Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2ZpdmUtaW5kaXZpZHVhbHMtc2VudGVuY2VkLWZlZGVyYWxseS1wYXJ0aWNpcGF0aW5nLWdsb2JhbC1mcmF1ZC1zY2hlbWU
  Press Releases:
MIAMI, FL - Ariana Fajardo Orshan, U.S. Attorney for the Southern District of Florida, and Justin Green, Special Agent in Charge, Miami Field Office, U.S. Food and Drug Administration, Office of Criminal Investigations (FDA-OCI) announced that five defendants were sentenced today by U.S. District Judge Donald M. Middlebrooks for their respective involvement in a global fraud scheme based upon false claims about the United States military and the Government of Afghanistan. 

Six individuals were charged for their involvement in the global fraud scheme (Case No. 18-20668-CR-DMM).  Four individuals previously pled guilty, one was convicted at trial and charges are pending against a final defendant.

Byramji Javat, a citizen of Pakistan and Chairman of the Dubai-based Uniworld Group, pled guilty to one count of conspiracy to commit wire fraud.  The Court sentenced Javat to 120 months in prison after finding him responsible for a fraud loss of approximately $60 million during the period of the conspiracy.  The court also imposed a $150,000 fine and ordered Javat to pay forfeiture and restitution, in amounts to be determined at a future hearing.

Luis Soto, a customs broker residing in Miami, was convicted by a trial jury of one count of conspiracy to commit wire fraud, one count of conspiracy to obtain pre-retail medical products worth $5,000 or more by fraud or deception, two counts of wire and two counts of obtaining pre-retail medical products by fraud or deception.  The Court sentenced Soto to 72 months in prison and ordered him to forfeit $100,000.  Sunil Chopra and William Armando, both residents of California, pled guilty to one count of conspiracy to obtain pre-retail medical products worth $5,000 or more by fraud or deception and were sentenced to 36 and 18 months in prison, respectively.  Emanuel Daskos, of Hallandale Beach, Florida, pled guilty to one count of conspiracy to obtain pre-retail medical products worth $5,000 or more by fraud or deception and was sentenced to 2 years of probation.  He was also ordered to pay a $20,000 fine, $501,304 in restitution, and forfeit $18,536.  One defendant, James Sipprell, a resident of Georgia, is awaiting trial and is presumed innocent.         

According to the superseding indictment, between 2014 and 2017, Javat orchestrated a fraud scheme to purchase FDA-regulated products including medical devices from manufacturers in the United States at deeply discounted prices by lying to them about the destination and purpose of the goods.  Javat represented that he was a large supplier of medical and food products to United States troops in Afghanistan, and sought deep discounts from the manufacturers by claiming that he could provide their goods to American troops in Afghanistan or to the Afghan people.  In truth, Javat wanted to obtain these products at prices not generally offered in the United States in order to sell those products himself in this country – not abroad, and not to the military – at a significant profit.    

To execute this scheme, the conspirators insisted that products be packaged for the United States market, falsely claiming to the manufacturers that this was required by the U.S. military, the Afghan government, or the “Buy American Act.”   When the products nonetheless had stickers or other packaging on them stating that the items were for export only, the conspirators secretly removed those labels.  After acquiring the products, Javat and the co-conspirators arranged for the diversion of the products to various locations in the United States.  To conceal this activity, the conspirators typically shipped the products abroad and then had them immediately shipped back to the United States, or provided the victims with fraudulent shipping documentation showing that the products were exported when actually they had never left this country.

Javat admitted the allegations of the superseding indictment during his guilty plea.  During Soto’s trial, the government proved these allegations to the jury and presented additional evidence about the defendants’ scheme.  For example, the conspirators often represented that they were purchasing items on behalf of the Afghanistan Reconstruction and Development Services (“ARDS”), which at one time was an agency of the Afghan Government funded in part by the United States.  That agency ceased to exist after 2014, yet the conspirators provided victims with fake documents supposedly from ARDS imposing extravagant demands that in reality only suited the conspirators’ needs.  In 2016, Uniworld prepared an internal Powerpoint presentation expressly informing its staff that they had to be “good at lying.”  Finally, because these goods were moving outside normal channels, they often were mishandled; for example, according to the conspirators’ own emails at the time, the defendants disregarded temperature requirements when transshipping over-the-counter pain medicines, one of the defendants kept a shipment of diabetic test strips that required refrigeration in his car trunk overnight and another shipment of medical products became covered in bird droppings.  The products involved in Javat’s scheme included surgical instruments, professional dental care devices, bandages, and aspirin.

The evidence at Soto’s trial demonstrated that Soto knew about Javat’s fraud scheme yet knowingly helped him by supplying paperwork to federal agencies including the FDA to facilitate the re-entry of the diverted products into the United States through the Port of Miami or Miami International Airport.  Chopra, Armando and Daskos also knowingly furthered the scheme by helping to transport the products and remove export labels.

U.S. Attorney Fajardo Orshan commended the investigative efforts of the FDA-OCI.  The case is being prosecuted by Assistant U.S. Attorneys David Turken and John Shipley.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2NydWlzZS1saW5lLW9yZGVyZWQtcGF5LTQwLW1pbGxpb24taWxsZWdhbC1kdW1waW5nLW9pbC1jb250YW1pbmF0ZWQtd2FzdGUtYW5k
  Press Releases:
Princess Cruise Lines Ltd. (Princess) was sentenced to pay a $40 million penalty – the largest-ever for crimes involving deliberate vessel pollution – related to illegal dumping overboard of oil contaminated waste and falsification of official logs in order to conceal the discharges, announced Acting U.S. Attorney Benjamin G. Greenberg for the Southern District of Florida in Miami, Florida and Acting Assistant Attorney General Jeffrey H. Wood for the Department of Justice’s Environment and Natural Resources Division. The sentence was imposed today by U.S. District Judge Patricia A. Seitz in Miami.

Judge Seitz also ordered that $1 million be awarded to a British engineer, who first reported the illegal discharges to the British Maritime and Coastguard Agency (MCA), which in turn provided the evidence to the U.S. Coast Guard. The newly hired engineer on the Caribbean Princess reported that a so-called “magic pipe” had been used on Aug. 23, 2013, to illegally discharge oily waste off the coast of England without the use of required pollution prevention equipment. The evidence gathered by the whistleblower, including photographs of the magic pipe, led to an inspection of the cruise ship both in England and then when it reached New York on Sept. 14, 2013. During each of the separate inspections certain crew members concealed the illegal activity by lying to the authorities in accordance with orders they had received from Caribbean Princess engineering officers.

The sentence imposed by Judge Seitz also requires that Princess remain on probation for a period of five years during which time all of the related Carnival cruise ship companies trading in the U.S. will be required to implement an environmental compliance plan that includes independent audits by an outside company and oversight by a court appointed monitor. As a result of the government’s investigation, Princess has already taken various corrective actions, including upgrading the oily water separators and oil content monitors on every ship in its fleet and instituting many new policies.

According to papers filed in court, the Caribbean Princess had been making illegal discharges through bypass equipment since 2005, one year after the ship began operations. The August 2013 discharge approximately 23-miles off the coast of England involved approximately 4,227 gallons within the country’s Exclusive Economic Zone. At the same time as the discharge, engineers ran clean seawater through the ship’s monitoring equipment in order to conceal the criminal conduct and create a false digital record for a legitimate discharge.

The case against Princess included illegal practices which were found to have taken place on five Princess ships – Caribbean Princess, Star Princess, Grand Princess, Coral Princess and Golden Princess. One practice was to open a salt water valve when bilge waste was being processed by the oily water separator and oil content monitor. The purpose was to prevent the oil content monitor from going into alarm mode and stopping the overboard discharge. This was done routinely on the Caribbean Princess in 2012 and 2013. The second practice involved discharges of oily bilge water originating from the overflow of graywater tanks into the machinery space bilges. This waste was pumped back into the graywater system rather than being processed as oily bilge waste, and then pumped overboard anytime the ship was more than four nautical miles from land. As a result, discharges within U.S. waters were likely. None of the discharges were recorded in the oil record books that are required to be maintained on board the ships.

“Today’s large criminal penalty makes it clear that businesses that operate in our oceans will be held accountable for violating their obligation to safeguard the marine environment,” stated Acting U.S. Attorney Greenberg. “The U.S. Attorney’s Office for the Southern District of Florida and our maritime partners are committed to ensuring that all vessel operators adhere to recognized standards in order to protect our open seas and coasts. We will continue to use the U.S. courts to pursue those who circumvent the law for their own personal gain.”

“These violations of law were serious, longstanding and designed to conceal illegal discharges,” said Acting Assistant Attorney General Wood. “The sentence in this case should ensure that these crimes do not take place in the future and should also send a strong message to others that illegally polluting U.S. waters will not be tolerated.”

“Without the courageous act of a junior crewmember to alert authorities to these criminal behaviors of deliberately dumping oil at sea, the global environmental damage caused by the Princess fleet could have been much worse,” said Rear Admiral Scott Buschman, Commander of the U.S. Coast Guard Seventh District. “The selflessness of this individual exposed five different ships that embraced a culture of shortcuts and I am pleased at this outcome.”

As set forth in papers filed in court, Princess admitted to the following:

After suspecting that the authorities had been informed, senior ship engineers dismantled the bypass pipe and instructed crew members to lie.

Following the MCA’s inquiry, the chief engineer held a sham meeting in the engine control room to pretend to look into the allegations while holding up a sign stating: “LA is listening.” The engineers present understood that anything said might be heard by those at the company’s headquarters in Los Angeles, California, because the engine control room contained a recording device intended to monitor conversations in the event of an incident.

A perceived motive for the crimes was financial – the chief engineer that ordered the dumping off the coast of England told subordinate engineers that it cost too much to properly offload the waste in port and that the shore-side superintendent who he reported to would not want to pay the expense.

Graywater tanks overflowed into the bilges on a routine basis and were pumped back into the graywater system and then improperly discharged overboard when they were required to be treated as oil contaminated bilge waste. The overflows took place when internal floats in the graywater collection tanks got stuck due to large amounts of fat, grease and food particles from the galley that drained into the graywater system. Graywater tanks overflowed at least once a month and, at times, as frequently as once per week. Princess had no written procedures or training for how internal gray water spills were supposed to be cleaned up and the problem remained uncorrected for many years.

 

Ten million of the $40 million criminal penalty imposed by the court is earmarked for community service projects to benefit the maritime environment; $3 million of the community service payments will go to environmental projects in South Florida; $1 million will go for projects to benefit the marine environment in United Kingdom waters. Additionally, $1 million of the criminal penalty will be deposited in the Abandon Seafarer's Fund, a fund established to provide a mechanism for the U.S. Coast Guard to offer humanitarian relief and support of seafarers who are abandoned in the United States and are witnesses to maritime-related crimes.

The investigation was conducted by the U.S. Coast Guard Investigative Service with assistance from the U.S. Coast Guard 7th District Legal Office, U.S. Coast Guard’s Office of Maritime and International Law and U.S. Coast Guard Office of Investigations and Analysis. In announcing the case, Acting U.S. Attorney Benjamin G. Greenberg and Acting Assistant Attorney General Wood expressed their appreciation to the U.S. Coast Guard and to the U.K.’s MCA. The case is being prosecuted by Thomas Watts-FitzGerald, Deputy Chief, Economic & Environmental Crimes Section for the Southern District of Florida, Richard A. Udell, Senior Litigation Counsel with the Environmental Crimes Section of the Department of Justice and Special Assistant U.S. Attorney Lieutenant Commander Brendan Sullivan, U.S. Coast Guard.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2ZvdXItZXh0cmFkaXRlZC1wZXJ1LW9wZXJhdGluZy1zcGFuaXNoLXNwZWFraW5nLWNhbGwtY2VudGVycy1leHRvcnRlZC11cy1jb25zdW1lcnM
  Press Releases:
Four Peruvian residents have been extradited to the United States, where they stand accused of operating a large-scale extortion scheme from 2012 through 2015, the Justice Department and U.S. Postal Inspection Service today announced.

Jesus Gerardo Gutierrez Rojas, 37, Maria de Guadalupe Alexandra Podesta Bengoa, 38, Virgilio Ignacio Polo Davila, 43, and Omar Alfredo Portocarrero Caceres, 39, face federal charges in Miami. Peruvian authorities arrested the four in late 2017, based upon a U.S. indictment. All four remained incarcerated in Peru since the time of their arrest. Peru approved their extradition to the U.S. on Jan. 18, 2019.

“The Department of Justice will pursue criminals who target and extort U.S. consumers, wherever they are,” said Assistant Attorney General Jody Hunt for the Department of Justice’s Civil Division. “Those who extort U.S. consumers by phone cannot escape justice by placing their calls from abroad. I thank the Republic of Peru for extraditing these individuals to face charges in U.S. courts.” 

“Individuals who defraud American consumers will be brought to justice, no matter where they are located,” said U.S. Attorney Ariana Fajardo Orshan for the Southern District of Florida. “Protecting the elderly and vulnerable members of our community from extortion schemes, such as this one, is a top priority of this Office and the Department of Justice, and I thank the U.S. Postal Inspection Service for their unwavering commitment to rid the U.S. mail system of these schemes. This is a reminder to our community to be wary of those individuals who threaten imprisonment, a negative credit score or a change in immigration status; please report those threats immediately.”

“The U.S. Postal Inspection Service will continue to aggressively investigate and pursue those who threaten U.S. consumers and extort them of their hard earned money, regardless of what country they operate from,” said U.S. Postal Inspector in Charge Antonio J. Gomez. “The U.S. Postal Inspection Service appreciates the continued partnership with the Department of Justice’s Consumer Protection Branch in pursuing South American call center operators who victimize consumers through the U.S. mail.”

Podesta, Polo, and Portocarrero allegedly managed and operated Peruvian call centers that placed calls to Spanish-speaking consumers across the United States while lying and threatening them into paying fraudulent settlements for nonexistent debts. Many of the consumer victims were elderly. Gutierrez was allegedly the general manager of a larger company where he worked in partnership with Podesta, Polo, and Portocarrero to facilitate their extortion scheme. The defendants’ associates in Miami collected the payments and sometimes shipped packages to victims in the U.S.

According to the allegations in the indictment, Podesta, Polo, Portocarrero, and their employees in Peru used Internet-based telephone calls and claimed to be attorneys and government representatives to threaten victims in the United States. The callers falsely claimed that victims failed to pay for or receive a delivery of products. The callers also falsely claimed that victims would be sued and that the companies would obtain large monetary judgements against them. Some victims were also threatened with negative marks on their credit reports, imprisonment, or immigration status. The callers said these threatened consequences could be avoided if the victims immediately paid “settlement fees.” Many victims made monetary payments based on these baseless threats. 

A 34-count federal indictment was filed against the defendants in the U.S. District Court for the Southern District of Florida on Dec. 6, 2016, and was unsealed upon the defendants’ extradition to the U.S. The defendants are approved to face 12 extortion counts pending against them. An indictment merely alleges that crimes have been committed. All defendants are presumed innocent until proven guilty beyond a reasonable doubt.

The case is being prosecuted by Trial Attorney Phil Toomajian of the Department of Justice’s Consumer Protection Branch. The Postal Inspection Service investigated the case. The Criminal Division’s Office of International Affairs, the U.S. Attorney’s Office of the Southern District of Florida, the Diplomatic Security Service, and the Peruvian National Police provided critical assistance.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL3NvdXRoLWZsb3JpZGEtZmVkZXJhbGx5LWxpY2Vuc2VkLWd1bi1zaG9wLW93bmVyLWFuZC1lbXBsb3llZS1jaGFyZ2VkLWlsbGVnYWwtc2FsZQ
  Press Releases:
Miami, Florida -- Miami federal prosecutors have charged the owner of a South Florida federally licensed gun shop, along with another of the shop’s operators, with various federal firearms crimes relating to illegal cash sales of unregistered machine guns, silencers, and other devices.

Defendant Manuel Reguiera, 50, owns Miami Gun Shops, Inc, a federally licensed firearms store, and operates it with Defendant Anderson Rabel, 38.  According to the criminal complaint affidavit, on different dates from November 2021 to January 2022, defendants stored, sold and, in some cases, assembled fully automatic short-barreled rifles, AR-style pistols, and silencers. None of the rifles, pistols, or silencers had serial numbers, the weapons were all sold for cash, and code words were used when speaking about the illegal firearms over the telephone, says the affidavit.  It is alleged that in connection with these weapons sales, Reguiera and Rabel failed to complete federally required paperwork, failed to initiate background checks on the buyer, and even failed to check the buyer’s identification, all of which federal law requires.

The criminal complaint affidavit also alleges that Reguiera sold “switch” devices.  When installed, a switch allows a firearm to expel more than one bullet by a single pull of the trigger, turning the weapon into a fully automatic machine gun.

Reguiera and Rabel made their initial federal court appearances today before U.S. Magistrate Judge Lisette Reid, who sits in  Miami.  Reguiera and Rabel are each charged with possession of an unregistered firearm; unlawful transfer of a firearm; and conspiring to do the following: possession of an unregistered firearm, unlawful transfer of a firearm, failure to keep proper records as required by federal laws, and failure to conduct required background checks. They each face up to ten years’ imprisonment, if convicted.

Juan Antonio Gonzalez, U.S. Attorney for the Southern District of Florida; Christopher Robinson, Acting Special Agent in Charge, Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF), Miami Field Division; Marshal Gadyaces S. Serralta,  U.S. Marshal for the Southern District of Florida; Manuel A. Morales, Interim Chief of Police, City of Miami Police Department; Alfredo “Freddy” Ramirez III, Director, Miami Dade Police Department (MDPD); and George Fuente, Acting Chief of Police, Hialeah Police Department announced the charges.

ATF Miami, SDFL U.S. Marshals Service, City of Miami PD, Miami-Dade PD, and City of Hialeah PD investigated the case.  A City of Miami Police Department Gang Intelligence Unit led to the investigation and arrests being announced today.

Assistant U.S. Attorney Karla Albite is prosecuting the case.

This case stems from Project Safe Neighborhoods (PSN), a program that brings together all levels of law enforcement and the communities they serve to reduce violent crime and make our neighborhoods safer for everyone.  In 2017, PSN was reinvigorated as part of the Department’s renewed focus on targeting violent criminals, directing all U.S. Attorney’s Offices to work in partnership with federal, state, local, and tribal law enforcement and the local community to develop effective, locally-based strategies to reduce violent crime.

The case is also part of the Miami-Dade Chiefs of Police Operation Community Shield Initiative.

A criminal complaint contains mere allegations.  Defendants are innocent unless and until found guilty beyond a reasonable doubt.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov, under case number 22-mj-02120.

Click here for a picture of the AR-style pistols.

Click here for a picture of the short-barreled rifles.

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Nlby1jZm8tcHJlc2lkZW50LWFuZC1vd25lci1zb2Jlci1ob21lcy1uZXR3b3JrLXNlcmVuaXR5LXJhbmNoLXJlY292ZXJ5LXNlbnRlbmNlZA
  Press Releases:
Miami, Fl. -- Today, a federal district judge in Ft. Lauderdale sentenced defendant Sebastian Ahmed, 42, of Delray Beach, Florida, to a term of 210 months’ imprisonment and restitution in the amount of $ 4,231,288 following his conviction after a six-week jury trial of conspiracy to commit health care fraud and wire fraud, five counts of health care fraud, conspiracy to commit money laundering, and eleven counts of money laundering. 

Ariana Fajardo Orshan, United States Attorney for the Southern District of Florida, George L. Piro, Special Agent in Charge, Federal Bureau of Investigation, and Omar Perez Aybar, Special Agent in Charge, U.S. Department of Health and Human Services-Office of Inspector General made the announcement.

As part of the scheme, the conspirators exploited vulnerable drug addicts, the majority of whom were 18 to 26 years ago; falsified paperwork; and entered into various kickback arrangements, all in order to receive millions of dollars of falsely and fraudulently obtained funds for their own personal use and benefit.  As demonstrated by the trial record, of all the conspirators, no one profited more than Sebastian Ahmed, who netted more than $2.8 million in less than three years. 

The government established at trial that Sebastian Ahmed was the CEO, president and CFO of the two substance abuse treatment centers: Jacob’s Well and Medí MD; and the medical health clinic, Arnica Health, all of which he operated under the umbrella of Serenity Treatment Center, Serenity Living, and “Serenity Ranch Recovery” in Davie, Florida.  Ahmed operated the three clinics from in or around June 2016 through May 2019.  He employed his brother, Ali a/k/a “Al” Ahmed as the COO.  Testimony revealed that Al Ahmed had previously declared bankruptcy having been found liable in a civil suit brought by his former employer, Kaplan University, for stealing confidential lead information from Kaplan. 

 

The government emphasized  at trial that defendant  (1) engaged in illegal billing to private insurance plans through Jacob’s Well prior to the clinic being certified by DCF in February 9, 2017; (2) provided unlawful inducements to the approximately 500 patients consisting of free airline travel, housing, vapes, manicures, cash, and failure to collect patient responsibilities for co-pays and deductibles; and (3) billed for medically unnecessary therapeutic services consisting of therapy and urine analyses, the former having not been provided but billed by defendant’s substance abuse clinics.  The patients were also permitted to reside in co-ed housing in which destructive sexual relationships, not conducive to real addiction treatment, formed – sometimes between the staff and patients, according to the testimony and evidence.

According to court documents and evidence presented at trial, the patients consisted of young adults in their twenties who primarily were addicted to opioids and other drugs of abuse.  Many of the patients were permitted to remain on their parents’ private insurance plans up to age 26.

The patients resided in a series of so-called sober homes maintained by defendant in Davie, Southwest Ranches, Hollywood and Pompano.  None of these homes were certified by DCF as approved community housing for persons engaged in a substance abuse treatment program.

Former Serenity employees including co-defendants Mauren Morel and Hector Alvarez, both  Clinical Social Workers in the State of Florida,  testified that they prepared fake progress notes to support fraudulent billing for daily group therapy sessions that patients did not attend.  They testified that they did so at the defendant’s direction, and that claims were even submitted for dates when patients were not physically present.

Government expert witness Dr. Kelly Clark was a board certified addiction medicine specialist and clinical psychiatrist.  She focused her career on issues of addictive disease.  She testified that the manner in which Serenity’s medical providers prescribed buprenorphine and benzodiazepines to a drug abusing population was medically inappropriate and potentially dangerous.  Patient-witnesses and the parent of a former patient likewise testified that Serenity caused their addictions to intensify rather than improve, and that multiple patients suffered overdoses and relapses that went unaddressed by the staff at Serenity.  Indeed, the record showed that Sebastian Ahmed failed to report a single overdose incident to DCF as required by law, and that multiple patients were cycled back and forth between detox centers and Serenity without apparent improvement in their condition.  Evidence that Serenity permitted and even procured addictive drugs for its patients was presented at trial, and medical records introduced as trial exhibits revealed that the doctors did not check the expensive urine screens that were being ordered until well after patients’ discharge.  These urine screens revealed repeat positives for, among other drugs, methamphetamine, heroin, cocaine, and prescription narcotics.

From June 2016 through May 2019, the government attributed approximately $38 million in fraudulent billing submitted by defendant’s clinics which resulted in the reimbursement of over $6 million in payments.

Co-conspirators and former co-defendants Ali a/k/a Al Ahmed, the defendant’s brother; and Hector Alvarez and Mauren Morel, the clinical directors at two of the facilities, were also charged and pled guilty in connection with the fraud.  Ali a/k/a Al Ahmed, who served as a Chief Operating Officer and co-owner of the facilities, was sentenced to ten years’ imprisonment.  Hector Alvarez and Mauren Morel, both of whom testified at trial against Sebastian Ahmed, each received sentences of 32 months’ imprisonment.  These three former co-defendants were sentenced by United States District Judge Federico A. Moreno prior to the trial.

Ms. Fajardo Orshan commended the investigative efforts of FBI and HHS-OIG. Support for the investigation was also provided by the Drug Enforcement Administration, Davie Police Department, Broward Sheriff’s Office, Palm Beach Sober Homes Task Force, and the Florida Department of Children and Families.  The case is being prosecuted by Assistant U.S. Attorneys Christopher J. Clark and Lisa H. Miller.  Assistant U.S. Attorneys Nicole Grosnoff and Peter Laserna are handling the asset forfeiture component of the case.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1jZGlsL3ByL2Zvcm1lci1jaGFtcGFpZ24taWxsaW5vaXMtcGFzdG9yLXNlbnRlbmNlZC0xMC1tb250aHMtaW1wcmlzb25tZW50LW1pc2FwcGx5aW5nLWZlZGVyYWw
  Press Releases:
URBANA, Ill. – A Champaign, Illinois, man, Lekevie C. Johnson, formerly of the 2000 block of Clayton Boulevard, was sentenced on April 10, 2023, to 10 months of imprisonment and ordered to pay $59,358.90 restitution following his December 2022 guilty pleas to financial crimes including federal program misapplication, student loan misapplication, and false statement in bankruptcy.

Johnson was formerly the pastor of Mount Calvary Missionary Baptist Church, previously known as Jericho Missionary Baptist Church, on Bloomington Road in Champaign, Illinois. Johnson also served for years as the head football coach at Centennial High School in Champaign. Between 2012 and 2019, Johnson operated a not-for-profit corporation, Life Line Champaign, Inc., which received federal grant funds from the United States Department of Housing and Urban Development, through the City of Champaign, to provide summer enrichment programs for low-income students in the Garden Hills neighborhood. Johnson previously admitted misapplying $25,700.74 of HUD program grant funds for his own benefit, including by making numerous ATM cash withdrawals at various casinos.

Johnson also admitted that he had obtained federal student loans between 2017 and 2019 to attend Liberty University’s online Master of Arts program. Prior to receiving the loans, Johnson certified that he would use the loans only for authorized educational expenses. Nonetheless, Johnson used $31,291.62 of the loans for various non-educational expenses, including to gamble at casinos.

Finally, Johnson admitted to committing bankruptcy fraud. On January 31, 2020, Johnson and his wife filed for Chapter 7 bankruptcy in the Central District of Illinois. In his petition, Johnson claimed that he received only $42,900 from his church in 2019, even though he received tens of thousands of additional monies from the church that year. On March 5, 2020, Johnson testified under oath at a bankruptcy hearing that he had disclosed all the payments he received from the church and had no control over the church’s finances. In fact, Johnson controlled the church’s finances and had received tens of thousands of dollars in payments from the church that he had not disclosed in bankruptcy.

In sentencing Johnson to 10 months of imprisonment and ordering full restitution to both HUD and the U.S. Department of Education, United States District Judge Michael M. Mihm found that, although Johnson suffered from a gambling addiction, his crimes were the result of his voluntary choices and hurt many people, including the disadvantaged children in the Garden Hills neighborhood who did not benefit as intended from the federal grant.

Judge Mihm ordered Johnson to report to the federal Bureau of Prisons to begin serving his sentence on June 6, 2023. After pleading guilty to these offenses, Johnson left Champaign and relocated to the Dallas, Texas, area.

“Abuse of the bankruptcy system by making false statements, utilizing federal program monies for gambling purposes, and concealing those acts strikes at the very core of the integrity of the bankruptcy system and undermines public confidence in that system,” stated Nancy J. Gargula, United States Trustee for Indiana, Central and Southern Illinois (Region 10).  “Today’s sentencing sends a strong message that these actions will not be tolerated. I am grateful to U.S. Attorney Harris and our law enforcement partners for their strong commitment to combating fraud and abuse in bankruptcy cases.”

The case investigation was conducted by the Federal Bureau of Investigation, Springfield Field Office; Department of Housing and Urban Development—Office of Inspector General; and the Department of Education – Office of Inspector General in collaboration with the Central District of Illinois Bankruptcy Fraud Working Group coordinated by the United States Trustee for Central and Southern Illinois and Indiana (Region 10). The bankruptcy fraud charge was referred for criminal prosecution by the United States Trustee for Region 10. The U.S. Trustee Program is the component of the Justice Department that protects the integrity of the bankruptcy system by overseeing case administration and litigating to enforce the bankruptcy laws. Region 10 is headquartered in Indianapolis, with additional offices in Peoria, Illinois, and South Bend, Indiana. Supervisory Assistant U.S. Attorney Eugene L. Miller represented the government in the prosecution.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Zsb3JpZGEtcmV0dXJuLXByZXBhcmVyLXNlbnRlbmNlZC05Ny1tb250aHMtcHJpc29u
  Press Releases:
Miami, Florida – A Florida tax return preparer was sentenced in March 2022 to 97 months in prison for preparing false tax returns for his clients.

According to court documents and evidence presented at trial, Fred Pickett Jr., of Belle Glade, owned and operated a tax return business he used to prepare false individual income tax returns. From 2013 to 2016, Pickett prepared tax returns for some of his clients claiming they owned fictitious businesses that lost tens of thousands of dollars each year. Pickett included these nonexistent companies, as well as other false deductions and tax credits, on his clients’ returns to generate refunds they were not entitled to receive. In December 2021, Pickett was convicted at trial of 22 counts of aiding and assisting the preparation of false tax returns.

In addition to the term of imprisonment, U.S. District Judge Robin L. Rosenberg ordered Pickett to serve one year of supervised release and pay approximately $169,639 in restitution to the IRS.

U.S. Attorney Juan Antonio Gonzalez and Acting Deputy Assistant Attorney General Stuart M. Goldberg of the Justice Department’s Tax Division made the announcement.

IRS-Criminal Investigation investigated the case.

Trial Attorneys Parker Tobin and Patrick Elwell of the Tax Division prosecuted the case. Southern District of Florida Assistant U.S. Attorney Marc Osborne indicted Pickett.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov.

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2RvY3Rvci1jb252aWN0ZWQtdHJpYWwtdW5sYXdmdWxseS1kaXNwZW5zaW5nLWNvbnRyb2xsZWQtc3Vic3RhbmNlcw
  Press Releases:
MIAMI – On Jan. 12, a Miami federal court jury convicted a doctor of conspiracy to unlawfully dispense and distribute controlled substances, and six counts of unlawfully dispensing controlled substances. The conviction followed a seven-day trial before U.S. District Judge James I. Cohn.

Under federal law, a physician is authorized to dispense (prescribe) controlled substances only when there is a legitimate medical basis for doing so, and the dispensing is consistent with accepted standards of professional medical practice.

According to court documents and evidence introduced at trial, Osmin Morales, 72, of Weston, Florida, established a purported pain management clinic in which he issued prescriptions for controlled substances, principally oxycodone, morphine, and alprazolam (a tranquilizer commonly known by its brand name, Xanax) to most patients who sought them, without any appropriate medical basis. On many occasions, Doctor Morales issued prescriptions for controlled substances without examining the patients, often when he was not even present in the clinic. Morales also often pre-wrote many prescriptions for controlled substances and provided them to his office managers to hand out for cash payments of $250 to regular patients, with the purpose of unlawfully maximizing the clinic’s profits.

Some of Morales’s former patients testified during trial that they had often obtained prescriptions for oxycodone, morphine, and alprazolam from the office staff without seeing Morales. One patient’s mother testified that she had begged Morales to stop prescribing narcotics to her daughter, because she was becoming dysfunctional, but he continued prescribing them.

Medical records from Morales’s office described a number of medical examinations he had purportedly conducted of patients which described the patients’ symptoms and included Morales’s diagnoses for which he prescribed opioids to them. However, official records from the U.S. Customs and Border Protection (CBP) confirmed that on many of the dates for those purported examinations, Morales had been out of the country. A Drug Enforcement Administration (DEA) agent testified that Florida’s prescription drug monitoring program showed that during the time of the indictment, Morales had prescribed opioids to more than a thousand patients, most often the maximum available doses. The DEA agent also researched numerous patients by name and found that nearly one-third of them had criminal records relating to drug dealing.

A pain medicine expert witness testified that none of the patient medical records he had examined contained any proper medical basis for the use of opioids, such as oxycodone or morphine, nor any basis for the use of benzodiazepines, such as alprazolam. The pain medicine expert also testified that the combination of opioids and benzodiazepines that Morales regularly prescribed, both of which are central nervous system depressants, created an enhanced risk of overdose and death.

A former member of the Morales’s office staff testified that she had collected approximately $4,000 per day, in cash, from patients to whom Morales provided controlled substance prescriptions. On most of those days, Morales had not been present at the clinic.

Morales is scheduled to be sentenced on April 17. He faces up to 20 years in prison for the conspiracy count and the same for each of the additional counts of unlawful dispensing.

U.S. Attorney Markenzy Lapointe for the Southern District of Florida and Special Agent in Charge Deanne L. Reuter of the DEA, Miami Field Division, announced the conviction.

DEA Miami Field Division investigated the case with assistance from CBP. Assistant U.S. Attorneys Frank Tamen and Theodore Joseph O’Brien are prosecuting the case.  Assistant U.S. Attorneys Emily Stone and Mitchell Hyman are handling asset forfeiture.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov, under case number 22-cr-20255.

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Zsb3JpZGEtbWFuLXNlbnRlbmNlZC04NC1tb250aHMtZmVkZXJhbC1wcmlzb24tZGVmcmF1ZGluZy1wYXljaGVjay1wcm90ZWN0aW9uLXByb2dyYW0tMA
  Press Releases:
MIAMI – Luke Joselin, 36, of Coral Springs, Fla., was sentenced today to 84 months in federal prison for seeking nearly $2 million in fraudulent Paycheck Protection Program (PPP) loans under the Coronavirus Aid, Relief, and Economic Security (CARES) Act.

According to the evidence presented during a three-day trial in August 2022, Joselin and his co-conspirators, Judlex Jean Louis and Renaldo Harrison, flooded online loan processors with multiple fraudulent PPP loan applications. They used increasingly brazen tactics and sought more and more money as the scheme progressed.

Joselin first applied for and received a PPP loan of about $27,000 for his nonexistent sole proprietorship. He used a fake social security number and fake tax documents. He then coached Harrison and Jean Louis on how to do the same. Joselin and Jean Louis then applied for several more similarly sized PPP loans in the names of people whose identities they had stolen.

After obtaining these smaller-dollar PPP loans, Joselin, Harrison, and Jean Louis began submitting PPP loan applications worth around $180,000 for companies they controlled. These larger-dollar applications were typically for companies that had no real operations and also were supported by fake tax forms, including one form that Joselin, Harrison, and Jean Louis recycled in multiple applications, changing only the company name.

Following trial, a federal jury convicted Joselin of conspiracy to commit wire fraud, nine counts of wire fraud, and one count of aggravated identity theft. In addition to the prison term, a federal judge of the United States District Court for the Southern District of Florida also ordered Joselin to serve three years of supervised release and pay $812,857 in restitution and $396,477 in asset forfeiture.

Jean Louis and Harrison were charged separately and sentenced in the Southern District of Florida for their roles in the scheme.

Juan Antonio Gonzalez, U.S. Attorney for the Southern District of Florida; Brian Swain, Special Agent in Charge of the U.S. Secret Service’s (USSS) Miami Field Office; and Matthew D. Line, Special Agent in Charge, Internal Revenue Service-Criminal Investigations (IRS-CI), Miami Office, made the announcement.

USSS and IRS-CI investigated the case, with assistance from the Coral Springs Police Department: Economic Crimes Unit; the Broward County State Attorney’s Office; and the Broward County Sheriff’s Office. Assistant United States Attorneys Kiran N. Bhat and Michael B. Homer prosecuted the case. Assistant United States Attorney Raemy Charest-Turken handled asset forfeiture.

On September 15, 2022, the Attorney General selected the Southern District of Florida’s U.S. Attorney’s Office to head one of three national COVID-19 Fraud Strike Force Teams. The Department of Justice established the Strike Force to enhance existing efforts to combat and prevent COVID-19 related financial fraud. For more information on the department’s response to the pandemic, please click here.

Anyone with information about allegations of attempted fraud involving COVID-19 can report it by calling the Department of Justice’s National Center for Disaster Fraud Hotline at 866-720-5721 or via the NCDF Web Complaint Form at: here.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov.  

 

 

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL3R3by1mb3JtZXItb3duZXJzLXNvdXRoLWZsb3JpZGEtdGVjaC1zdXBwb3J0LXNjYW0tc2VudGVuY2VkLWxlbmd0aHktcHJpc29uLXRlcm1z
  Press Releases:
EAST ST. LOUIS, ILL. – Two former owners of a fraudulent tech support business known as Client Care Experts, LLC (“Client Care”) are going to prison for a long time. Yesterday, in federal district court in East St. Louis, Illinois, Michael Austin Seward, 32, of Deerfield Beach, Florida, and Kevin James McCormick, 47, of Hollywood, Florida, were sentenced to prison terms of 113 months and 132 months respectively. Both men previously pleaded guilty to a charge of conspiracy to commit wire fraud.

Seward was the founder and chief executive officer of Client Care, while McCormick served as another high-level executive for the Boynton Beach, Florida company, which was formerly known as First Choice Tech Support. For about 15 months, Seward and McCormick also operated a similar tech support business called ABC Repair Tech (ABC), located in Costa Rica.

According to court documents, the defendants purchased pop-up advertisements that appeared suddenly on a person’s computer screen. The pop-ups were made to look like system warnings and falsely informed the victims that serious problems, such as viruses or malware, had been detected on their computers. Often, the pop-ups caused the person’s internet browser to freeze up and stop responding. The pop-ups also typically warned the victims not to shut down their computers or else they would lose all their data. Instead, the ads directed them to call a toll-free number, where they were connected to sales representatives who continued the fraud.

The sales representatives convinced the victims to grant them remote access to their computers, where normal computer functions and routine processes were highlighted as evidence of serious computer problems. Victims were never told that the pop-ups that had hijacked their computers were just advertisements purchased by the tech support company, or that in most instances they could make the pop-ups go away simply by rebooting their computers. Instead, they were sold remote “tune-ups” for $250 and anti-virus protection software for another $400. If victims balked at the steep prices, the sales representatives would offer them discounts, such as senior citizen and veterans discounts.

From 2013 to 2016, the two companies – Client Care and ABC – combined to defraud more than 40,000 people. Victims were located in all 50 States, the District of Columbia, Puerto Rico, several U.S. territories, all 10 Canadian provinces, the United Kingdom, and several other foreign countries. At least 57 victims of the scams were residents of the Southern District of Illinois, representing 22 of the district’s 38 counties, including St. Clair and Madison. All told, the two companies took in over $25 million.

As part of their sentence, the court ordered both Seward and McCormick to pay over $11.5 million in restitution to the victims of their fraud scheme.

“As the court observed, there is a growing gap between our ever-increasing reliance on technology and the average person’s understanding of how that technology works,” said U.S. Attorney Weinhoeft. “These men took advantage of that gap to line their own pockets. What’s even more disturbing is that many of the victims were senior citizens. Following Attorney General Barr’s Elder Justice Initiative, we want would-be scammers to know that if they reach out and defraud people in southern Illinois, we’re going to haul them into federal court in this district and hold them accountable for their crimes.”

Over the past three years, 17 other employees of Client Care and ABC have also pleaded guilty to federal fraud violations in the Southern District of Illinois:

Joseph Ralph Aievoli, IV, 26, of Boynton Beach, FL – Salesperson at Client Care

Cory Steven Bachman, 26, of Boynton Beach, FL – Salesperson at Client Care

Andrew Douglas Broad, 27, of Boynton Beach, FL – Director of Training at Client Care

Ryan Stocker Carr, 24, of Mount Laurel, NJ – Team Leader at Client Care

Joshua Dennis Cortez, 38, of Lake Worth, FL – Director of Training at Client Care

Erica Marie Crowell, 30, of Maple Shade, NJ – Salesperson at Client Care

Nicholas James Davidson, 27, of Boynton Beach, FL – Salesperson at Client Care

Patrick M. Dougherty, 36, of Boynton Beach, FL – Salesperson at Client Care

Tatum Elyse Espenshade, 27, of West Palm Beach, FL – Salesperson at Client Care

Eric M. Iannaccone, 33, of Monroe Township, NJ – Sales Manager at Client Care

Michael Cary Lawing, 34, of Lincolnton, NC – CEO of ABC

Anthony Vincent Ludena, 30, of Boca Raton, FL – Salesperson at Client Care

Robert Thomas McCart, 33, of Boynton Beach, FL – Team Leader at Client Care

Timothy James Miller, II, 28, of Schwenksville, PA – Salesperson at Client Care

Jonathan Matthew Richardson, 28, of Lake Worth, FL – Salesperson at Client Care

Kyle Evan Swinson, 27, of Boynton Beach, FL – Team Leader at ABC/Client Care

Grant Clark Wasik, 36, of Oakland Park, FL – Vice President and Sales Manager of Client Care

All 17 of those defendants have already been sentenced, as follows:



Date





Defendant





Prison Sentence





Restitution





Mar. 8, 2018





Ryan Carr





12 months + 1 day





$20,384.36





May 7, 2018





Joshua Cortez





18 months





$3,034.00





June 8, 2018





Patrick Dougherty





12 months + 1 day





$240,966.94





June 14, 2018





Anthony Ludena





12 months + 1 day





$176,692.26





June 29, 2018





Nicholas Davidson





5 years probation





$181,808.40





July 26, 2018





Timothy Miller





5 years probation

200 hours community service





$127,042.06





Aug. 3, 2018





Tatum Espenshade





1 day + 18 months home detention





$132,683.68





Sept. 11, 2018





Andrew Broad





12 months + 1 day





$55,238.28





Sept. 20, 2018





Jonathan Richardson





12 months + 1 day





$78,638.99





Oct. 4, 2018





Corey Bachman





1 day + 400 hours community service





$156,806.25





Oct. 8, 2019





Grant Wasik





125 months





$10,619,430.95





Oct. 10, 2019





Joseph Aievoli





1 day + 200 hours community service





$106,355.82





Oct. 15, 2019





Michael Lawing





18 months





$266,501.94





Oct. 23, 2019





Eric Iannaccone





12 months + 1 day





(pending)





Dec. 10, 2019





Robert McCart





Time served

100 hours community service





none





Dec. 10, 2019





Kyle Swinson





1 day + 400 hours community service





$7,589.31





Jan. 8, 2020





Erica Crowell





Time served

12 months home detention





$123,815.60



 

These cases were part of an investigation by the St. Louis Field Office of the Chicago Division of the United States Postal Inspection Service. The cases were prosecuted by Assistant United States Attorneys Scott A. Verseman, Ranley R. Killian, and Nathan D. Stump. The Florida Attorney General’s Office raided Client Care in June 2016 and has been cooperating with the federal investigation, in addition to bringing its own civil enforcement action against the fraudulent company under Florida state law.

The Federal Trade Commission has been working for some time to shut down illegal tech support scams. For more information about the FTC’s “2019 Tech Support Takedown,” please visit https://www.consumer.ftc.gov/blog/2019/03/ftcs-tech-support-takedown-2019.

Some consumers who were victimized by ABC or Client Care / First Choice Tech Support have received additional fraudulent calls. These calls typically come from companies claiming either (a) that the technical support the victims purchased has been transferred to them and additional funds are now needed; or (b) that they can help the victims obtain a refund. Victims should be advised that no companies have been authorized to provide them with any tech support services on behalf of ABC or CLIENT CARE / First Choice Tech Support, or to provide them with a refund for any previous purchases.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2RvY3Rvci1zZW50ZW5jZWQtMTAteWVhcnMtcHJpc29uLXVubGF3ZnVsbHktZGlzcGVuc2luZy1jb250cm9sbGVkLXN1YnN0YW5jZXM
  Press Releases:
MIAMI – On April 25, a Weston doctor was sentenced to 10 years in federal prison, followed by three years of supervised release for running a pill mill type pain clinic.

The sentence comes after Osmin Morales, 72, of Weston, Florida, was convicted in January of conspiracy to unlawfully dispense and distribute controlled substances, and six counts of unlawfully dispensing controlled substances.

Under federal law, a physician is authorized to dispense (prescribe) controlled substances only when there is a legitimate medical basis for doing so, and the dispensing is consistent with accepted standards of professional medical practice.

Morales established a purported pain management clinic in which he issued prescriptions for controlled substances, principally oxycodone, morphine, and alprazolam (a tranquilizer commonly known by its brand name, Xanax) to most patients who sought them, without any appropriate medical basis. On many occasions, Morales issued prescriptions for controlled substances without examining the patients, often when he was not even present in the clinic. Morales also often pre-wrote many prescriptions for controlled substances and provided them to his office managers to hand out for cash payments of $250 to regular patients, with the purpose of unlawfully maximizing the clinic’s profits.

Some of Morales’s former patients testified during trial that they had often obtained prescriptions for oxycodone, morphine, and alprazolam from the office staff without seeing Morales. One patient’s mother testified that she had begged Morales to stop prescribing narcotics to her daughter, because she was becoming dysfunctional, but he continued prescribing them.

Medical records from Morales’s office described a number of medical examinations he had purportedly conducted of patients which described the patients’ symptoms and included Morales’s diagnoses for which he prescribed opioids to them. However, official records from the U.S. Customs and Border Protection (CBP) confirmed that on many of the dates for those purported examinations, Morales had been out of the country. A Drug Enforcement Administration (DEA) agent testified that Florida’s prescription drug monitoring program showed that during the time of the indictment, Morales had prescribed opioids to more than a thousand patients, most often the maximum available doses. The DEA agent also researched numerous patients by name and found that nearly one-third of them had criminal records relating to drug dealing.

A pain medicine expert witness testified that none of the patient medical records he had examined contained any proper medical basis for the use of opioids, such as oxycodone or morphine, nor any basis for the use of benzodiazepines, such as alprazolam. The pain medicine expert also testified that the combination of opioids and benzodiazepines that Morales regularly prescribed, both of which are central nervous system depressants, created an enhanced risk of overdose and death.

A former member of the Morales’s office staff testified that she had collected approximately $4,000 per day, in cash, from patients to whom Morales provided controlled substance prescriptions. On most of those days, Morales had not been present at the clinic.

U.S. Attorney Markenzy Lapointe for the Southern District of Florida and Special Agent in Charge Deanne L. Reuter of the DEA, Miami Field Division, announced the sentence.

DEA Miami Field Division investigated the case with assistance from CBP. Assistant U.S. Attorneys Frank Tamen and Theodore Joseph O’Brien prosecuted it.  Assistant U.S. Attorneys Emily Stone and Mitchell Hyman handled asset forfeiture.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov, under case number 22-cr-20255.

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1uZGluL3ByL2RlZmVuZGFudC1zZW50ZW5jZWQtZnJhdWQtc291dGgtYmVuZC1ob3VzaW5nLWF1dGhvcml0eQ
  Press Releases:
SOUTH BEND –Douglas Donley, 42 years old, of South Bend, Indiana, was sentenced by United States District Court Senior Judge Jon E. DeGuilio, after being found guilty of one count of conspiracy to commit bank fraud and wire fraud and one count of bank fraud on November 1, 2023, following an eight-day jury trial, announced United States Attorney Clifford D. Johnson.

Donley was sentenced to 27 months in prison, 2 years of supervised release, and was ordered to pay $303,920 in restitution to the victim of the offense.

According to documents in the case, the Housing Authority of South Bend (HASB) provides housing opportunities and services to the South Bend community, managing more than 800 public housing residential units. From approximately 2015 through 2019, a number of employees at the HASB conspired with each other and with outside contractors to defraud the HASB. The fraud scheme involved the issuance of HASB payment checks to four outside contractors for contracting work that had not actually occurred. These contractors would then deposit the HASB payment checks, withdraw a portion of each check in cash, and hand-deliver the cash back to co-conspirators at the HASB’s main office. Donley was one of the four outside contractors who participated in the scheme. From October 2017 to March 2019, a total of 29 fraudulent HASB payment checks were issued to the payee “Doug Donley.” None of the checks corresponded to legitimate contracting work. The total value of checks issued to “Doug Donley” was $310,920, which was the amount of the lost benefit intended to maintain and fix the housing units in which HASB tenants lived.  

Donley is the first to be sentenced of the three individuals who were found guilty at trial.

This case was investigated by the Department of Housing and Urban Development Office of Inspector General, the Internal Revenue Service-Criminal Investigation Division, and the Federal Bureau of Investigation.  The case was prosecuted by Assistant United States Attorneys Luke N. Reilander, Joel Gabrielse, and Jerome W. McKeever.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Zvcm1lci1taWFtaS1kYWRlLWNvdW50eS1yZXNpZGVudC1zZW50ZW5jZWQtcHJpc29uLXJ1bm5pbmctcG9uemktc2NoZW1l
  Press Releases:
MIAMI – Former Miami-Dade County resident Judith Dianne Paris-Pinder, 49, has been sentenced to 48 months in prison for defrauding more than 500 people out of $2.4 million through a Ponzi investment fraud scheme.

A Ponzi scheme is a form of fraud where belief is created in a nonexistent venture by paying strong returns to initial investors using money paid in by later investors.

According to facts admitted during her guilty plea, Paris-Pinder was president of Pinder Associates Inc. and from November 2019 to August 2021 she obtained money from investors by lying to them. She told them she worked with or for lawyers who represented litigation plaintiffs. She told investors these plaintiffs had settled claims and were just awaiting payouts from insurance companies.

Paris-Pinder told investors she was looking for “hard money lenders” to finance payments to the attorneys’ clients. Investor funds would be used to loan plaintiffs a portion of their settlement amounts and in exchange the plaintiffs would provide their full settlement money to Paris-Pinder. Then, once the settlement checks were received from the insurance companies, Paris-Pinder supposedly would distribute to investors their initial contributions plus any returns–which could be as high as 50 percent. 

According to her plea, the entire investment was a scam. Paris-Pinder did not work for or with lawyers with litigation clients and there were no settlement agreements. It is alleged that Paris-Pinder kept the Ponzi scheme going by using money from new investors to pay existing investors and that she raised approximately $4.6 million causing $2.4 million in investor losses. 

In addition to prison time, Paris-Pinder will have three years of supervised release, 200 hours of community service, and must pay $2.4 million in restitution. 

U.S. Attorney for the Southern District of Florida Markenzy Lapointe; acting Special Agent in Charge Chad Yarbrough, FBI, Miami Field Office; and Florida Office of Financial Regulation (OFR) Commissioner Russell C. Weigel III made the announcement.

FBI, Miami Field Office, and OFR investigated this case. Assistant U.S. Attorney Eric E. Morales prosecuted it.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov under case number 22-CR-20452. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2JyaXRpc2gtY2l0aXplbnMtc2VudGVuY2VkLWRlYXRoLXNjdWJhLWRpdmVy
  Press Releases:
Miami, Florida – After more than 10 years on the run from authorities, Christopher Jones and Alison Gracey were sentenced in Miami federal court today for their role in the involuntary manslaughter death of a scuba diver in 2011.

The Honorable James Lawrence King, Senior United States District Court Judge, sentenced Jones to 51 months of imprisonment and a three-year term of supervised release.  Alison Gracey was sentenced to the time she already has served in custody – 18.5 months and a one-year term of supervised release.  Both will be deported from the United States at the conclusion of their prison terms.

Jones, 58, and Gracey, 55, owned the Key Largo Scuba Shack, LLC, a business that operated charter scuba diving trips in the Florida Keys from approximately June 2010 to December 2011.  They operated a 24.8-foot vessel named the M/V Get Wet as part of the business.  On December 18, 2011, the M/V Get Wet conducted a scuba trip with two crew members and six passengers.  During their first dive stop, sea conditions went from calm to choppy and the boat operator noticed that the bilge pump had failed.  As the divers reboarded the boat after the dive, the vessel began taking on water and rolling heavily.  The Get Wet ultimately capsized, and quickly sank about 30 feet to the ocean floor.  During its descent, a 300-pound bench that was not properly secured to the vessel’s deck detached.  Made of buoyant material, the bench sprang toward the ocean’s surface as the vessel itself sank.  The two large and heavy objects collided, pinning one of the passenger’s legs against the vessel’s windshield.  The passenger was trapped and drowned. 

Coast Guard experts later inspected the Get Wet and found serious deficiencies.  None of Get Wet’s bilge compartments including the engine spaces below the ship’s deck were watertight.  The aftmost bilge space was covered by a deck plate with holes for 30 bolts, 22 of which were missing and the remaining eight were loose.  The wood at the bottom of the 300-pound bench was rotten, and the screws intended to secure it to the deck were too small.  Beneath the deck, holes that allowed water to flow between the various bilge compartments compromised all the bulkheads.  A bilge pump had been disassembled and re-assembled incorrectly, causing it to fail.

The Coast Guard’s criminal investigation following the death of the diver revealed that Jones and Gracey knew before the tragedy that the vessel needed repairs.  Jones and Gracey continued operating the M/V Get Wet despite the following, all of which occurred prior to December 18, 2011: 

Following inspections, the United States Coast Guard had notified Jones and Gracey that the vessel needed repairs, including securing the center engine bench cover to the deck and making repairs below the deck to insure the water-tight integrity of bulkheads.

The dive operation’s employees repeatedly informed Jones that the Get Wet flooded dangerously.  The deck plates were barely attached, and the engine bench cover would rock back and forth. 

The Get Wet broke down repeatedly and equipment on the boat failed, including the pumps intended to de-water the vessel.

On one voyage with Gracey aboard as dive master, the Get Wet almost sank.

In the two months before the boat sank, a marine salvor towed the Get Wet to shore on three separate occasions. 

Shortly after the diver’s death, Jones and Gracey fled the United States and spent over 10 years moving from jurisdiction to jurisdiction, fighting extradition each time law enforcement found them.  They were finally arrested in 2021 in Spain, where Spanish authorities took them into custody based on an Interpol Red Notice.  In January 2022, Jones and Gracey were extradited to the United States to face federal charges in Southern District of Florida.

United States Attorney for the Southern District of Florida Juan Antonio Gonzalez and Zinnia James, Special Agent in Charge, Southeast Region, U.S. Coast Guard Investigative Service (CGIS), announced the results of the sentencing hearing today. 



The U.S. Coast Guard Investigative Service investigated the case.  The U.S. Department of Justice, Office of International Affairs, provided invaluable assistance, pursuing the extradition of the defendants from multiple countries.  The U.S. Marshal’s Service also assisted by transporting the defendants from Spain to Florida.

Former Assistant U.S. Attorney Jaime Raich worked on the investigation and initially prosecuted this case, which Assistant U.S. Attorney Thomas Watts-FitzGerald is now handling.  



Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov, under case number 12-cr-10013. 

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Zvcm1lci1icm93YXJkLWNvdW50eS1yZXNpZGVudC1jb252aWN0ZWQtaWRlbnRpdHktdGhlZnQtaG90ZWwtZnJhdWQtc2NoZW1l
  Press Releases:
Following a three-day trial before U.S. District Judge Federico A. Moreno, a jury convicted a former Broward County resident of access device fraud and identity theft.

Benjamin G. Greenberg, Acting United States Attorney for the Southern District of Florida, Kelly R. Jackson, Special Agent in Charge, Internal Revenue Service, Criminal Investigation (IRS-CI), and Brian Swain, Special Agent in Charge, U.S. Secret Service (USSS), made the announcement.

Halima Ouedraogo, 36, most recently of Kirkland, Washington, was convicted of one count of access device fraud, in violation of Title 18, United States Code, Section 1029(a)(2), one count of possession of fifteen or more unauthorized access devices, in violation of Title 18, United States Code, Section 1029(a)(3), and ten counts of aggravated identity theft, in violation of Title 18, United States Code, Section 1028A(a)(1). Ouedraogo faces up to ten years in prison for each access device fraud charge, and a possible mandatory two year term in prison for each of the ten aggravated identity theft charges. Sentencing is scheduled for November 9, 2017, before U.S. District Judge Moreno.

The evidence at trial established that on August 4, 2015, the defendant Ouedraogo checked into a Fort Lauderdale hotel using the credit card account number and other personal information of someone who did not know the defendant, and did not authorize her to possess or use it. Ouedraogo stayed at the hotel for three weeks, where she ordered several meals, movies, and other incidentals, running up an overall tab of more than $5,000.

 

When management inquired into the bill after charges on the stolen card began to be declined, the defendant left without paying and checked in to another nearby hotel, again using another victim’s name, credit card account number, and other personal information. She was located and arrested later that morning. In her possession were several hundred names, dates of birth, social security numbers, bank account numbers, driver’s licenses, checkbooks, tax documents, bank cards, vehicle registrations, student identifications and additional personal information belonging to other people, none of whom authorized Ouedraogo to have or use it.

 

Mr. Greenberg commended the investigative efforts of IRS-CI, USSS and the Fort Lauderdale Police Department. This case is being prosecuted by Assistant U.S. Attorneys Anne P. McNamara and Frederic Shadley

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Zvcm1lci1icm93YXJkLWNvdW50eS1yZXNpZGVudC1zZW50ZW5jZWQtbW9yZS0xMS15ZWFycy1wcmlzb24taWRlbnRpdHktdGhlZnQtaG90ZWw
  Press Releases:
Halima Ouedraogo, 36, most recently of Kirkland, Washington, was sentenced on November 9, 2017, in Miami by U.S. District Court Judge Federico Moreno to 11 years and 11 months in prison in connection with an extensive identity theft and access device fraud scheme.  In a previous three-day trial, a jury convicted Ouedraogo of one count of access device fraud, in violation of 18 U.S.C. §1029(a)(2), one count of possession of fifteen or more unauthorized access devices, in violation of 18 U.S.C. §1029(a)(3), and ten counts of aggravated identity theft, in violation of 18 U.S.C. §1028A(a)(1). 

Benjamin G. Greenberg, Acting United States Attorney for the Southern District of Florida, Kelly R. Jackson, Special Agent in Charge, Internal Revenue Service, Criminal Investigation (IRS-CI), and Brian Swain, Special Agent in Charge, U.S. Secret Service (USSS), made the announcement.

The evidence at trial established that Ouedraogo, who previously resided in Miramar and Pembroke Pines, systematically used other peoples’ identities to exploit an electronic reservation and check-in system used by certain hotel chains at the time.  For example, on August 4, 2015, Ouedraogo checked in to a Fort Lauderdale hotel using the credit card account number and other personal information of someone who did not know her, and did not authorize her to possess or use it.  Ouedraogo stayed at the hotel for three weeks, where she ordered several meals, movies, and other incidentals, running up an overall tab of more than $5,000. 

 

When charges on the stolen credit card began to be declined, Ouedraogo left without paying and checked into another nearby hotel, again using another victim’s name, credit card account number, and other personal information.  Ouedraogo was located and arrested later that morning while in possession of more than 1500 names, dates of birth, social security numbers, bank account numbers, driver’s licenses, checkbooks, tax documents, bank cards, vehicle registrations, student identifications and additional personal information belonging to other people.  None of the victims authorized Ouedraogo to have or use their identifications.   Also found in Ouedraogo’s possession were numerous other hotel key cards, receipts, and folios. 

 

Mr. Greenberg commended the investigative efforts of IRS-CI, USSS and the Fort Lauderdale Police Department. This case was prosecuted by Assistant U.S. Attorneys Anne P. McNamara and Frederic Shadley.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1ubS9wci90ZXhhcy1tYW4tcGxlYWRzLWd1aWx0eS1hdHRlbXB0ZWQtbXVyZGVyLWZlZGVyYWwtb2ZmaWNlcg
  Press Releases:
ALBUQUERQUE – Alexander M.M. Uballez, United States Attorney for the District of New Mexico, Jason T. Stevens, Acting Special Agent in Charge of Homeland Security Investigations - El Paso, and Raul Bujanda, Special Agent in Charge of the FBI Albuquerque Field Office, announced today that Roberto Esquivel pled guilty to one count each of attempted murder of an officer of the United States, aggravated assault of an officer of the United States with a deadly weapon, discharge of a firearm in furtherance of a crime of violence, and conspiracy to transport illegal aliens. Esquivel, 25, of El Paso, Texas, will remain in custody pending sentencing, which has not been scheduled.

A federal grand jury indicted Esquivel on April 19, 2023. In his plea agreement, Esquivel admitted that on Jan. 5, 2023, he agreed with other persons to transport five illegal aliens who had unlawfully come to the United States. Esquivel was to pick up the aliens in El Paso, Texas, and transport them to Deming, New Mexico. After picking up the aliens, Esquivel was driving on New Mexico State Road 146 when he was pulled over by a Border Patrol Agent. As the agent was approaching Esquivel’s vehicle to conduct an immigration inspection, Esquivel removed a gun from the center console and placed it under his right leg. When it became apparent to the agent that Esquivel was transporting aliens, he asked Esquivel to exit the vehicle. Instead, Esquivel partially opened the door and began shooting, hitting the agent twice in the torso-area. After shooting the agent, Esquivel sped off. While fleeing, Esquivel lost control of the vehicle and rolled it multiple times. Esquivel ran from the crash scene and threw the gun in the desert, where it was subsequently recovered by law enforcement officers.

The Border Patrol Agent survived the shooting due in large part to the bullets striking his ballistic vest. None of the illegal aliens were seriously injured in the rollover.

Per the terms of his plea agreement, Esquivel is facing 19 years in prison.

Homeland Security Investigations and the Las Cruces Resident Agency of the FBI Albuquerque Field Office investigated this case. Assistant U.S. Attorney Christopher S. McNair is prosecuting the case.





View the Information









View the Plea Agreement





# # #

24-46

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2hvc3BpdGFsLWNoYWluLXdpbGwtcGF5LW92ZXItMjYwLW1pbGxpb24tcmVzb2x2ZS1mYWxzZS1iaWxsaW5nLWFuZC1raWNrYmFjay1hbGxlZ2F0aW9ucw
  Press Releases:
WASHINGTON – Health Management Associates, LLC (HMA), formerly a U.S. hospital chain headquartered in Naples, Florida, will pay over $260 million to resolve criminal charges and civil claims relating to a scheme to defraud the United States.  The government alleged that HMA knowingly billed government health care programs for inpatient services that should have been billed as outpatient or observation services, paid remuneration to physicians in return for patient referrals, and submitted inflated claims for emergency department facility fees. 

Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division, Assistant Attorney General Joseph H. Hunt of the Justice Department’s Civil Division, U.S. Attorney Maria Chapa Lopez for the Middle District of Florida, U.S. Attorney Ariana Fajardo Orshan for the Southern District of Florida, U.S. Attorney Charles E. Peeler for the Middle District of Georgia, U.S. Attorney John R. Lausch Jr. for the Northern District of Illinois, U.S. Attorney R. Andrew Murray for the Western District of North Carolina, U.S. Attorney William M. McSwain for the Eastern District of Pennsylvania, U.S. Attorney Sherri Lydon for the District of South Carolina, Assistant Director Robert Johnson of FBI’s Criminal Investigative Division, and Acting Assistant Inspector General for Investigations Derrick L. Jackson for the U.S. Department of Health and Human Services Office of Inspector General (HHS-OIG) made the announcement.

HMA was acquired by Community Health Systems Inc. (CHS), a major U.S. hospital chain, in January 2014, after the alleged conduct at HMA occurred.  Since July 2014, HMA has been operating under a Corporate Integrity Agreement (CIA) between CHS and the HHS-OIG.

As part of the criminal resolution, HMA entered into a three-year Non-Prosecution Agreement (NPA) with the Criminal Division’s Fraud Section in connection with a corporate-driven scheme to defraud Federal health care programs by unlawfully pressuring and inducing physicians serving HMA hospitals to increase the number of emergency department patient admissions without regard to whether the admissions were medically necessary.  The scheme involved HMA hospitals billing and obtaining reimbursement for higher-paying inpatient hospital care, as opposed to observation or outpatient care, from Federal health care programs, increasing HMA’s revenue.  Under the terms of the NPA, HMA will pay a $35 million monetary penalty.  Under the terms of the NPA, HMA and CHS, the current parent company, agreed to cooperate with the investigation, report allegations or evidence of violations of Federal health care offenses, and ensure that their compliance and ethics program satisfies the requirements of an amended and extended CIA between CHS and HHS-OIG.

In addition, an HMA subsidiary, Carlisle HMA, LLC, formerly doing business as Carlisle Regional Medical Center, has agreed to plead guilty to one count of conspiracy to commit health care fraud.  The plea agreement remains subject to acceptance by the court.  Up until 2017, Carlisle HMA, LLC owned and operated Carlisle Regional Medical Center, an acute care hospital located in Carlisle, Pennsylvania.  Carlisle HMA, LLC was charged in a criminal information filed today in the District of Columbia with conspiracy to commit health care fraud.

According to admissions made in the resolution documents, HMA instituted a formal and aggressive plan to improperly increase overall emergency department inpatient admissions at all HMA hospitals, including at Carlisle Regional Medical Center.  As part of the plan, HMA set mandatory company-wide admission rate benchmarks for patients presenting to HMA hospital emergency departments – a range of 15 to 20 percent for all patients presenting to the emergency department, depending on the HMA hospital, and 50 percent for patients 65 and older (i.e. Medicare beneficiaries) - solely to increase HMA revenue.  HMA executives and HMA hospital administrators executed the scheme by pressuring, coercing and inducing physicians and medical directors to meet the mandatory admission rate benchmarks and admit patients who did not need impatient admission through a variety of means, including by threatening to fire physicians and medical directors if they did not increase the number of patients admitted.

“HMA pressured emergency room physicians, including through threats of termination, to increase the number of inpatient admissions from emergency departments—even when those admissions were medically unnecessary,”  said Assistant Attorney General Benczkowski.  “Hospital operators that improperly influence a physician’s medical decision-making in pursuit of profits do so at their own peril.  Where we find such conduct, the Criminal Division’s Health Care Fraud Unit, together with our Civil Division and law enforcement colleagues, will aggressively prosecute those responsible to the fullest extent of the law.”

HMA also agreed to pay $216 million as part of a related civil settlement. The civil settlement resolves HMA’s liability for submitting false claims between 2008 and 2012 as part of its corporate-wide scheme to increase inpatient admissions of Medicare, Medicaid and the Department of Defense’s (DOD) TRICARE program beneficiaries over the age of 65.  The government alleged that the inpatient admission of these beneficiaries was not medically necessary, and that the care needed by, and provided to, these beneficiaries should have been provided in a less costly outpatient or observation setting.  HMA agreed to pay $62.5 million to resolve these allegations with $61,839,718 being paid to the United States and $706,084 being paid to participating States.

The civil settlement also resolves allegations that during the period from 2003 through 2011, two HMA hospitals in Florida, Charlotte Regional Medical Center and Peace River Medical Center, billed federal health care programs for services referred by physicians to whom HMA provided remuneration in return for patient referrals.  To induce patient referrals, Charlotte Regional provided a local physician group with free office space and staff, as well as direct payments, which purportedly covered overhead and administrative costs incurred by the group for its management of a Charlotte Regional physician.  HMA also provided another local physician with free rent and upgrades to his office space.  HMA agreed to pay $93.5 million to resolve these civil allegations, with the United States receiving $87.96 million, and the State of Florida receiving $5.54 million.

Additional allegations that are resolved by the civil settlement are that between 2009 and 2012, two former HMA hospitals, Lancaster Regional Medical Center and Heart of Lancaster Medical Center in Pennsylvania, billed federal health care programs for services referred by physicians with whom the facilities had improper financial relationships.  These relationships stemmed from HMA’s excessive payments to (1) a large physician group in return for two businesses owned by the group and for services allegedly performed by the group, and (2) a local surgeon that exceeded the value of the services provided.  The government alleged that these arrangements were structured in this manner to disguise payments intended to induce the referral of patients.  HMA agreed to pay $55 million to the United States to resolve these civil allegations.

Finally, the civil settlement will also resolve claims that Crossgates Hospital, an HMA facility in Brandon, Mississippi, leased space to a local physician from Jan. 15, 2005 through Jan. 14, 2007, but required the physician to pay rent for only half of the space he was actually occupying, in return for patient referrals to Crossgates Hospital.  HMA agreed to pay $425,000 to the United States to resolve these civil allegations.

Federal law, including the Anti-Kickback Statute and the Stark Law, prohibits hospitals from providing financial inducements to physicians for referrals.  These provisions are designed to ensure that physician decision-making is not compromised by improper financial incentives.

“Billing for unnecessary hospital stays wastes federal dollars,” said Assistant Attorney General Hunt.  “In addition, offering financial incentives to physicians in return for patient referrals undermines the integrity of our health care system.  Patients deserve the unfettered, independent judgment of their health care professionals.”

“The payment of kickbacks in exchange for medical referrals undermines the integrity of our healthcare system,” said U.S. Attorney Chapa Lopez. “Today’s resolution should remind healthcare providers of their duty to comply with the law, and the heavy price to be paid for corrupt practices committed by their executives. Our Civil Division will continue to invest itself in the pursuit of health care providers who violate the law for personal gain.” 

“Our office will continue to enforce prohibitions on improper financial relationships between health care providers and their referral sources, as these relationships can serve to corrupt physician judgment about a patient’s true health needs,” said U.S. Attorney Fajardo Orshan.  “We will devote all necessary resources to ensure that those rendering medical care do so for the sole benefit of the patient and in compliance with the law.”

“By manipulating patient status, HMA increased Medicare costs and pocketed taxpayer funds to which it was not entitled,” said U.S. Attorney Peeler.  “Our Medicare patients and our taxpayers deserve better, and I am proud that justice has been done. Nonetheless, we will continue to pursue those hospitals in our district that would seek to take advantage of the Medicare Program.”

“Government healthcare programs are vital to the welfare of our communities,” said U.S. Attorney Murray for the Western District of North Carolina, where two HMA hospitals were located.  “We will aggressively pursue providers that fraudulently inflate charges to government programs and divert scarce resources from those in need into their own pockets.”

“Our resolution of this matter and the significant recovery we have obtained show once again that no matter how complex the scheme is, we will find it, stop it, and punish it,” said U.S. Attorney McSwain.  “HMA covered up kickbacks for patient referrals with sham joint venture agreements, lease payments, and management agreements. These sorts of improper physician inducements are a form of ‘pay to play’ business practices that will not be tolerated.  Healthcare institutions cannot pad their bottom line at the expense of the American taxpayers.  And most importantly, this conduct must be rooted out because it gets in the way of providing top-notch patient care to American citizens.”

“It is critically important to all of us that the patients’ interest drive the physicians’ decisions on care,” said U.S. Attorney Lydon.  “Unnecessary hospital admissions not only drive up costs but can cause damage to patients and cannot be tolerated.” 

The government further alleged that from September 2009 through December 2011, certain HMA hospitals submitted claims to Medicare and Medicaid seeking reimbursement for falsely inflated emergency department facility charges.  HMA agreed to pay $12 million to resolve these civil allegations, with $11.028 million being paid to the United States and $972,000 being paid to participating States.

“Compliance with government healthcare rules requires that patients only receive treatment they actually need,” said HHS-OIG Acting Assistant Inspector General for Investigations Jackson.  “Then government programs must be billed just for those services.  No more, no less.  Let there be no doubt, we will continue to protect federal healthcare programs and beneficiaries by holding provider organizations fully accountable.”    

“This settlement is a result of the FBI’s hard work and dedication to hold companies accountable for their role in healthcare fraud and abuse,” said FBI Assistant Director Johnson.  “The FBI will not stand by when there are allegations that a company operates a corporate wide scheme to increase their financial gain at the expense of the U.S. government. We appreciate those who come forward with allegations of criminal misconduct and recognize the importance of the public’s assistance in our work.”

The allegations resolved by the settlement were originally brought in eight lawsuits filed under the qui tam, or whistleblower, provisions of the False Claims Act, which permit private parties to sue on behalf of the government for false claims and to receive a share of any recovery.  The eight qui tam cases, which were filed in various districts and transferred to the U.S. District Court for the District of Columbia as part of a multi-district litigation presided over by the Honorable Reggie B. Walton, are captioned: United States ex rel. Brummer v. HMA, Inc., 3-09-cv-135 (CDL) (M.D. Ga.); United States ex rel. Williams v. HMA, Inc., 3:09-cv-130 (M.D. Ga.); United States ex rel. Plantz v. HMA, Inc., 13-CV-1212 (N.D. Ill.); United States ex rel. Miller v. HMA, Inc., 10-3007 (E.D. Pa.); United States ex rel. Mason & Folstad v. HMA, Inc., 3:10-CV-472-GCM (W.D.N.C.); United States ex rel. Nurkin v. HMA, Inc., 2:11-cv-14-FtM-29DNF (M.D. Fla.); United States ex rel. Jacqueline Meyer & Cowling v. HMA, Inc., 0:11-cv-01713-JFA (D.S.C.); and United States ex rel. Paul Meyer v. HMA, Inc., 11-62445 cv-Williams (S.D. Fla.).

The whistleblower in United States ex rel. Nurkin will receive approximately $15 million as a share of the recovery, and the whistleblowers in United States ex rel. Miller will receive approximately $12.4 million as their share of the recovery.  The whistleblower shares to be awarded in the remaining cases have not yet been determined.

These matters were investigated by the Civil Division’s Commercial Litigation Branch; the Health Care Fraud Unit of the Criminal Division’s Fraud Section; the U.S. Attorneys’ Offices for the Middle District of Florida, Southern District of Florida, Middle District of Georgia, Northern District of Illinois, Western District of North Carolina, Eastern District of Pennsylvania and the District of South Carolina, the FBI Healthcare Fraud Unit Major Provider Response Team, HHS-OIG and Defense Health Agency Program Integrity.  On behalf of the States, an investigative/settlement team with members from North Carolina, Massachusetts, Virginia, Washington, and Florida assisted with the investigation and resolution of these matters. 

The government’s resolution of this matter illustrates the government’s emphasis on combating healthcare fraud and marks another achievement for the Health Care Fraud and Enforcement Action Team (HEAT) initiative, a partnership between the Department of Justice and the Department of Health and Human Services to focus efforts to reduce and prevent Medicare and Medicaid financial fraud through enhanced cooperation.  One of the most powerful tools in this effort is the False Claims Act. Tips and complaints from all sources about potential fraud, waste, abuse, and mismanagement, can be reported to the Department of Health and Human Services at 800-HHS-TIPS (800-447-8477).

Except for those facts admitted to in the guilty plea and in the Non-Prosecution Agreement, the claims resolved by the settlement are allegations only, and there has been no determination of liability.

If you believe you are a victim of this offense, please call (888) 549-3945.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2Jyb3dhcmQtcmVzaWRlbnQtc2VudGVuY2VkLXN0b2xlbi1pZGVudGl0eS10YXgtcmVmdW5kLWZyYXVkLXNjaGVtZQ
  Press Releases:
A Broward resident was sentenced to 24 months and one day in prison, to be followed by three years of supervised release, and was ordered to pay $87,562 in restitution.

 

Benjamin G. Greenberg, United States Attorney for the Southern District of Florida; Kelly R. Jackson, Special Agent in Charge, Internal Revenue Service, Criminal Investigation (IRS-CI); and Brian Swain, Special Agent in Charge, U.S. Secret Service (USSS), Miami Field Office; made the announcement.

 

Woodley Louis-Jacques, 31, of Tamarac, pled guilty to one count of using unauthorized access devices and one count of aggravated identity theft, in violation of Title 18, United States Code, Sections 1029(a)(2) and 1028A.

 

According to court documents, in 2014 a bank noticed suspicious activity occurring at the drive through ATM at one of its branches. Excessive withdrawals were occurring with the same cards. An individual covered the camera with what appeared to be sticky notes, and then spent long periods of time inserting multiple cards into the machine to withdraw cash. The bank records showed approximately 204 transactions (on 45 different days) and approximately $66,880, in withdrawals from 41 different cards from February 2014 to September 2014.

 

ATM videos and photos show that Louis-Jacques was the person utilizing the ATM in approximately 24 of these instances, which accounted for over 100 different transactions using approximately 26 different cards.  Louis-Jacques often withdrew funds from some of the same cards multiple times on each ATM visit. The cards were prepaid cards that allow low to moderate-income families the opportunity to load their tax refunds onto these prepaid cards.

 

Ninety-nine (99) tax returns were filed requesting refunds totaling $378,688, where the refund was directed onto the cards. The tax returns were filed using the same IRS Electronic Filing Identification Number (EFIN), and the EFIN was registered to Louis-Jacques. Law enforcement interviewed some of the victims whose identities were used for the filing of federal tax returns that directed associated tax refunds to the prepaid cards. None of these individuals knew Louis-Jacques or authorized this activity.

 

On August 1, 2014, Louis-Jacques was the passenger in a vehicle stopped by law enforcement in Georgia for travelling at a high rate of speed. During a vehicle search, law enforcement found multiple phones, a laptop, a black wallet with Louis-Jacques’s identification card and a prepaid card issued in another individual’s name. Behind the glove box was a folder containing numerous printed screenshots of personal identifying information (approximately 200 names and social security numbers) that appeared to be a customer list from tax software.

 

After the defendant was arrested on September 21, 2017, he admitted his participation in the scheme and that he was the only one who filed taxes from that EFIN.

 

Mr. Greenberg commended the investigative efforts of IRS-CI and the USSS.  The case was prosecuted by Assistant United States Attorney Cynthia R. Wood.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2FsbGVnZWQtaGVhbHRoLWNhcmUtZnJhdWRzdGVyLW9yZGVyZWQtZGV0YWluZWQtcGVuZGluZy10cmlhbC1hZnRlci1iZWluZy1hcnJlc3RlZC1qZXQ
  Press Releases:
Miami, Florida – Yesterday, a federal judge in Miami ordered that a Hialeah resident who allegedly submitted more than $4 million in fraudulent health care claims to Medicare be detained pending trial, after the defendant was arrested on board a jet ski headed south from Key West toward Cuba.

According to allegations in the criminal complaint, from February through April, 54-year-old Ernesto Cruz Graveran owned Xiko Enterprises, Inc., a Florida corporation which purported to provide durable medical equipment (“DME”) to eligible Medicare beneficiaries.  The complaint alleges that Xiko, in only a two-month period in 2022, submitted approximately $4.2 million in fraudulent health care claims to Medicare for DME that Xiko never provided, and that Medicare beneficiaries never requested.  As a result, Medicare paid Xiko over $2.1 million.  For example, according to the claims that Xiko submitted to Medicare, one physician purportedly prescribed DME from Xiko for approximately 145 Medicare beneficiaries, and Xiko billed Medicare over $1 million for DME referred by this one physician.  But, according to the complaint, none of those 145 beneficiaries were in fact patients of that physician, and that physician never prescribed any of the billed-for DME.

The government alleged in court that the U.S. Coast Guard and U.S. Customs and Border Protection officers located Graveran aboard a broken-down jet ski in the waters south of Key West, headed in the direction of Cuba, roughly 90 miles away. Graveran was aboard the jet ski along with one other individual, who was known to law enforcement to be an alien smuggler.  The jet ski was outfitted with a special fuel cell to allow for long trips, and within the compartments of the jet ski, law enforcement discovered a trove of food and water bottles. 

U.S. Magistrate Judge Alicia Otazo-Reyes agreed with the government that Graveran should not be released on bond, and the Court ordered that Graveran remained detained at the Federal Detention Center in Miami until his trial. 

Juan Antonio Gonzalez, U.S. Attorney for the Southern District of Florida; Omar Perez Aybar, Special Agent in Charge, U.S. Department of Health and Human Services, Office of Inspector General (HHS-OIG), Miami Region; and Anthony Salisbury, Special Agent in Charge, Homeland Security Investigations (HSI), Miami Field Office, announced the charges.  

Assistant U.S. Attorney Michael B. Homer is prosecuting this case.  

A complaint is a charging instrument containing allegations.  A defendant is presumed innocent unless and until proven guilty in a court of law.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or at http://pacer.flsd.uscourts.gov, under case number 22-mj-02982.

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL2ZvdXItcGVydXZpYW5zLXNlbnRlbmNlZC1vdmVyc2VlaW5nLXNwYW5pc2gtc3BlYWtpbmctY2FsbC1jZW50ZXJzLXRocmVhdGVuZWQtYW5k
  Press Releases:
Four residents of Lima, Peru, charged with overseeing a series of call centers that threatened and extorted Spanish-speaking victims in the United States, have been sentenced to prison, the Department of Justice and U.S. Postal Inspection Service announced.

Jesus Gutierrez Rojas, 37, Alexandra Podesta Bengoa, 38, Virgilio Polo Davila, 43, and Omar Portocarrero Caceres, 39, were extradited from Peru in April.  Each pleaded guilty to extortion and has now been sentenced to prison by U.S. District Court Judge Roy K. Altman in Fort Lauderdale.  As part of his guilty plea, Gutierrez admitted that he oversaw a series of affiliated call centers in Peru that falsely told Spanish-speaking victims across the United States that they had incurred debts and would suffer various consequences for failure to pay off the debts that they did not, in fact, owe.  As part of their guilty pleas, Podesta, Polo, and Portocarrero admitted that they managed and supervised three of these affiliated call centers that used extortion to obtain money from vulnerable U.S. consumers. 

Yesterday, Judge Altman sentenced Gutierrez to 51 months in federal prison for his role overseeing the affiliated call centers and sentenced Podesta and Polo to 46 months imprisonment.  Judge Altman sentenced Portocarrero to 46 months in federal prison on July 24.  Each defendant was also ordered to serve three years’ supervised release following their terms of incarceration and to make restitution payments to the victims of their scheme. 

“The Department of Justice is committed to identifying and prosecuting foreign-based fraud schemes that target and extort U.S. consumers,” said Assistant Attorney General Jody Hunt of the Department of Justice’s Civil Division. “Today’s prison sentences reflect that those who unlawfully take advantage of U.S. consumers by phone cannot escape justice by placing their calls from abroad.  The Department of Justice’s Consumer Protection Branch will continue to work hand-in-hand with our Transnational Elder Fraud Strike Force partners to bring to justice international fraudsters who prey on vulnerable U.S. consumers.” 

As part of their guilty pleas, Podesta, Polo, and Portocarrero each admitted that their Peruvian call centers contacted U.S. consumers, many of whom were elderly and vulnerable, using Internet-based calls.  Falsely claiming to be attorneys and government representatives, Podesta, Polo, Portocarrero, and their employees falsely told victims that they failed to pay for or receive a delivery of products and threatened them into paying fraudulent settlements for nonexistent debts.  The callers falsely threatened victims with lawsuits, negative marks on their credit reports, imprisonment, or immigration consequences if they did not immediately pay for the purportedly delivered products and “settlement fees.”  Many victims made monetary payments based on these baseless extortionate threats.  

Gutierrez was the general manager of a larger company where he worked in partnership with Podesta, Polo, Portocarrero, and others to facilitate their extortion scheme. The defendants’ associates in Miami collected the payments from thousands of victims across the U.S. 

“The reach of our U.S. justice system is long,” said U.S. Attorney for the Southern District of Florida Ariana Fajardo Orshan. “The sentences imposed demonstrate that we are committed to prosecuting those individuals who threaten U.S. consumers no matter where they are located.”

“The U.S. Postal Inspection Service will continue to aggressively pursue and bring to justice international criminal enterprises that prey on our most vulnerable citizens by fraudulently using the U.S. Mail to further their schemes,” said Acting Miami Division Postal Inspector in Charge Lesley Allison.

At Portocarrero’s July 24 sentencing, Judge Altman said that the brazen, large-scale nature of the defendants’ scheme was “shocking.”  Judge Altman noted that the defendants exploited “the most vulnerable people in our country” and said that their offense conduct was “terribly disgraceful.”   

With yesterday’s three sentencings by Judge Altman, all five defendants who have been charged in connection with this large-scale extortion scheme have now been sentenced to terms of imprisonment.   

Trial Attorney Phil Toomajian of the Department of Justice’s Consumer Protection Branch is prosecuting the case.  The U.S. Postal Inspection investigated the case.  The Criminal Division’s Office of International Affairs secured the extradition of the defendants, and the U.S. Attorney’s Office of the Southern District of Florida, the Diplomatic Security Service, and the Peruvian National Police provided critical assistance.

Since President Trump signed the bipartisan Elder Abuse Prevention and Prosecution Act (EAPPA) into law, the Department of Justice has participated in hundreds of enforcement actions in criminal and civil cases that targeted or disproportionately affected seniors. In particular, this past March the Department announced the largest elder fraud enforcement action in American history, charging more than 260 defendants in a nationwide elder fraud sweep.  The Department has likewise conducted hundreds of trainings and outreach sessions across the country since the passage of the Act.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL3RyZWF0bWVudC1mYWNpbGl0eS13b3JrZXItcGxlYWRzLWd1aWx0eS1vYnN0cnVjdGlvbi1oZWFsdGhjYXJlLWZyYXVkLWludmVzdGlnYXRpb24
  Press Releases:
An employee of a Coral Springs addiction treatment center pled guilty to his role in obstructing an ongoing healthcare fraud investigation in Federal Court today.

Benjamin G. Greenberg, United States Attorney for the Southern District of Florida; Robert F. Lasky, Special Agent in Charge, Federal Bureau of Investigation (FBI), Miami Field Office; Kelly R. Jackson, Special Agent in Charge, Internal Revenue Service, Criminal Investigation (IRS-CI); Jimmy Patronis, Florida Chief Financial Officer; Michael J. Waters, Special Agent in Charge, Amtrak Office of Inspector General (Amtrak-OIG); Isabel Colon, Regional Director, United States Department of Labor, Employee Benefits Security Administration (DOL-EBSA); and Dennis Russo, Director of Operations, National Insurance Crime Bureau (NICB), made the announcement.

Jeffrey Adedoyin Williams, 30, of North Lauderdale, pled guilty to one count of obstruction of a criminal health care investigation, in violation of Title 18, United States Code, Section 1518(a), in connection with his employment at Deerfield Medical Center (DMC).  Williams is the fifth DMC employee to plead guilty.

According to court documents, Williams worked at DMC where he assisted with the collection of urine samples and provided administrative support at the facility. Although owned by a non-physician, DMC operated as a doctors’ group and provided medical services to various substance abuse treatment facilities located in Palm Beach and Broward Counties, including Reflections Treatment Center and New Life Treatment Center. At the direction of the center’s owner, Richard Botero, other employees would visit substance abuse treatment centers and prescribe controlled substances even though none of them were medically licensed to do so.  Licensed and unlicensed medical staff also ordered unnecessary bodily fluid testing, conducted patient visits and conducted patient evaluations.

As part of its federal healthcare fraud investigation, on February 16, 2017, members of the FBI-led Greater Palm Beach Health Care Fraud Task Force, served a grand jury subpoena on DMC seeking DMC records, patient files, and other information. On February 22, 2017, Botero delivered documents and information to the FBI and was questioned, but did not provide complete information or all of the documents sought by the subpoena. The following morning, Williams drove Botero to the Miami International Airport where Botero purchased a plane ticket and fled to Colombia. Another DMC employee, Katherine Gonzalez, also fled from Miami to Colombia later that day.

While in Colombia, Botero and Gonzalez maintained contact with Williams, directing him to remove computers, documents, and other items from DMC’s offices to prevent and delay the FBI from obtaining the items. After learning that Botero and Gonzalez had fled, agents obtained a search warrant for DMC.  Upon executing the warrant, agents found that the clinic had been cleared out. When questioned by the agents, Williams admitted that he had removed documents and equipment from DMC. Williams then took agents to the storage space where he had placed most of the items. During questioning, Williams neglected to inform the agents that he also had sold some of Gonzalez’s computer equipment that contained relevant information.

U.S. District Judge Robin L. Rosenberg accepted Williams’ guilty plea and set the matter for sentencing at 10:30 a.m. on April 17, 2018.  Williams faces a maximum penalty of five years in prison, three years of supervised release, and a $250,000 fine.

Williams is the fifteenth defendant convicted in the federal investigation into fraud involving substance abuse treatment in the Southern District of Florida. 

Mr. Greenberg commended the investigative efforts of the Task Force. Agencies of the task force include the FBI, IRS-CI, the Florida Division of Investigative and Forensic Services, Amtrak OIG, DOL-EBSA, and NICB.  The cases are being prosecuted by Assistant United States Attorney A. Marie Villafaña.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL21pY2hhZWwtbWlja2V5LW11bmRheS1jb252aWN0ZWQtY29uc3BpcmFjeS1jb21taXQtbWFpbC1mcmF1ZC1hbmQtbWFpbC1mcmF1ZA
  Press Releases:
A Miami jury convicted North Miami resident Michael “Mickey” Munday of conspiracy to commit mail fraud and mail fraud after a four-day trial.

 

Benjamin G. Greenberg, United States Attorney for the Southern District of Florida, Brian Swain, Special Agent in Charge, United States Secret Service (USSS), and Rick Maglione, Chief, Fort Lauderdale Police Department, made the announcement. 

 

Munday, 72, was convicted of one count of conspiracy to commit mail fraud, in violation of Title 18, United States Code, Section 1349, and five counts of mail fraud, in violation of Title 18, United States Code, Section 1341.  He faces a statutory maximum sentence of 20 years imprisonment for each count.  Sentencing is scheduled for March 29, 2018, at 8:30 a.m. before U.S. District Court Judge Robert N. Scola, Jr.  Nine other co-defendants were indicted and pled guilty in connection with the same scheme. 

 

The evidence presented at trial established that Munday obtained vehicles from throughout the country using various fraudulent methods.  These methods included, among other things, convincing people who were behind on their car payments to turn over their vehicles to him in exchange for cash, illegally repossessing vehicles, and covertly transporting stolen cars from other states to Florida.  In order to evade detection by law enforcement, Munday and his co-conspirators used several towing and repossession companies as fronts for their illegal activity.  

 

After Munday and his co-conspirators obtained the vehicles, the automobiles were then hidden from owners, banks and lienholders at a number of locations, including at Munday’s North Miami residence.  While the vehicles were hidden, another co-conspirator prepared and sent, via U.S. mail, false and fraudulent lien notices claiming thousands of dollars in nonexistent tow services to the vehicle owners and true lienholders.  Sham auctions were then held at a strip mall, some of which were facilitated by Munday.  Of the more than 150 cars involved in the scheme, only one car appeared at an “auction,” and there were never any customers.  After the sham auction was held, the conspirators then cleaned the respective car titles by falsely and fraudulently removing the legitimate owners and lienholders from the title.  The cars were then sold to a co-conspirator in the automotive wholesale business at prices below market value and resold for a profit to local dealerships.  Overall, banks suffered more than $1.7 million in loss as a result of the scheme. 

 

During the trial, videos and social media postings were introduced showing Munday bragging about his past experience as a drug smuggler, explaining the effectiveness of tow companies as fronts for smuggling, proclaiming himself the “UPS of the smuggling industry,” and advertising himself as a master of evading law enforcement.

 

Mr. Greenberg commended the investigative efforts of the USSS and the Fort Lauderdale Police Department.  The case was prosecuted by Assistant United States Attorneys Joshua S. Rothstein and Anne P. McNamara.

 

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at http://www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.           

 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1zZGZsL3ByL25vcnRoLW1pYW1pLXJlc2lkZW50LXNlbnRlbmNlZC10d2VsdmUteWVhcnMtcHJpc29uLTE4LW1pbGxpb24tYXV0b21vYmlsZS1mcmF1ZC1zY2hlbWU
  Press Releases:
Following his conviction at trial, a North Miami resident was sentenced today to 12 years in prison for his participation in an elaborate automobile fraud scheme that netted over $1.8 million.

Benjamin G. Greenberg, United States Attorney for the Southern District of Florida, Brian Swain, Special Agent in Charge, United States Secret Service (USSS), and Rick Maglione, Chief, Fort Lauderdale Police Department made the announcement. 

Michael “Mickey” Munday, 72, of North Miami, was sentenced by U.S. District Judge Robert N. Scola, Jr. to 144 months in prison.

On January 17, 2018, Munday was convicted at trial of one count of conspiracy to commit mail fraud, in violation of Title 18, United States Code, Section 1349, and five counts of mail fraud, in violation of Title 18, United States Code, Section 1341.  Nine other co-defendants were indicted and plead guilty in connection with the same scheme.  

The evidence presented at trial established that Munday obtained vehicles from throughout the country using various fraudulent methods.  These methods included, among other things, convincing people who were behind on their car payments to turn over their vehicles to him in exchange for cash, illegally repossessing vehicles, and covertly transporting stolen cars from other states to Florida.  In order to evade detection by law enforcement, Munday and his co-conspirators used several towing and repossession companies as fronts for their illegal activity. 

After Munday and his co-conspirators obtained the vehicles, the automobiles were then hidden from owners, banks and lienholders at a number of locations, including at Munday’s North Miami residence.  While the vehicles were hidden, another co-conspirator prepared and sent, via U.S. mail, false and fraudulent lien notices claiming thousands of dollars in nonexistent tow services to the vehicle owners and true lienholders.  Sham auctions were then held at a strip mall, some of which were facilitated by Munday.  Of the more than 150 cars involved in the scheme, only one car appeared at an “auction,” and there were never any customers.  After the sham auction was held, the conspirators then cleaned the respective car titles by falsely and fraudulently removing the legitimate owners and lienholders from the title.  The cars were then sold to a co-conspirator in the automotive wholesale business at prices below market value and resold for a profit to local dealerships.  Overall, banks suffered more than $1.7 million in loss as a result of the scheme.

During the trial, videos and social media postings were introduced showing Munday bragging about his past experience as a drug smuggler, explaining the effectiveness of tow companies as fronts for smuggling, proclaiming himself the “UPS of the smuggling industry,” and advertising himself as a master of evading law enforcement.

Mr. Greenberg commended the investigative efforts of the USSS and the Fort Lauderdale Police Department.  This case was prosecuted by Assistant United States Attorneys Joshua S. Rothstein and Anne P. McNamara.

Related court documents and information may be found on the website of the District Court for the Southern District of Florida at www.flsd.uscourts.gov or on http://pacer.flsd.uscourts.gov.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2Nlby12aXJnaW5pYS1oZWFsdGgtY2FyZS10ZWNobm9sb2d5LWNvbXBhbnktc2VudGVuY2VkLWFsbW9zdC0xMC15ZWFycy1wcmlzb24tNDktbWlsbGlvbg
  Press Releases:
A medical doctor and entrepreneur was sentenced to 119 months and 29 days in prison today for defrauding his former company’s shareholders and for failing to account for and failing to pay employment taxes, announced Acting Deputy Assistant Attorney General Stuart M. Goldberg of the Justice Department’s Tax Division, U.S. Attorney Dana J. Boente for the Eastern District of Virginia, Chief Don Fort of the Internal Revenue Service Criminal Investigation (IRS-CI) and Assistant Director in Charge Andrew W. Vale of the FBI’s Washington Field Office.

According to documents filed with the court, in or about September 2000, Sreedhar Potarazu, 51, of Potomac, Maryland, an ophthalmic surgeon licensed in Maryland and Virginia, founded VitalSpring Technologies Inc. (VitalSpring), a Delaware corporation. VitalSpring operated in McLean, Virginia and provided data analysis and services relating to health care expenditures. In or around the end of 2015, VitalSpring started doing business as Enziime LLC, a Delaware corporation. From its inception, Potarazu was VitalSpring’s Chief Executive Officer and President, and served on its Board of Directors.

From at least 2008, Potarazu provided materially false and misleading information to VitalSpring’s shareholders to induce more than $49 million in capital investments in the company. Potarazu represented on numerous occasions that VitalSpring was a financially successful company and that the sale of VitalSpring was imminent, which would have resulted in profits for shareholders. Potarazu also admitted that he concealed from shareholders that VitalSpring failed to account for and pay over more than $7.5 million in employment taxes to the IRS. For example, in 2014, Potarazu provided shareholders with a written summary of operating results that reflected VitalSpring’s 2013 revenues to be approximately $12.9 million when, in fact, the 2013 revenue was less than $1 million.

“Like a director employing actors and props on a stage, Sreedhar Potarazu arranged for an imposter to pose as a buyer, provided a link to a bogus website and supplied fraudulent balance sheets, phony bank statements and false tax returns to convince VitalSpring investors and potential buyers that the company was financially healthy and up-to-date on its taxes,” said Acting Deputy Assistant Attorney General Goldberg. “As a result of his actions, shareholders are out more than $49.5 million and over $7.5 million in employment taxes due to the U.S. Treasury were diverted and never paid. With Potarazu’s conviction and the sentencing hearings in this case, his fraud has been revealed, and today’s imposition of a 119 month sentence holds him fully accountable for his actions.”

“For years Potarazu enriched himself by abusing the trust of his company’s many investors and stealing millions of dollars from them through a complex scheme of fraud and deceit,” said U.S. Attorney Dana J. Boente for the Eastern District of Virginia. “This case is a prime example of this office’s ongoing commitment to bringing white-collar criminals to justice.”

“For almost a decade, Potarazu put greed ahead of his shareholders and employees by building a complex web of deceit and fraud while at the same time evading paying his employment tax liability,” said Chief Don Fort, IRS Criminal Investigation. “Today’s sentencing serves as a reminder that these types of criminal actions will be punished and IRS-CI is committed to bringing culpable individuals to justice.”

“Potarazu ran a multi-million dollar scheme that caused significant financial losses to VitalSpring shareholders for almost a decade,” said Assistant Director in Charge Andrew W. Vale of the FBI’s Washington Field Office. “The FBI is committed to bringing white-collar criminals to justice and we will continue to work closely with our law enforcement partners, to investigate, charge and prosecute those who engage in criminally deceitful business practices.”

Scheme to Defraud

From VitalSpring’s inception, but specifically from 2008 until his arrest in October 2016, Potarazu solicited investments through in-person meetings, emails, telephone conference calls, webinars, and phone calls. From in or about 2008 through in or about 2016, Potarazu raised approximately $49 million from more than 174 victim investors.

Potarazu induced investments from shareholders by making false representations, concealing material facts, and telling deceptive half-truths about VitalSpring’s financial condition, tax compliance, and alleged imminent sale. Potarazu also caused someone to pose as a representative of a prospective buyer on shareholder conference calls to add legitimacy to his claims regarding VitalSpring’s imminent sale.

VitalSpring never generated a profit. Nonetheless, Potarazu falsely represented to shareholders that VitalSpring’s financial position and profitability was improving from 2008 to 2016, and that VitalSpring had millions of dollars in cash reserves. To support his scheme, Potarazu presented fake bank statements to some shareholders that showed inflated balances.

Potarazu also concealed from shareholders that VitalSpring owed substantial employment tax to the IRS. Potarazu provided or caused to be provided false corporate income tax returns to some shareholders that overstated VitalSpring’s income and omitted the accruing employment tax liability.

In November 2014, Potarazu created a Special Review Committee (SRC) in response to a lawsuit filed in Delaware by shareholders that claimed Potarazu misled the victim investors about VitalSpring’s finances, the status of the impending sale, and Potarazu’s compensation. Potarazu provided the SRC with false financial records, fake tax returns, and fake bank statements to induce the SRC to believe that VitalSpring was financially healthy and to cause the SRC to make materially false representations to the Delaware court and victim investors. He also falsely represented that the alleged imminent sale would yield substantial returns to the shareholders, and used this to induce additional investments. Members of the SRC traveled interstate to the Eastern District of Virginia to attend meetings in which Potarazu presented false information for their review.

In truth, there was no imminent sale pending. Potarazu provided false financial records, including fake balance sheets, fabricated bank statements, and false tax returns, to several prospective buyers, financial advisors and investment banks. In December 2014, when he was questioned by Prospective Buyer 1 as to the accuracy and authenticity of bank records provided, Potarazu presented false or misleading emails purporting to be from a bank employee to bolster the legitimacy of the false bank records. Potarazu also presented Prospective Buyer 1 with a link to a fake website that was made to look like a website for a major national bank, and which referred Prospective Buyer 1 to VitalSpring’s false bank statements, and used a shadow, secondary email account assigned to a VitalSpring employee to provide false information to Prospective Buyer 1, thereby creating the appearance that Potarazu had not provided the information.

In October 2014, Prospective Buyer 2 informed Potarazu that it was no longer interested in VitalSpring. Nevertheless, Potarazu continued to represent to shareholders for months thereafter that there was a deal pending with Prospective Buyer 2. In March 2015 and February 2016, Potarazu organized, or caused to be organized, conference calls with shareholders to discuss the alleged sale. In advance of the calls, Potarazu obtained questions from the shareholders and used them to prepare the individual who posed as a representative of Prospective Buyer 2 for each call.

From 2011 to 2015, in addition to his salary paid by VitalSpring, Potarazu diverted at least $5 million from the victim investors and VitalSpring for his own personal use.

Employment Tax Fraud

Potarazu admitted that from 2007 to 2016, VitalSpring accrued employment tax liabilities of more than $7.5 million. Potarazu withheld taxes from VitalSpring employees’ wages, but failed to fully pay over the amounts withheld to the IRS. As CEO and President of VitalSpring, Potarazu was a “responsible person” obligated to collect, truthfully account for, and pay over VitalSpring’s employment taxes. Ultimate and final decision-making authority regarding VitalSpring’s business activities rested with Potarazu.

Potarazu was aware of the employment tax liability as early as 2007 and between 2007 and 2016, was frequently apprised of VitalSpring’s employment tax responsibilities by his employees. In addition, IRS special agents interviewed Potarazu in 2011 and informed him of the employment tax liability. In all but one quarter between the first quarter of 2007 and the last quarter of 2011, as well as the second and third quarters of 2015, Potarazu failed to file VitalSpring’s Employer’s Quarterly Federal Tax Return (Forms 941) with the IRS. Potarazu also failed to pay over any of the employment tax withheld from VitalSpring’s employees’ wages in all but one quarter between the second quarter of 2007 and the third quarter of 2011, as well as the third and fourth quarters of 2015.

Between 2008 and 2015, instead of paying over employment tax, Potarazu caused VitalSpring to make millions of dollars of expenditures, including thousands of dollars in transfers to himself and others, the publication of his book, “Get Off the Dime,” a sedan car service and travel.

In addition to the term of prison imposed, U.S. District Court Judge Gerald Bruce Lee ordered Potarazu to serve three years of supervised release, and to pay $49,511,169 in restitution to the shareholders and $7,691,071 to the IRS, and forfeiture of several homes, vehicles, and bank accounts. He was remanded into custody.

Acting Deputy Assistant Attorney General Goldberg and U.S. Attorney Boente commended special agents of IRS CI and the FBI, who conducted the investigation, and Assistant Chief Caryn Finley and Trial Attorney Jack Morgan of the Tax Division, and Assistant U.S. Attorney Jack Hanly, who prosecuted the case.

Additional information about the Tax Division’s enforcement efforts can be found on the division’s website.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2ZlZGVyYWwtanVyeS1jb252aWN0cy1waGFybWFjeS1vd25lci1yb2xlLTE3NC1taWxsaW9uLXRlbGVtZWRpY2luZS1waGFybWFjeS1mcmF1ZC1zY2hlbWU
  Press Releases:
On Dec. 2, a federal jury in Greeneville, Tennessee, convicted Peter Bolos, 44, of Tampa, Florida, of 22 counts of mail fraud, conspiracy to commit health care fraud and introduction of a misbranded drug into interstate commerce, following a month-long trial.

According to court documents and evidence presented at trial, Bolos and his co-conspirators, Andrew Assad, Michael Palso, Maikel Bolos, Larry Smith, Scott Roix, HealthRight LLC, Mihir Taneja, Arun Kapoor, and Sterling Knight Pharmaceuticals, as well as various other companies owned by them, deceived pharmacy benefit managers (PBMs), such as Express Scripts and CVS Caremark, regarding tens of thousands of prescriptions. The PBMs processed and approved claims for prescription drugs on behalf of insurance companies. Bolos and his co-conspirators defrauded the PBMs into authorizing claims worth more than $174 million that private insurers such as Blue Cross Blue Shield of Tennessee, and public insurers such as Medicaid and TRICARE, paid to pharmacies controlled by the co-conspirators.

Court documents and evidence at trial established that Bolos, Assad and Palso owned and operated Synergy Pharmacy in Palm Harbor, Florida. Under their direction, Synergy agreed with Scott Roix, a Florida telemarketer operating under the name HealthRight, to generate prescriptions for Synergy and the other pharmacies involved in the scheme. The prescriptions were typically for drugs such as pain creams, scar creams and vitamins. To obtain the prescriptions, evidence showed Roix used HealthRight’s telemarketing platform as a telemedicine service, calling consumers and deceiving them into agreeing to accept the drugs and to provide their personal insurance information. HealthRight then paid doctors to authorize the prescriptions through its telemedicine platform, even though the doctors never communicated directly with the patients and relied solely on the telemarketers’ screening process as the basis for their authorizations. Because this faulty and fraudulent process made the prescriptions invalid, the drugs were misbranded under the Food, Drug and Cosmetic Act. Synergy and the other pharmacies nonetheless dispensed the drugs to consumers as part of the scheme, so that Bolos could submit fraudulent reimbursement claims.

Court documents and evidence at trial established that during the conspiracy, which lasted from May 2015 through April 2018, Bolos paid Roix more than $30 million to buy at least 60,000 invalid prescriptions generated by HealthRight. Evidence showed Bolos selected specific medications for the prescriptions that he could submit for highly profitable reimbursements. In addition, Bolos used illegal means to hide his activity from the PBMs so that he could remain undetected. Evidence showed that Bolos was responsible for at least $89 million out of the total $174 million in fraudulently paid billings.

“The defendants deceived consumers in order to facilitate the distribution of drugs without proper medical oversight, and overbilled insurers for illegal prescriptions,” said Deputy Assistant Attorney General Arun G. Rao of the Justice Department’s Civil Division. “The Department will continue to investigate and prosecute individuals who use telemedicine to advance fraudulent schemes that violate the Food, Drug, and Cosmetic Act.”

“The United States Attorney’s Office for the Eastern District of Tennessee applauds the unwavering efforts of the multiple agencies involved in this collaborative investigation to bring this extensive healthcare fraud and misbranding scheme to justice,” said Acting U.S. Attorney Francis M. Hamilton III for the Eastern District of Tennessee. “The scope and nature of this fraud and misbranding scheme shock the conscience. Patients were given medications that they neither requested nor wanted, and the trial proof demonstrated that the prescriptions were specifically chosen by Bolos to maximize the fraudulent scheme’s profits, rather than for the patients’ healthcare needs. The guilty verdict against Bolos and the guilty pleas obtained from his co-defendants should send a strong message that the Department of Justice will aggressively prosecute fraud against health insurance providers.”

“Healthcare fraud is an egregious crime problem that impacts every American,” said Special Agent in Charge Joseph E. Carrico of the FBI’s Knoxville Field Office. “The guilty verdict was a result of a multi-agency investigation into a complex health care fraud scheme that required substantial investigative resources. Along with its law enforcement partners, the FBI remains committed to investigate these crimes and prosecute all those that are intent in defrauding the American public." 

“Distributing misbranded prescription drugs in the U.S. marketplace places patients’ health at risk,” said Special Agent in Charge Justin C. Fielder of the FDA Office of Criminal Investigations Miami Field Office. “We will continue to pursue and bring to justice those who put profits ahead of public health.”

“Bolos and his co-conspirators used their pharmacies to fraudulently bill insurance companies hundreds of millions of dollars, and that type of health care fraud impacts everyone,” said Special Agent in Charge John Condon of Homeland Security Investigations (HSI) Tampa. “HSI will continue to work with our law enforcement partners at the federal, state and local level to investigate all fraud and bring those responsible to justice.”

“Bolos and his co-conspirators sought to increase their profits by executing a comprehensive health care fraud scheme involving innocent patients,” said Special Agent in Charge Derrick L. Jackson of the U.S. Department of Health and Human Services, Office of Inspector General. “This conviction should serve as a warning to individuals who wish to deceive the government and steal from taxpayers. Alongside our law enforcement partners, we will continue to pursue medical professionals who engage in fraudulent activity.”

“The verdict in this case sends a clear message that these types of schemes will not be tolerated,” said Special Agent in Charge Matthew Modafferi of the U.S. Postal Service Office of Inspector General in the Northeast Area Field Office. “The Special Agents of the U.S. Postal Service Office of Inspector General will continue to work closely with the U.S. Attorney’s Office and our law enforcement partners to bring to justice those who commit these kinds of offenses.”

Roix, Assad, Palso, Smith, Maikel Bolos and various associated business entities previously pleaded guilty to their roles in the conspiracy. Taneja, Kapoor, and Sterling Knight pleaded guilty to felony misbranding in a conspiracy with Bolos. U.S. District Judge J. Ronnie Greer set sentencing for Bolos for May 19, 2022, in the United States District Court for the Eastern District of Tennessee at Greeneville. Sentencings for the other defendants will be set for dates in 2022.

The trial and plea agreements resulted from a multi-year investigation conducted by the U.S. Department of Health & Human Services Office of Inspector General (Nashville); Food and Drug Administration Office of Criminal Investigations (Nashville); U.S. Postal Service, Office of Inspector General (Buffalo); Federal Bureau of Investigation (Knoxville and Johnson City, Tennessee); Office of Personnel Management Office of Inspector General (Atlanta); and the Department of Homeland Security, Homeland Security Investigations (Tampa). The U.S. Marshals Service also assisted in the investigation and the forfeiture of assets.

Assistant U.S. Attorneys TJ Harker and Mac Heavener for the Eastern District of Tennessee and Trial Attorney David Gunn of the Department of Justice Civil Division’s Consumer Protection Branch in Washington, and a former Assistant U.S. Attorney in Knoxville, prosecuted and tried the case. They were assisted by Barbra Pemberton, Bryan Brandenburg and April Denard from the U.S. Attorney’s office. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2RldXRzY2hlLWJhbmstYWdyZWVzLXBheS03Mi1iaWxsaW9uLW1pc2xlYWRpbmctaW52ZXN0b3JzLWl0cy1zYWxlLXJlc2lkZW50aWFsLW1vcnRnYWdlLWJhY2tlZA
  Press Releases:
The Justice Department, along with federal partners, announced today a $7.2 billion settlement with Deutsche Bank resolving federal civil claims that Deutsche Bank misled investors in the packaging, securitization, marketing, sale and issuance of residential mortgage-backed securities (RMBS) between 2006 and 2007.  This $7.2 billion agreement represents the single largest RMBS resolution for the conduct of a single entity.  The settlement requires Deutsche Bank to pay a $3.1 billion civil penalty under the Financial Institutions Reform, Recovery and Enforcement Act (FIRREA).  Under the settlement, Deutsche Bank will also provide $4.1 billion in relief to underwater homeowners, distressed borrowers and affected communities.

“This resolution holds Deutsche Bank accountable for its illegal conduct and irresponsible lending practices, which caused serious and lasting damage to investors and the American public,” said Attorney General Loretta E. Lynch.  “Deutsche Bank did not merely mislead investors: it contributed directly to an international financial crisis.  The cost of this misconduct is significant: Deutsche Bank will pay a $3.1 billion civil penalty, and provide an additional $4.1 billion in relief to homeowners, borrowers, and communities harmed by its practices.  Our settlement today makes clear that institutions like Deutsche Bank cannot evade responsibility for the great cost exacted by their conduct.”

“This $7.2 billion resolution – the largest of its kind – recognizes the immense breadth of Deutsche Bank’s unlawful scheme by demanding a painful penalty from the bank, along with billions of dollars of relief to the communities and homeowners that continue to struggle because of Wall Street’s greed,” said Principal Deputy Associate Attorney General Bill Baer.  “The Department will remain relentless in holding financial institutions accountable for the harm their misconduct inflicted on investors, our economy and American consumers.” 

“In the Statement of Facts accompanying this settlement, Deutsche Bank admits making false representations and omitting material information from disclosures to investors about the loans included in RMBS securities sold by the Bank.  This misconduct, combined with that of the other banks we have already settled with, hurt our economy and threatened the banking system,” said Principal Deputy Assistant Attorney General Benjamin C. Mizer, head of the Justice Department’s Civil Division.  “To make matters worse, the Bank’s conduct encouraged shoddy mortgage underwriting and improvident lending that caused borrowers to lose their homes because they couldn’t pay their loans.  Today’s settlement shows once again that the Department will aggressively pursue misconduct that hurts the American public.”

“Investors who bought RMBS from Deutsche Bank, and who suffered catastrophic losses as a result, included individuals and institutions that form the backbone of our community,” said U.S. Attorney Robert L. Capers for the Eastern District of New York.  “Deutsche Bank repeatedly assured investors that its RMBS were safe investments.  Instead of ensuring that its representations to investors were accurate and transparent, so that investors could make properly informed investment decisions, Deutsche Bank repeatedly misled investors and withheld critical information about the loans it securitized.  Time and again, the bank put investors at risk in pursuit of profit.  Deutsche Bank has now been held accountable.”  

“Deutsche Bank knowingly securitized billions of dollars of defective mortgages and subsequently made false representations to investors about the quality of the underlying loans,” said Special Agent In Charge Steven Perez of the Federal Housing Finance Agency, Office of the Inspector General. “Its actions resulted in enormous losses to investors to whom Deutsche Bank sold these defective Residential Mortgage-Backed Securities. Today’s announcement reaffirms our commitment to working with our law enforcement partners to hold accountable those who deceived investors in pursuit of profits, and contributed to our nation’s financial crisis.  We are proud to have worked with the U.S. Department of Justice and the U.S Attorney’s Office for the Eastern District of New York.”

As part of the settlement, Deutsche Bank agreed to a detailed Statement of Facts.  That statement describes how Deutsche Bank knowingly made false and misleading representations to investors about the characteristics of the mortgage loans it securitized in RMBS worth billions of dollars issued by the bank between 2006 and 2007.  For example:

Deutsche Bank represented to investors that loans securitized in its RMBS were originated generally in accordance with mortgage loan originators’ underwriting guidelines.  But as Deutsche Bank now acknowledges, the bank’s own reviews confirmed that “aggressive” revisions to the loan originators’ underwriting guidelines allowed for loans to be underwritten to anyone with “half a pulse.”  More generally, Deutsche Bank knew, based on the results of due diligence, that for some securitized loan pools, more than 50 percent of the loans subjected to due diligence did not meet loan originators’ guidelines.

 

Deutsche Bank also knowingly misrepresented that loans had been reviewed to ensure the ability of borrowers to repay their loans.  As Deutsche Bank acknowledges, the bank’s own employees recognized that Deutsche Bank would “tolerate misrepresentation” with “misdirected lending practices” as to borrower ability to pay, accepting even blocked-out borrower pay stubs that concealed borrowers’ actual incomes.  As a Deutsche Bank employee stated, “What goes around will eventually come around; when performance (default) begins affecting profits and/or the investors who purchase the securities, only then will Wall St. take notice.  For now, the buying continues.”

 

Deutsche Bank concealed from investors that significant numbers of borrowers had second liens on their properties. In one instance, a supervisory Deutsche Bank trader specifically instructed his team that if investors asked about second liens, “‘[t]ell them verbally . . . [b]ut don’t put in the prospectus.’”  Deutsche Bank knew that these second liens increased the likelihood that a borrower would default on his or her loan.

 

Deutsche Bank purchased and securitized loans with substantial defects to provide “flexibility” to the mortgage originators on whom Deutsche Bank’s RMBS program depended for a continued supply of loans.  Indeed, after the president of a large mortgage originator told Deutsche Bank he was “very upset with the rejection percentage,” Deutsche Bank’s diligence team was instructed, on three separate occasions, to clear loans it previously determined should be rejected.  

 

While Deutsche Bank conducted due diligence on samples of loans it securitized in RMBS, Deutsche Bank knew that the size and composition of these loan samples frequently failed to capture loans that did not meet its representations to investors.  In fact, Deutsche Bank knew “the more you sample, the more you reject.”

 

Deutsche Bank knowingly and intentionally securitized loans originated based on unsupported and fraudulent appraisals.  Deutsche Bank knew that mortgage originators were “‘giving’ appraisers the value they want[ed]” and expecting the resulting appraisals to meet the originators’ desired value, regardless of the actual value of the property.  Deutsche Bank concealed its knowledge of pervasive and consistent appraisal fraud, instead representing to investors home valuation metrics based on appraisals it knew to be fraudulent.  Deutsche Bank misrepresented to investors the value of the properties securing the loans securitized in its RMBS and concealed from investors that it knew that the value of the properties securing the loans was far below the value reflected by the originator’s appraisal. 

 

By May 2007, Deutsche Bank knew that there was an increasing trend of overvalued properties being sold to Deutsche Bank for securitization.  As one employee noted, “We are finding ourselves going back quite often and clearing large numbers of loans [with inflated appraisals] to bring down the deletion percentages.”  Deutsche Bank nonetheless purchased and securitized such loans because it received favorable prices on the fraudulent loans.  Ultimately, Deutsche Bank enriched itself by paying reduced prices for risky loans while representing to investors valuation metrics based on appraisals the Bank knew to be inflated.

 

Deutsche Bank represented to investors that disclosed borrower FICO scores were accurate as of the “cut-off date” of the RMBS issuance.  However, Deutsche Bank knowingly represented borrowers’ FICO scores as of the time of the origination of their loans despite the bank’s knowledge that these scores had often declined materially by the cut-off date.

Assistant U.S. Attorneys Edward K. Newman, Matthew R. Belz, Jeremy Turk, and Ryan M. Wilson of the U.S. Attorney’s Office for the Eastern District of New York investigated Deutsche Bank’s conduct in connection with the issuance and sale of RMBS between 2006 and 2007. The investigation was conducted with the Office of the Inspector General for the Federal Housing Finance Agency.

The $3.1 billion civil monetary penalty resolves claims under FIRREA, which authorizes the federal government to impose civil penalties against financial institutions that violate various predicate offenses, including wire and mail fraud.  It is one of the largest FIRREA penalties ever paid.  The settlement does not release any individuals from potential criminal or civil liability.  As part of the settlement, Deutsche Bank has agreed to fully cooperate with investigations related to the conduct covered by the agreement.

Deutsche Bank will also provide $4.1 billion in the form of relief to aid consumers harmed by its unlawful conduct.  Specifically, Deutsche Bank will provide loan modifications, including loan forgiveness and forbearance, to distressed and underwater homeowners throughout the country.  It will also provide financing for affordable rental and for-sale housing throughout the country. Deutsche Bank’s provision of consumer relief will be overseen by an independent monitor who will have authority to approve the selection of any third party used by Deutsche Bank to provide consumer relief.

To report RMBS fraud, go to: http://www.stopfraud.gov/rmbs.html.

About the RMBS Working Group:

The RMBS Working Group, part of the Financial Fraud Enforcement Task Force, was established by the Attorney General in late January 2012.  The Working Group has been dedicated to initiating, organizing, and advancing new and existing investigations by federal and state authorities into fraud and abuse in the RMBS market that helped precipitate the 2008 Financial Crisis.  The Working Group’s efforts to date have resulted in settlements providing for tens of billions of dollars in civil penalties and consumer relief from banks and other entities that are alleged to have committed fraud in connection with the issuance of RMBS.

# # #

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1uZG9oL3ByLzU5LWNoYXJnZWQtaWxsZWdhbC10cmFmZmlja2luZy1wb3NzZXNzaW9uLWFuZC11c2UtZmlyZWFybXMtZHJ1Zy10cmFmZmlja2luZy1hbmQ
  Press Releases:
CLEVELAND – Federal, county, and local law enforcement officials today announced that 59 individuals were charged and arrested in connection with firearms-trafficking, narcotics, conspiracy, or other firearms offenses after a three month, violent-crime-reduction initiative in Cleveland this summer. The vast majority were charged in United States District Court, while the remaining individuals were charged in state court. These individuals were apprehended in a series of coordinated arrests made during the last two weeks.

United States Attorney Rebecca C. Lutzko made the announcement earlier today. Bureau of Alcohol, Tobacco, Firearms, and Explosives (“ATF”) Director Steven M. Dettelbach, United States Marshal Peter J. Elliott, and Cleveland Mayor Justin M. Bibb provided additional details relating to the initiative, as well as regarding larger firearms enforcement and violence-prevention efforts.

"The Justice Department's work to disrupt and dismantle the criminal gun trafficking pipelines that flood our communities with illegal guns had never been more urgent than it is now," said Attorney General Merrick B. Garland. "That is why our prosecutors and agents are working more closely than ever before with our local law enforcement partners to get illegal guns off of our streets and hold accountable those who put illegal guns in the hands of violent criminals."

Indictments and complaints were recently unsealed in federal court. They detail a lengthy investigation, led by ATF, that focused on reducing firearms-related crime in several areas of Cleveland by studying data about areas with gun-crime violence, then identifying illegal firearms sellers to disrupt their trafficking. The investigation resulted in the seizure of over 240 firearms, 203 of which law enforcement purchased from illegal sellers and permanently removed from Cleveland’s streets. NIBIN data shows that a significant number of those firearms are connected to violent criminal activity, including homicides and felonious assaults, that took place in Cleveland and surrounding Northeast Ohio suburbs in 2022 and 2023. Of the purchased firearms, 17 are “ghost guns”—meaning, unserialized and untraceable firearms, typically assembled at home—and 28 are machinegun conversion devices or “switches”—a device that enables a firearm to fire in fully automatic mode.

In one case, law enforcement purchased more than 50 firearms from a group of 7 people working together to sell firearms on Cleveland’s streets, even though none of the involved individuals holds a federal firearms license. Those firearms included stolen firearms, firearms with obliterated serial numbers, “switches,” already-loaded firearms, assault rifles, and firearms that had been previously used to commit violent crimes. Sometimes, these individuals also sold controlled substances to law enforcement officers at the same time. In two additional cases, law enforcement purchased, respectively, 33 firearms (including “switches”) and 23 firearms (including “switches”) from two other individuals who do not hold a federal firearms license. Many of these sales took place in public parking lots of business establishments during business hours or in recreational areas while nearby uninvolved, law-abiding citizens were engaged in their day-to-day errands or engaged in recreational activities.

Also during this investigation, the ATF identified 5 individuals who were actively engaged in a conspiracy to conduct a home invasion and rob, at gunpoint, what they believed to be a “stash house” containing several kilograms of cocaine. Law enforcement intervened before these individuals could carry out their plan. Additionally, during this investigation, law enforcement purchased or seized almost 1.5 kilograms of cocaine, 215 grams of cocaine base, almost 3 kilograms of methamphetamine, 686 fentanyl pills, almost 1.5 kilograms of heroin/fentanyl mix, and 1,144 MDMA pills (otherwise known as Molly or Ecstasy).

Some defendants were charged together, but several others were charged individually. In all cases, however, the charges stemmed from the extensive, targeted, and sustained effort this past summer, led by ATF and assisted by other federal, state, and local law enforcement partners, to clamp down on the illegal firearms trafficking, use, and possession, as well as the associated distribution of drugs, in Cleveland.

The following is a breakdown of the charges in United States District Court, according to court documents:



MALACHI BERRY, 21, Cleveland, DARVELL JACKSON, 20, Cleveland, and STEVEN ARMSTRONG, 19, Cleveland, were charged together in a Conspiracy to Possess a Machinegun. JACKSON and ARMSTRONG were further charged with Illegal Possession of a Machinegun.



In the same indictment, these individuals, along with NIMAR LINDER, 21, Cleveland, were also charged with Conspiracy to Engage in the Business of Dealing  Firearms without a Federal Firearms License.



ARMSTRONG and LINDER were charged as Felons in Possession of a Firearm.

 

According to court documents, the following individuals have been indicted on Distribution of Drugs charges:



CARLOS DUPREE, 43, Cleveland, DOMINIQUE GOLDSBY, 32, Cleveland, JESSE MCDADE, 41, Cleveland, NORMAN YOUNG, 37, Cleveland, MARTIN

GOODSON, 41, Cleveland, LAJUAN ERWIN, 25, Mayfield Heights, CHEVEZ MOORER, 23, Cleveland, AARON WIMBLEY, 22, Garfield Heights, ALEXANDER

DUNCAN, 19, Cleveland, DAMIEN BODY, 39, Cleveland, DERRICK DONALD, 41, Cleveland, NAHUM HOLMES, 31, Brook Park, AKIL EDMONDS, 39, Cleveland, WILLIE C. JACKSON, 36, Cleveland, and DEANDRE SMITH, 36, Cleveland.

 

Indicted together were JOSEAN ORTIZ-STUART, 34, Cleveland, JESUS VEGA, 29, Cleveland, who were both charged with Distribution of Drugs. Also named in that indictment was GERALD MATOS, 38, Cleveland, who was charged with being a Felon in Possession of a Firearm.

 

Indicted together were ELIAS PAGAN 32, Cleveland, IVAN SANTANA, 26, Cleveland, ANGEL SANTIAGO, 46, also of Cleveland. PAGAN also faces numerous charges for Distribution of Drugs, as well being a Felon in Possession of Firearms, and both PAGAN and SANTANA were also charged with Engaging in the Business of Importing, Manufacturing, or Dealing in Firearms Without a Federal Firearms License.

SANTIAGO is also charged with Distribution of Drugs.

 

AMBRAY UNDERWOOD, 25, Euclid, was charged in an indictment for Conspiracy to Distribute Drugs, and Drug Distribution.

 

WILLIE EARL JACKSON, 26, Cleveland, and SHANE PLATS, 31, Ashtabula, were charged in the same indictment with Engaging in the Business of Dealing Firearms without a Federal Firearms License. WIILIE EARL JACKSON was also charged in that indictment with Trafficking in Firearms.

 

DESHONN BROWN age, 19, Cleveland; DEMARIUS JEFFERSON, 18, Cleveland, were both charged with Illegal Possession of Machineguns.

 

JACOB PLUMB, 40, Parma, was charged with Distribution of Drugs and Possession of a Firearm in Furtherance of a Drug Trafficking Crime.

 

ISAIAH OVERTON, 23, Cleveland, and CHARLES MORRIS, 33, East Cleveland, were charged in a single indictment with Distribution of Drugs. Additionally, OVERTON was charged with Using and Carrying a Firearm During and in Relation to a Drug Trafficking Crime.

 

CORTE’Z BUGGS, 29, Cleveland was charged in an indictment with Distribution of Drugs and Receipt of Firearm while Under Felony Indictment.

 

MICHAEL MCPHERRAN, 38, Parma, Ohio, was charged with Conspiracy to Distribute Drugs, and Distribution of Drugs.

 

HAROLD PEARL, 39, Cleveland, was charged with Distribution of Drugs and being a Felon in Possession of a Firearm.

 

Charged by complaint with Conspiracy to Possess with Intent to Distribute Drugs and Possession of a Firearm in Furtherance of a Drug Trafficking Crime were ALANTE HEARD, 33, Cleveland, ANTONIO SWEENEY, 24, Cleveland, MAURICE COMMONS, 22, North Randall, and MARKUS WILLIAMS, 33, Cleveland.

 

Charged with being a Felon in Possession of a Firearm were MARQUIS HENSON, 38, Cleveland, DEON BROWN, 19, Cleveland, and CLARENCE PAYNE, 38, Cleveland.

 

KENNETH SMITH, 23, East Cleveland, was charged with Engaging in the Business of Dealing Firearms without a Federal Firearms License, Illegal Possession of a Machinegun, and being a Felon in Possession of Firearms.

 

ANDRE LEWIS, 35, Cleveland, was charged with Distribution of Drugs and Using and Carrying a Firearm During and in Relation to a Drug Trafficking Crime.

 

DEVAUNTY LEWIS, 31, Cleveland, NICHOLAS JOHNSON, 33, Cleveland, were charged jointly in an indictment with Conspiracy to Engage in the Business of Importing, Manufacturing, or Dealing in Firearms without a Federal Firearms License, and Conspiracy to Engage in Firearms Trafficking. Both were individually charged with Engaging Business in Dealing with Firearms Without a License and Trafficking in Firearms.



LEWIS was also charged with being a Felon in Possession of a Firearm.



JOHNSON was also charged with Engaging in the Business of Importing, Manufacturing, or Dealing in Firearms without a Federal Firearms License.

 

The following were charged in an indictment with Conspiracy to Engage in the Business of Importing, Manufacturing, or Dealing in Firearms Without a Federal Firearms License: MAURICE STERETT, 39, Cleveland, ANTONIO CROSS, 22, Cleveland, MARVELL ROACH, 43, Willoughby, KENNETH TIMBERLAKE, 30, Cleveland, and TRAVIS WILLIAMS, 46, Cleveland.



STERETT, CROSS, TIMBERLAKE, and WILLIAMS were further charged, individually, with Engaging in the Business of Importing, Manufacturing, or Dealing in Firearms Without a Federal Firearms License.



STERETT, CROSS, ROACH, TIMBERLAKE, and WILLIAMS were also charged with Conspiracy to Engage in Firearms Trafficking and individual counts of Firearms Trafficking.



STERETT, TIMBERLAKE, TRAVIS WILLIAMS, and ROACH were also charged with being a Felon in Possession of Firearms.



STERETT was further charged with Distribution of Drugs.



Finally, CROSS was also charged with Illegal Transfer of a Machinegun.

 

DARION SHELTON, 20, Cleveland, was charged with Engaging in the Business of Dealing Firearms without a Federal Firearms License, and Trafficking in Firearms in connection with machinegun conversation devices or “switches.” He has also been charged with Illegal Possession of a Machinegun.



The following is a breakdown of the charges in the Cuyahoga County Court of Common Pleas, according to court documents:

 

MARCEL BATTLE, 30, Canton, Drug Trafficking.

 

AVANT WILSON, 22, Cleveland, Receiving Stolen Property (Motor Vehicle).

 

NATHAN ROBY, 44, Cleveland, Drug Trafficking.

 

RAYMOND CALLAHAN, 34, Cleveland, Drug Trafficking.

 

RAPHAEL DEEN, 30, Cleveland, Drug Trafficking.

 

TERRY LYONS, 33, Cleveland, Drug Trafficking.



 An indictment or complaint is only a charge and is not evidence of guilt. A defendant is entitled to a fair trial in which it will be the government’s burden to prove guilt beyond a reasonable doubt.



If convicted, each defendant’s sentence will be determined by the Court after review of factors unique to this case, including the defendant’s prior criminal records, if any, the defendant’s role in the offense and the characteristics of the violation. In all cases, the sentence will not exceed the statutory maximum, and, in most cases, it will be less than the maximum.

 

The investigation preceding the indictments was led by the Bureau of Alcohol, Tobacco, Firearms and Explosives (“ATF”), with assistance from the Cleveland Division of Police (“CDP”), the United States Marshals Service (“USMS”), the Drug Enforcement Administration (“DEA”), the Federal Bureau of Investigation (“FBI”), the Department of Homeland Security Investigations (“HSI”), the Ohio Bureau of Criminal Investigation (“BCI”), the Ohio Adult Parole Authority (“APA”), the Ohio Investigative Unit (“OIU”), Customs and Border Patrol (“CBP”), Air and Marine Division, the Ohio State Highway Patrol (“OSP”), and the Cuyahoga County Sheriff’s Office. This Operation was also part of an Organized Crime Drug Enforcement Task Forces (OCDETF) initiative. The cases stemming from this investigation are being prosecuted by a team of AUSAs in the U.S. Attorney’s Office, led by AUSA Kelly Galvin, and by the Cuyahoga County Prosecutor’s Office.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2p1cnktY29udmljdHMtbWFuLXByb3ZpZGluZy1tYXRlcmlhbC1zdXBwb3J0LWlzaXM
  Press Releases:
Today, Mohamad Jamal Khweis, 27, of Alexandria, Virginia, was convicted by a federal jury for providing material support to the Islamic State of Iraq and al-Sham (ISIS), a designated foreign terrorist organization.

Dana J. Boente, Acting Assistant Attorney General for National Security, and U.S. Attorney for the Eastern District of Virginia; and Andrew W. Vale, Assistant Director in Charge of the FBI’s Washington Field Office, made the announcement after U.S. District Judge Liam O’Grady accepted the verdict.

“Khweis is not a naïve kid who didn’t know what he was doing,” said Dana J. Boente, Acting Assistant Attorney General for National Security, and U.S. Attorney for the Eastern District of Virginia. “He is a 27-year-old man who studied criminal justice in college. He strategically planned his travel to avoid law enforcement suspicion, encrypted his communications, and planned for possible alibis. Khweis knew exactly what he was doing, knew exactly who ISIS was, and was well aware of their thirst for extreme violence. Nonetheless, this did not deter him. Instead, Khweis voluntarily chose to join the ranks of a designated foreign terrorist organization, and that is a federal crime, even if you get scared and decide to leave. This office, along with the National Security Division and our investigative partners, are committed to tracking down anyone who provides or attempts to provide material support to a terrorist organization.”

“Mohamad Khweis purposefully traveled overseas with the intent to join ISIL in support of the terrorist group’s efforts to conduct operations and execute attacks to further their radical ideology,” said Andrew W. Vale, Assistant Director in Charge in Charge of the FBI’s Washington Field Office. “Furthermore, when ISIL leaders questioned Khweis' commitment to serving as a suicide bomber to carry out acts of terrorism, Khweis stated that he agreed and recognized that ISIL uses violence in its expansion of its caliphate. Today’s verdict underscores the dedication of the FBI and our partners within the Joint Terrorism Task Force in pursuing and disrupting anyone who poses a risk of harm to U.S. persons or interests or by providing material support to a terrorist group.”

According to court records and evidence presented at trial, Khweis left the U.S. in mid-December 2015, and ultimately crossed into Syria through the Republic of Turkey in late December 2015. Before leaving, Khweis quit his job, sold his car, closed online accounts, and did not tell his family he was leaving to join ISIS. During his travel to the Islamic State, he used numerous encrypted devices to conceal his activity, and downloaded several applications on his phone that featured secure messaging or anonymous web browsing. Khweis used these applications to communicate with ISIS facilitators to coordinate and secure his passage to the Islamic State.

After arriving in Syria, Khweis stayed at a safe house with other ISIS recruits in Raqqa and filled out ISIS intake forms, which included his name, age, skills, specialty before jihad, and status as a fighter. When Khweis joined ISIS, he agreed to be a suicide bomber. In February 2017, the U.S. military recovered his intake form, along with an ISIS camp roster that included Khweis’ name with 19 other ISIS fighters.

During the trial, Khweis admitted to spending approximately 2.5 months as an ISIS member, traveling with ISIS fighters to multiple safe houses and participating in ISIS-directed religious training. Kurdish Peshmerga military forces detained Khweis in March 2016. A Kurdish Peshmerga official testified at trial that he captured Khweis on the battlefield after Khweis left an ISIS-controlled neighborhood in Tal Afar, Iraq.

On a cross examination, Khweis admitted he consistently lied to U.S. and Kurdish officials about his involvement with ISIS, and that he omitted telling U.S. officials about another American who had trained with ISIS to conduct an attack in the U.S.

The jury convicted Khweis, a U.S. citizen, on all three charged counts, including providing and conspiring to provide material support or resources to ISIS, and a related firearms count. Khweis faces a mandatory minimum of 5 years and a maximum penalty of life in prison when sentenced on October 13. Actual sentences for federal crimes are typically less than the maximum penalties. A federal district court judge will determine any sentence after taking into account the U.S. Sentencing Guidelines and other statutory factors.

Trial Attorney Raj Parekh of the National Security Division’s Counterterrorism Section and Assistant U.S. Attorney Dennis Fitzpatrick for the Eastern District of Virginia are prosecuting the case. The FBI’s Joint Terrorism Task Force provided assistance in this case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByLzU5LWNoYXJnZWQtaWxsZWdhbC10cmFmZmlja2luZy1wb3NzZXNzaW9uLWFuZC11c2UtZmlyZWFybXMtZHJ1Zy10cmFmZmlja2luZy1hbmQtY29uc3BpcmFjeQ
  Press Releases:
Federal, county, and local law enforcement officials today announced that 59 individuals were charged and arrested in connection with firearms-trafficking, narcotics, conspiracy, or other firearms offenses after a three month, violent-crime-reduction initiative in Cleveland this summer. The vast majority were charged in U.S. District Court, while the remaining individuals were charged in state court. These individuals were apprehended in a series of coordinated arrests made during the last two weeks. 

“The Justice Department’s work to disrupt and dismantle the criminal gun trafficking pipelines that flood our communities with illegal guns has never been more urgent than it is now,” said Attorney General Merrick B. Garland. “That is why our prosecutors and agents are working more closely than ever before with our local law enforcement partners to get illegal guns off of our streets and hold accountable those who put illegal guns in the hands of violent criminals.”

Indictments and complaints were recently unsealed in federal court. They detail a lengthy investigation, led by the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF), that focused on reducing firearms-related crime in several areas of Cleveland by studying data about areas with gun-crime violence, then identifying illegal firearms sellers to disrupt their trafficking. The investigation resulted in the seizure of over 240 firearms, 203 of which law enforcement purchased from illegal sellers and permanently removed from Cleveland’s streets. National Integrated Ballistic Information Network (NIBIN) data shows that a significant number of those firearms are connected to violent criminal activity, including homicides and felonious assaults, that took place in Cleveland and surrounding Northeast Ohio suburbs in 2022 and 2023. Of the purchased firearms, 17 are “ghost guns” – meaning, unserialized and untraceable firearms, typically assembled at home – and 28 are machinegun conversion devices or “switches” – a device that enables a firearm to fire in fully automatic mode.  

In one case, law enforcement purchased more than 50 firearms from a group of seven people working together to sell firearms on Cleveland’s streets, even though none of the involved individuals hold a federal firearms license. Those firearms included stolen firearms, firearms with obliterated serial numbers, “switches,” already-loaded firearms, assault rifles, and firearms that had been previously used to commit violent crimes. Sometimes, these individuals also sold controlled substances to law enforcement officers at the same time. In two additional cases, law enforcement purchased, respectively, 33 firearms (including “switches”) and 23 firearms (including “switches”) from two other individuals who do not hold a federal firearms license. Many of these sales took place in public parking lots of business establishments during business hours or in recreational areas while nearby uninvolved, law-abiding citizens were engaged in their day-to-day errands or engaged in recreational activities.

Also, during this investigation, the ATF identified five individuals who were actively engaged in a conspiracy to conduct a home invasion and rob, at gunpoint, what they believed to be a “stash house” containing several kilograms of cocaine. Law enforcement intervened before these individuals could carry out their plan. Additionally, during this investigation, law enforcement purchased or seized almost 1.5 kilograms of cocaine, 215 grams of cocaine base, almost three kilograms of methamphetamine, 686 fentanyl pills, almost 1.5 kilograms of heroin/fentanyl mix, and 1,144 MDMA pills (otherwise known as Molly or Ecstasy). 

Some defendants were charged together, but several others were charged individually. In all cases, however, the charges stemmed from the extensive, targeted, and sustained effort this past summer, led by the ATF and assisted by other federal, state, and local law enforcement partners, to clamp down on the illegal firearms trafficking, use, and possession, as well as the associated distribution of drugs, in Cleveland. 

The following is a breakdown of the charges in U.S. District Court, according to court documents:





Malachi Berry, 21; Darvell Jackson, 20; and Steven Armstrong, 19, all of Cleveland, were charged together with conspiracy to possess a machinegun. Jackson and Armstrong were further charged with illegal possession of a machinegun. In the same indictment, these individuals, along with Nimar Linder, 21, of Cleveland, were also charged with conspiracy to engage in the business of dealing firearms without a federal firearms license. Armstrong and Linder were charged as felons in possession of a firearm.





Carlos Dupree, 43, of Cleveland; Dominique Goldsby, 32, of Cleveland; Jesse Mcdade, 41, of Cleveland; Norman Young, 37, of Cleveland; Martin Goodson, 41, of Cleveland; Lajuan Erwin, 25, of Mayfield Heights; Chevez Moorer, 23, of Cleveland; Aaron Wimbley, 22, of Garfield Heights; Alexander Duncan, 19, of Cleveland; Damien Body, 39, of Cleveland; Derrick Donald, 41, of Cleveland; Nahum Holmes, 31, of Brook Park; Akil Edmonds, 39, of Cleveland; Willie C. Jackson, 36, of Cleveland; and Deandre Smith, 36, of Cleveland, were indicted on distribution of drugs charges.





Josean Ortiz-Stuart, 34, and Jesus Vega, 29, both of Cleveland, were indicted together and both charged with distribution of drugs. Also named in that indictment was Gerald Matos, 38, of Cleveland, who was charged with being a felon in possession of a firearm.





Elias Pagan, 32, Ivan Santana, 26, and Angel Santiago, 46, all of Cleveland, were indicted together. Pagan faces numerous charges for distribution of drugs, as well being a felon in possession of firearms, and both Pagan and Santana were also charged with engaging in the business of importing, manufacturing, or dealing in firearms without a federal firearms license. Santiago is also charged with distribution of drugs.





Ambray Underwood, 25, of Euclid, was charged in an indictment for conspiracy to distribute drugs, and drug distribution.





Willie Earl Jackson, 26, of Cleveland, and Shane Plats, 31, of Ashtabula, were charged in the same indictment with engaging in the business of dealing firearms without a federal firearms license. Wiilie Earl Jackson was also charged in that indictment with trafficking in firearms.





Deshonn Brown, 19, and Demarius Jefferson, 18, both of Cleveland, were both charged with illegal possession of machineguns.





Jacob Plumb, 40, of Parma, was charged with distribution of drugs and possession of a firearm in furtherance of a drug trafficking crime.





Isaiah Overton, 23, of Cleveland, and Charles Morris, 33, of East Cleveland, were charged in a single indictment with distribution of drugs. Additionally, Overton was charged with using and carrying a firearm during and in relation to a drug trafficking Crime.





Corte’z Buggs, 29, of Cleveland, was charged in an indictment with distribution of Drugs and receipt of firearm while under felony indictment.





Michael Mcpherran, 38, of Parma, was charged with conspiracy to distribute drugs and distribution of drugs.





Harold Pearl, 39, of Cleveland, was charged with distribution of drugs and being a felon in possession of a firearm.





Alante Heard, 33, of Cleveland; Antonio Sweeney, 24, of Cleveland; Maurice Commons, 22, of North Randall; and Markus Williams, 33, of Cleveland, were charged by complaint with conspiracy to possess with intent to distribute drugs and possession of a firearm in furtherance of a drug trafficking crime.





Marquis Henson, 38; Deon Brown, 19; and Clarence Payne, 38, all of Cleveland, were charged with being a felon in possession of a firearm.





Kenneth Smith, 23, of East Cleveland, was charged with engaging in the business of dealing firearms without a federal firearms license, illegal possession of a machinegun, and being a felon in possession of firearms.





Andre Lewis, 35, of Cleveland, was charged with distribution of drugs and using and carrying a firearm during and in relation to a drug trafficking crime.





Devaunty Lewis, 31, and Nicholas Johnson, 33, both of Cleveland, were charged jointly in an indictment with conspiracy to engage in the business of importing, manufacturing, or dealing in firearms without a federal firearms license, and conspiracy to engage in firearms trafficking. Both were individually charged with engaging business in dealing with firearms without a license and trafficking in firearms. Lewis was also charged with being a felon in possession of a firearm. Johnson was also charged with engaging in the business of importing, manufacturing, or dealing in firearms without a federal firearms license.





Maurice Sterett, 39, of Cleveland; Antonio Cross, 22, of Cleveland; Marvell Roach, 43, of Willoughby; Kenneth Timberlake, 30, of Cleveland; and Travis Williams, 46, of Cleveland, were charged in an indictment with conspiracy to engage in the business of importing, manufacturing, or dealing in firearms without a federal firearms license. Sterett, Cross, Timberlake, and Williams were further charged, individually, with engaging in the business of importing, manufacturing, or dealing in firearms without a federal firearms license. Sterett, Cross, Roach, Timberlake, and Williams were also charged with conspiracy to engage in firearms trafficking and individual counts of firearms trafficking. Sterett, Timberlake, Travis Williams, and Roach were also charged with being a felon in possession of firearms. Sterett was further charged with distribution of drugs. Cross was also charged with illegal transfer of a machinegun.





Darion Shelton, 20, of Cleveland, was charged with engaging in the business of dealing firearms without a federal firearms license, and trafficking in firearms in connection with machinegun conversation devices or “switches.” He has also been charged with illegal possession of a machinegun.





The following is a breakdown of the charges in the Cuyahoga County Court of Common Pleas, according to court documents:





Marcel Battle, 30, of Canton: drug trafficking;





Avant Wilson, 22, of Cleveland: receiving stolen property (motor vehicle);





Nathan Roby, 44, of Cleveland: drug trafficking;





Raymond Callahan, 34, of Cleveland: drug trafficking;





Raphael Deen, 30, of Cleveland: drug trafficking;





Terry Lyons, 33, of Cleveland: drug trafficking;





If convicted, a federal district court judge will determine any penalty after considering the U.S. Sentencing Guidelines and other statutory factors.

Attorney General Garland and U.S. Attorney Rebecca C. Lutzko for the Northern District of Ohio made the announcement. ATF Director Steven M. Dettelbach, U.S. Marshal Peter J. Elliott, and Cleveland Mayor Justin M. Bibb provided additional details relating to the initiative, as well as regarding larger firearms enforcement and violence-prevention efforts.

ATF investigated these cases, with assistance from the Cleveland Division of Police, U.S. Marshals Service, the Drug Enforcement Administration, FBI, Homeland Security Investigations, Ohio Bureau of Criminal Investigation, the Ohio Adult Parole Authority, Ohio Investigative Unit, Customs and Border Patrol, Air and Marine Division, Ohio State Highway Patrol, and the Cuyahoga County Sheriff’s Office.  

Assistant U.S. Attorney Kelly Galvin and other Assistant U.S. Attorneys for the Northern District of Ohio and the Cuyahoga County Prosecutor’s Office are prosecuting the cases.

An indictment or complaint is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3R3by1yb21hbmlhbi1jeWJlcmNyaW1pbmFscy1jb252aWN0ZWQtYWxsLTIxLWNvdW50cy1yZWxhdGluZy1pbmZlY3Rpbmctb3Zlci00MDAwMDAtdmljdGlt
  Press Releases:
A federal jury today convicted two Bucharest, Romania, residents of 21 counts related to their scheme to infect victim computers with malware in order to steal credit card and other information to sell on dark market websites, mine cryptocurrency and engage in online auction fraud, announced Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division and U.S. Attorney Justin E. Herdman of the Northern District of Ohio.

Bogdan Nicolescu, 36, and Radu Miclaus, 37, were convicted after a 12-day trial of conspiracy to commit wire fraud, conspiracy to traffic in counterfeit service marks, aggravated identity theft, conspiracy to commit money laundering and 12 counts each of wire fraud.  Sentencing has been set for Aug. 14, 2019 before Chief Judge Patricia A. Gaughan of the Northern District of Ohio.

According to testimony at trial and court documents, Nicolescu, Miclaus, and a co-conspirator who pleaded guilty, collectively operated a criminal conspiracy from Bucharest, Romania.  It began in 2007 with the development of proprietary malware, which they disseminated through malicious emails purporting to be legitimate from such entities as Western Union, Norton AntiVirus and the IRS. When recipients clicked on an attached file, the malware was surreptitiously installed onto their computer.

This malware harvested email addresses from the infected computer, such as from contact lists or email accounts, and then sent malicious emails to these harvested email addresses.  The defendants infected and controlled more than 400,000 individual computers, primarily in the United States.

Controlling these computers allowed the defendants to harvest personal information, such as credit card information, user names and passwords.  They disabled victims’ malware protection and blocked the victims’ access to websites associated with law enforcement.

Controlling the computers also allowed the defendants to use the processing power of the computer to solve complex algorithms for the financial benefit of the group, a process known as cryptocurrency mining.

The defendants used stolen email credentials to copy a victim’s email contacts.  They also activated files that forced infected computers to register email accounts with AOL.  The defendants registered more than 100,000 email accounts using this method.  They then sent malicious emails from these addresses to the compromised contact lists.  Through this method, they sent tens of millions of malicious emails.

When victims with infected computers visited websites such as Facebook, PayPal, eBay or others, the defendants would intercept the request and redirect the computer to a nearly identical website they had created.  The defendants would then steal account credentials.  They used the stolen credit card information to fund their criminal infrastructure, including renting server space, registering domain names using fictitious identities and paying for Virtual Private Networks (VPNs) which further concealed their identities.

The defendants were also able to inject fake pages into legitimate websites, such as eBay, to make victims believe they were receiving and following instructions from legitimate websites, when they were actually following the instructions of the defendants.

They placed more than 1,000 fraudulent listings for automobiles, motorcycles and other high-priced goods on eBay and similar auction sites.  Photos of the items were infected with malware, which redirected computers that clicked on the image to fictitious webpages designed by the defendants to resemble legitimate eBay pages.

These fictitious webpages prompted users to pay for their goods through a nonexistent “eBay Escrow Agent” who was simply a person hired by the defendants.  Users paid for the goods to the fraudulent escrow agents, who in turn wired the money to others in Eastern Europe, who in turn gave it to the defendants.  The payers/victims never received the items and never got their money back.

This resulted in a loss of millions of dollars.

The Bayrob group laundered this money by hiring “money transfer agents” and created fictitious companies with fraudulent websites designed to give the impression they were actual businesses engaged in legitimate financial transactions.  Money stolen from victims was wired to these fraudulent companies and then in turn wired to Western Union or Money Gram offices in Romania.  European “money mules” used fake identity documents to collect the money and deliver it to the defendants. 

The FBI investigated the case, with assistance from the Romanian National Police.  Senior Counsel Brian Levine of the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS) and Assistant U.S. Attorneys Duncan T. Brown and Brian McDonough of the Northern District of Ohio prosecuted the case.  The Office of International Affairs also provided assistance in this case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2Zvcm1lci1wcmlzb25lci10cmFuc3BvcnQtb2ZmaWNlci1jb252aWN0ZWQtc2V4dWFsLWFzc2F1bHQtdHdvLXdvbWFuLWhpcy1jdXN0b2R5LWFuZA
  Press Releases:
A federal jury in Little Rock, Arkansas, found Eric Scott Kindley, 52, a private prisoner transport officer, guilty of sexually assaulting two different women in his custody during two different transports in 2014 and 2017, and for knowingly possessing a firearm in furtherance of the 2017 sexual assault.

“The defendant was a prison transport officer who abused his law enforcement authority by sexually assaulting prisoners entrusted to his custody.  That is a federal crime, and the Department of Justice will vigorously investigate and prosecute law enforcement officers who unlawfully use their position to abuse those in their custody,”   said Assistant Attorney General Eric Dreiband for the Civil Rights Division. “Today’s conviction was made possible by the brave women who testified about their abuse, and the tireless work of federal investigators and prosecutors over the last three years.”

"Kindley took advantage of his authority to exploit the very people he was entrusted with transporting across the country,” said Sean Kaul, Special Agent in Charge of the FBI Phoenix Field Office. “We commend the many victims, across the nation, who came forward to report this despicable crime. This conviction should serve as notice that anyone who uses their authority to exploit individuals in their custody, will be held accountable and the FBI will continue to aggressively pursue these types of cases. We would like to thank the FBI agents across the country whose tireless efforts helped bring Kindley to justice and the Department of Justice for their tremendous work on this case.”

Evidence at trial showed that Kindley operated a private prisoner transport company that contracted with local jails throughout the country to transport individuals who were arrested on out-of-state warrants. Kindley transported individuals alone, without any oversight, in his unmarked white minivan, often for hundreds of miles. The jury heard from six women whom he transported between 2013 and 2017, all of whom described Kindley’s pattern of conduct. Kindley transported them alone over long distances, handcuffed and shackled in the backseat of the van. Kindley forced them to listen to sexually explicit comments that escalated in intensity and depravity. Some women dealt with the comments by trying to make a joke of it; others attempted to talk back and end the comments, while others sat silently. In each instance, Kindley drove to desolate locations, putting the women in fear of being sexually assaulted, severely hurt, or worse.   

One of those women testified at trial that when Kindley transported her Alabama to Arizona in 2017, he stopped his van in a deserted area near Little Rock and sexually assaulted her while she was handcuffed, reminding her, as he did with other victims that she was “an inmate in transport” and that no one would believe her if she reported her. A second woman testified that when Kindley transported her in 2014, he stopped his van in a deserted area, also in Arkansas, and forced her to perform a sex act on him. A third woman testified that during her transport by Kindley in 2013 from Florida to Texas, he pulled his van over on the side of a dark road and sexually assaulted her. A fourth woman also testified that during her  2012 transport by from Nevada to California, Kindley stopped his van in a deserted park. He forced her to perform a sex act on him in a park bathroom. A fifth woman testified that during her 2013 transport from California to Montana, Kindley attempted to sexually assault her after he pulled over on the side of the road during a snowstorm. The jury heard testimony that none of the women who testified knew one another.

Kindley is also under indictment in the Central District of California for committing similar offenses related to his sexual assault of two other women in his custody in 2012 and 2017, and for brandishing a firearm during one of the sexual assaults. One of those women testified at this trial.

Kindley faces a maximum of life in prison. A sentencing date has not yet been set.

This case is being investigated by the Phoenix Division of the FBI with assistance from FBI field offices throughout the United States. It is being prosecuted by Special Litigation Counsel Fara Gold and Trial Attorney Maura White of the Criminal Section of the Civil Rights Division of the U.S. Department of Justice, with assistance from the United States Attorney’s Offices for the Eastern District of Arkansas and the District of Arizona.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2NhbGlmb3JuaWEtcmVzaWRlbnQtcGxlYWRzLWd1aWx0eS1maWxpbmctZmFsc2UtdGF4LXJldHVybnMtd2hpY2gtZmFpbGVkLXJlcG9ydC1zZWNyZXQtZ2VybWFu
  Press Releases:
A Beverly Hills, California, resident pleaded guilty today to filing false tax returns which did not report his offshore accounts in Germany and Israel and did not report the income earned on those accounts, announced Principal Deputy Assistant Attorney General Richard E. Zuckerman and U.S. Attorney Nicola T. Hanna of the Central District of California.    

According to the plea agreement and related court documents, Teymour Khoubian pleaded guilty to filing false tax returns for tax years 2009 and 2010 that failed to report foreign financial accounts in Germany and Israel, and failed to report income earned on those accounts. Between 2005 and 2012, Khoubian jointly owned multiple accounts at Bank Leumi in Israel with his mother that held between $15 million and $20 million. Additionally, since at least 2005, Khoubian also owned a foreign account at Commerzbank AG in Germany. Despite his ownership interest in these accounts and a legal requirement to declare all offshore accounts containing $10,000 or more, Khoubian prepared false tax returns for tax years 2005 through 2011 that did not fully disclose his foreign accounts, nor report all the interest income earned on those accounts. For instance, Khoubian’s Bank Leumi accounts generated interest income in excess of $4 million between 2005 and 2010, none of which was reported to the Internal Revenue Service (IRS).  The total tax loss associated with the Bank Leumi accounts is approximately $ 1.2 million. 

At least since 2009, Khoubian was aware of the IRS’s Offshore Voluntary Disclosure Program (the OVDP).  The OVDP allowed U.S. taxpayers to voluntarily disclose their previously unreported foreign accounts and pay a reduced penalty to resolve their civil liability for not declaring foreign accounts to U.S. authorities. During 2011 and 2012, Bank Leumi requested that Khoubian sign a Form W-9 for U.S. tax reporting purposes. In an August 13, 2012, recorded telephone conversation with a banker at Bank Leumi, Khoubian stated that the reason he did not want to sign a Form W-9, was "because you have to pay half of it."

In 2012 and 2014, Khoubian knowingly made multiple false statements to IRS special agents investigating his foreign accounts, including falsely stating that the Bank Leumi accounts were not in his name, that he did not own a bank account in Germany from 2005 to 2010, that he closed his German bank account and moved all of that money to the United States, and that none of the money in his German bank account was moved to Israel.      

As part of the plea agreement, Khoubian agreed to the entry of a civil judgment against him for an FBAR penalty in the amount of $7,686,004.  Khoubian further agreed to pay an additional $612,310 in restitution to the IRS.     

 Khoubian faces a maximum of three years in prison for each of the tax counts to which he pleaded guilty, as well as monetary penalties and a period of supervised release.                     

This case is being prosecuted by Trial Attorneys Christopher S. Strauss and Ellen M. Quattrucci of the Justice Department’s Tax Division, with the assistance of Assistant United States Attorney Robert Conte of the U.S. Attorney’s Office for the Central District of California, and was investigated by the Internal Revenue Service-Criminal Investigation.   

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2F1dG8tcGFydHMtbWFudWZhY3R1cmluZy1jb21wYW55LXNlbnRlbmNlZC13b3JrZXItZGVhdGgtY2FzZQ
  Press Releases:
JOON LLC, d/b/a AJIN USA (Ajin), an auto-parts manufacturing company, was sentenced in federal court today in Montgomery, Alabama, after pleading guilty to a charge related to the death of a machinery operator.

Regina Elsea, who was 20 years old, worked at Ajin’s Cusseta, Alabama, facility.  On June 18, 2016, she entered an enclosure — called a “cell” — containing several robots and other pieces of machinery.  While she was inside the cell, troubleshooting a sensor fault, one of the machines started up and Elsea was struck by a robotic arm.  She died of her injuries. 

The Occupational Safety and Health Act (OSH Act) requires employers to develop and utilize procedures to de-energize machinery during maintenance and servicing activities to prevent the kind of unplanned startup that killed Elsea.  These procedures are often referred to as “lockout/tagout.”  Ajin knew these procedures were required and had developed them, but Ajin also knew that — over a period of at least two years — supervisors did not effectively enforce them.

In the 15 minutes prior to Elsea’s fatal injury — in the presence of their supervisors — workers entered cells to troubleshoot machinery without following lockout/tagout no less than five times, and the supervisors did not take any action to stop or reprimand them.  In two other instances, the supervisors themselves entered a cell without following lockout/tagout.  At the time of Elsea’s fatal injury, several individuals were inside the cell, none of whom had followed lockout/tagout procedures to de-energize the machinery within the cell.

Ajin pleaded guilty to a willful violation of the OSH Act standard requiring the use of lockout/tagout procedures.  U.S. Magistrate Judge Stephen Michael Doyle sentenced Ajin to pay a $500,000 fine — the statutory maximum — $1,000,000 in restitution to Elsea’s estate, and a three-year term of probation, during which Ajin must comply with a safety compliance plan, overseen by a third-party auditor.  Among other things, the safety compliance plan requires a full review of Ajin’s lockout/tagout procedures, weekly inspections to ensure compliance, and creation of a mechanism for employees to report any safety concerns about the facility anonymously.

“Regina’s tragic death was preventable,” said Principal Deputy Assistant Attorney General Jonathan D. Brightbill of the Justice Department’s Environment and Natural Resources Division.  “OSH Act standards exist to protect American workers, but employers must actually implement them.  When safety policies exist only on paper, tragedies like this occur.  Ajin knew its supervisors and managers were turning a blind eye to the company’s safety procedures.  Now, Ajin must take responsibility for its conduct.  It will implement the safety compliance plan, and work to make its facility safer for its employees.  Employers should be aware that they must follow workplace safety laws.” 

“Every worker expects to return home safely at the end of his or her shift,” said U.S. Attorney Louis V. Franklin Sr. of the Middle District of Alabama.  “The OSH Act was passed to ensure that workers could trust that their employers create and maintain a safe work environment.  While most companies abide by the OSH Act, the unfortunate reality is that some of them do not.  Ajin failed to comply with the OSH Act and, as a direct result of their failure, Regina Elsea did not return home safely at the end of her shift.  Her death was preventable and Ajin’s failure to keep her out of harm’s way is inexcusable.  I hope this prosecution sends a message to companies that people are their most valuable resource and complying with the OSH Act is a must in protecting its employees.” 

“Employers are responsible for worker safety and health, and the failure in this situation was tragic,” said Principal Deputy Assistant Secretary of Labor for Occupational Safety and Health Loren Sweatt.  “Well-known safety procedures were repeatedly ignored that could have prevented this tragedy.  While nothing can ever replace the loss of life, the court has sent a clear message that such disregard for worker safety is unacceptable.”

The case was prosecuted by Assistant U.S. Attorney Stephanie Billingslea and former Assistant U.S. Attorney Ben M. Baxley of the Middle District of Alabama and Trial Attorney Erica H. Pencak of the Environment and Natural Resources Division’s Environmental Crimes Section.  The case was investigated by the U.S. Department of Labor Office of Investigations.

The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3R3by1mb3JtZXItaG91c3Rvbi1wb2xpY2UtZGVwYXJ0bWVudC1vZmZpY2Vycy1pbmRpY3RlZC1jb25uZWN0aW9uLWZhdGFsLXJhaWQ
  Press Releases:
Three people are now in custody in relation to the fatal raid that occurred in January 2019 on Harding Street in Houston, Texas, announced Assistant Attorney General Eric Dreiband of the Department of Justice’s Civil Rights Division, U.S. Attorney Ryan K. Patrick for the Southern District of Texas and Special Agent in Charge Perrye K. Turner of the FBI.

A federal grand jury returned the nine count indictment Nov. 14 against Gerald M. Goines, 55, and Steven M. Bryant, 46, both former Houston Police Department (HPD) officers. Also charged is Patricia Ann Garcia, 53. All are residents of Houston. The indictment was unsealed this morning as authorities took all three into custody. They are expected to make their initial appearances before U.S. Magistrate Judge Dena H. Palermo at 2 p.m. central time.

The federal indictment stems from the Jan. 28 narcotics raid HPD conducted on the 7800 block of Harding Street in Houston. The enforcement action resulted in the deaths of two residents at that location. 

Goines is charged with two counts of depriving the victims’ constitutional right to be secure against unreasonable searches. The indictment alleges Goines made numerous materially false statements in the state search warrant he obtained for their residence. The execution of that warrant containing these false statements resulted in the death of the two individuals as well as injuries to four other persons, according to the indictment.

Goines and Bryant are charged with obstructing justice by falsifying records. Goines allegedly made several false statements in his tactical plan and offense report prepared in connection with that search warrant. The indictment alleges Bryant falsely claimed in a supplemental case report he had previously assisted Goines in the Harding Street investigation. Bryant allegedly identified a brown powdery substance (heroin) he retrieved from Goines’ vehicle as narcotics purchased from the Harding Street residence Jan. 27.

Goines is further charged with three separate counts of obstructing an official proceeding. The federal grand jury alleges Goines falsely stated Jan. 30 that a particular confidential informant had purchased narcotics at the Harding Street location three days prior. He also falsely stated Jan. 31 that a different confidential informant purchased narcotics at that residence that day, according to the charges. On Feb. 13, he also falsely claimed he had purchased narcotics at that residence on that day. The indictment alleges none of these statements were true.

The charges against Garcia allege she conveyed false information by making several fake 911 calls. Specifically, on Jan. 8, she allegedly made several calls claiming her daughter was inside the Harding Street location. According to the indictment, Garcia added that the residents of the home were addicts and drug dealers and that they had guns – including machine guns – inside the home. The charges allege none of Garcia’s claims were true.

If convicted of the civil rights charges, Goines faces up to life in prison. Each obstruction count carries a potential 20-year sentence, while Garcia faces a five-year term of imprisonment for conveying false information.

The FBI is conducting the investigation. Assistant U.S. Attorneys Alamdar S. Hamdani, Arthur R. Jones and Sharad S. Khandelwal, and Special Litigation Counsel Jared Fishman of the Department of Justice’s Civil Rights Division, are prosecuting the case. 

An indictment is a formal accusation of criminal conduct, not evidence. A defendant is presumed innocent unless convicted through due process of law.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL21hc3NhY2h1c2V0dHMtbWFuLXNlbnRlbmNlZC13aXJlLWZyYXVkLWFuZC1pbGxlZ2FsbHktZXhwb3J0aW5nLWRlZmVuc2UtYXJ0aWNsZXMtdHVya2V5
  Press Releases:
A Massachusetts man was sentenced yesterday to 33 months in prison followed by two years of supervised release for a scheme to illegally export defense technical data to foreign nationals in Turkey in connection with the fraudulent manufacturing of parts and components used by the U.S. military, in violation of the Arms Export Control Act. The U.S. Department of Defense (DOD) later determined that some of the parts were substandard and unsuitable for use by the military.

On Aug. 10, 2022, Arif Ugur, 53, of Cambridge, pleaded guilty to two counts of wire fraud, two counts of violating the Arms Export Control Act and one count of conspiring to violate the Arms Export Control Act.

“The defendant willfully defrauded the Department of Defense and gave access to controlled defense information to individuals in a foreign country for personal gain,” said Assistant Attorney General Matthew G. Olsen of the Justice Department’s National Security Division. “This type of brazen disregard for our export control laws threatens our military readiness and technological advantage and will not be tolerated by this department.”

According to court documents, in 2015, Ugur, founded and was the sole managing partner of the Anatolia Group Limited Partnership (Anatolia), a domestic limited partnership registered in Massachusetts. Beginning in approximately July 2015, Ugur bid on and acquired numerous contracts to supply the DOD with various parts and components intended for use by the U.S. military. Many of these contracts required that the parts be manufactured in the United States. Both in bids submitted to DOD and in subsequent email communications with DOD representatives, Ugur falsely claimed that Anatolia was manufacturing the parts in the United States. In fact, Anatolia was a front company with no manufacturing facilities whatsoever. Unbeknownst to DOD, Ugur contracted with a company in Turkey to make the parts and then passed them off to DOD as if they had been manufactured by Anatolia in the United States. Because they had not been manufactured in the United States in accordance with the contacts, Ugur failed to allow DOD to inspect the parts prior to delivery to the U.S. military. Many of the parts were substandard and some could not be used at all.

To enable the Turkish company to manufacture the parts, Ugur shared technical specifications and drawings of the parts with his co-conspirators overseas, some of whom were employees of the Turkish company. Ugur also provided his overseas co-conspirators with access to DOD’s online library of technical specifications and drawings. Because of their military applications, many of these parts were designated as Defense Articles under the International Traffic in Arms Regulations (ITAR) and the United States Munitions List (USML). Thus, an export license was required to export the parts and related technical data (blueprints, specifications, etc.) from the United States to Turkey. Ugur knew of these restrictions, but nonetheless exported technical data controlled under the ITAR and USML to employees of the Turkish manufacturer without an export license.

Assistant Attorney General Matthew G. Olsen of the Justice Department’s National Security Division; U.S. Attorney Rachael S. Rollins for the District of Massachusetts; Special Agent in Charge Patrick J. Hegarty of the Department of Defense, Office of Inspector General, Defense Criminal Investigative Service, Northeast Field Office; Special Agent in Charge Matthew B. Millhollin of Homeland Security Investigations in Boston; and Acting Special Agent in Charge Rashel Assouri of the U.S. Department of Commerce Office of Export Enforcement, Boston Field Office made the announcement.

Assistant U.S. Attorneys Jason A. Casey and Timothy H. Kistner for the District of Massachusetts prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2ZvdXItZXh0cmFkaXRlZC1wZXJ1LW9wZXJhdGluZy1zcGFuaXNoLXNwZWFraW5nLWNhbGwtY2VudGVycy1leHRvcnRlZC11cy1jb25zdW1lcnM
  Press Releases:
Four Peruvian residents have been extradited to the United States, where they stand accused of operating a large-scale extortion scheme from 2012 through 2015, the Justice Department and U.S. Postal Inspection Service today announced. 

Jesus Gerardo Gutierrez Rojas, 37, Maria de Guadalupe Alexandra Podesta Bengoa, 38, Virgilio Ignacio Polo Davila, 43, and Omar Alfredo Portocarrero Caceres, 39, face federal charges in Miami. Peruvian authorities arrested the four in late 2017, based upon a U.S. indictment. All four remained incarcerated in Peru since the time of their arrest. Peru approved their extradition to the U.S. on Jan. 18, 2019.

“The Department of Justice will pursue criminals who target and extort U.S. consumers, wherever they are,” said Assistant Attorney General Jody Hunt for the Department of Justice’s Civil Division. “Those who extort U.S. consumers by phone cannot escape justice by placing their calls from abroad. I thank the Republic of Peru for extraditing these individuals to face charges in U.S. courts.”  

“Individuals who defraud American consumers will be brought to justice, no matter where they are located,” said U.S. Attorney Ariana Fajardo Orshan for the Southern District of Florida. “Protecting the elderly and vulnerable members of our community from extortion schemes, such as this one, is a top priority of this Office and the Department of Justice, and I thank the U.S. Postal Inspection Service for their unwavering commitment to rid the U.S. mail system of these schemes. This is a reminder to our community to be wary of those individuals who threaten imprisonment, a negative credit score or a change in immigration status; please report those threats immediately.”

“The U.S. Postal Inspection Service will continue to aggressively investigate and pursue those who threaten U.S. consumers and extort them of their hard earned money, regardless of what country they operate from,” said U.S. Postal Inspector in Charge Antonio J. Gomez. “The U.S. Postal Inspection Service appreciates the continued partnership with the Department of Justice’s Consumer Protection Branch in pursuing South American call center operators who victimize consumers through the U.S. mail.” 

Podesta, Polo, and Portocarrero allegedly managed and operated Peruvian call centers that placed calls to Spanish-speaking consumers across the United States while lying and threatening them into paying fraudulent settlements for nonexistent debts. Many of the consumer victims were elderly. Gutierrez was allegedly the general manager of a larger company where he worked in partnership with Podesta, Polo, and Portocarrero to facilitate their extortion scheme. The defendants’ associates in Miami collected the payments and sometimes shipped packages to victims in the U.S. 

According to the allegations in the indictment, Podesta, Polo, Portocarrero, and their employees in Peru used Internet-based telephone calls and claimed to be attorneys and government representatives to threaten victims in the United States. The callers falsely claimed that victims failed to pay for or receive a delivery of products. The callers also falsely claimed that victims would be sued and that the companies would obtain large monetary judgements against them. Some victims were also threatened with negative marks on their credit reports, imprisonment, or immigration status. The callers said these threatened consequences could be avoided if the victims immediately paid “settlement fees.” Many victims made monetary payments based on these baseless threats.  

A 34-count federal indictment was filed against the defendants in the U.S. District Court for the Southern District of Florida on Dec. 6, 2016, and was unsealed upon the defendants’ extradition to the U.S. The defendants are approved to face 12 extortion counts pending against them. An indictment merely alleges that crimes have been committed. All defendants are presumed innocent until proven guilty beyond a reasonable doubt.

The case is being prosecuted by Trial Attorney Phil Toomajian of the Department of Justice’s Consumer Protection Branch. The Postal Inspection Service investigated the case. The Criminal Division’s Office of International Affairs, the U.S. Attorney’s Office of the Southern District of Florida, the Diplomatic Security Service, and the Peruvian National Police provided critical assistance. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2Zsb3JpZGEtcGhhcm1hY3ktb3duZXJzLXNlbnRlbmNlZC10ZW5uZXNzZWUtbXVsdGltaWxsaW9uLWRvbGxhci1uYXRpb253aWRlLXRlbGVtZWRpY2luZQ
  Press Releases:
A federal judge in Greeneville, Tennessee, sentenced two Florida men for their roles in a multimillion-dollar health care fraud scheme.

Peter Bolos, 44, of Tampa, was convicted by a federal jury in December 2021 of conspiracy to commit health care fraud, 22 counts of mail fraud and introduction of a misbranded drug into interstate commerce. U.S. District Judge J. Ronnie Greer sentenced Bolos to 14 years in prison and ordered him to pay more than $24.6 million in restitution and $2.5 million in forfeiture. The court also sentenced Bolos’s co-defendant, Michael Palso, 48, of Tampa, to 33 months in prison and ordered him to pay more than $24.6 million in restitution. Palso previously pleaded guilty to his role in the conspiracy, as did 14 other defendants in related cases. The remaining defendants are scheduled to be sentenced later this week.

According to court documents and evidence presented at trial, Bolos, Palso and their co-conspirators, Andrew Assad, Scott Roix, Larry Smith, Mihir Taneja, Arun Kapoor and Maikel Bolos, as well as various other companies owned or controlled by some of these individuals, deceived pharmacy benefit managers (PBMs), such as Express Scripts and CVS Caremark, regarding tens of thousands of prescriptions. The PBMs processed and approved claims for prescription drugs on behalf of insurance companies. Bolos and his co-conspirators defrauded the PBMs into authorizing millions of dollars’ worth of claims that private insurers such as Blue Cross Blue Shield of Tennessee, and public insurers such as Medicaid and TRICARE, paid to pharmacies controlled by the co-conspirators.

“The significant sentences imposed by the court are a reflection of the gravity of the crimes that the defendants in this case committed,” said Deputy Assistant Attorney General Arun G. Rao, head of the Civil Division’s Consumer Protection Branch. “The department will continue to work with law enforcement partners to prosecute those who take advantage of telemedicine to perpetrate fraud schemes.”

“The scale of the prescription-drug fraud scheme orchestrated by these defendants and their conspirators was astonishing, and the Court’s prison sentences reflect the seriousness of their crimes,” said U.S. Attorney Francis M. Hamilton III for the Eastern District of Tennessee.  “The financial harm caused by health care fraud hurts all Americans, and the United States Attorney’s Office for the Eastern District of Tennessee will continue to support the cooperation among its federal law enforcement partners that is necessary to bring criminal swindlers like these defendants to justice.”

“This sentencing is the result of a multi-agency investigation into a complex telemedicine pharmacy fraud scheme, requiring substantial investigative resources,” said Special Agent in Charge Joseph E. Carrico of the FBI’s Knoxville Field Office. “The FBI, with its law enforcement partners, will remain vigilant to assure that unscrupulous individuals who exploit our health care system are brought to justice.”

“Distributing misbranded prescription drugs in the U.S. marketplace places patients’ health at risk,” said Special Agent in Charge Justin C. Fielder of the FDA Office of Criminal Investigations (OCI) Miami Field Office. “We will continue to pursue and bring to justice those who put profits ahead of public health.”

“Bolos and his co-conspirators abandoned their responsibilities in the health care industry through an elaborate fraud scheme and manipulated the system without regard for patient need or medical necessity to line their pockets,” said Special Agent in Charge John Condon of Homeland Security Investigations (HSI) Tampa. “This significant sentence should serve as a warning to anyone who attempts to deceive the government and steal from taxpayers.”

“Providers who solicit beneficiaries’ personal information and use it to defraud federal health care programs not only undermine the integrity of those programs; they also divert valuable taxpayer dollars for self-serving purposes,” said Special Agent in Charge Tamala E. Miles of the Department of Health and Human Services, Office of Inspector General (HHS-OIG). “HHS-OIG is proud to work alongside our law enforcement partners to investigate and hold accountable perpetrators of federal health care fraud.”

“The U.S. Postal Service, Office of Inspector General, will continue to vigorously investigate those who commit frauds against federal benefit programs and the U.S. Postal Service,” said Special Agent in Charge Matthew Modafferi of the U.S. Postal Service, Office of Inspector General Northeast Area Field Office. “The sentencing in this case sends a clear message to pharmaceutical companies that tactics like these will not be tolerated. The U.S. Postal Service, Office of Inspector General would like to thank our law enforcement partners and the Department of Justice for their dedication and efforts in this investigation.”

Court documents and evidence at trial established that Bolos, Assad and Palso owned and operated Synergy Pharmacy in Palm Harbor, Florida. Under their direction, Synergy employed Scott Roix, a Florida telemarketer operating under the name HealthRight, to generate prescriptions for Synergy and the other pharmacies involved in the scheme. The prescriptions were typically for drugs such as pain creams, scar creams and vitamins. To obtain the prescriptions, Roix used HealthRight’s telemarketing platform as a telemedicine service, cold-calling consumers and deceiving them into agreeing to accept the drugs and to provide their personal insurance information. HealthRight then paid doctors to authorize the prescriptions through its telemedicine platform, even though the doctors never communicated directly with the patients and relied solely on the telemarketers’ screening process as the basis for their authorizations. Because this faulty and fraudulent process made the prescriptions invalid, the drugs were misbranded under the Food, Drug and Cosmetic Act. Synergy and the other pharmacies nonetheless dispensed the drugs to consumers as part of the scheme, so that Bolos could submit fraudulent reimbursement claims.

Court documents and evidence at trial established that during the conspiracy, which lasted from May 2015 through April 2018, Bolos and Palso, along with co-defendant Andrew Assad, paid Roix millions of dollars to buy at least 60,000 invalid prescriptions generated by HealthRight. Bolos selected specific medications for the prescriptions that he could submit for profitable reimbursements at inflated prices. In addition, Bolos, Palso, and Assad used illegal means to hide his activity from the PBMs so that they could remain undetected.

The sentencings for the remaining defendants — all of whom pleaded guilty prior to trial — are scheduled to occur later this week. Larry Smith, Alpha-Omega Pharmacy, Germaine Pharmacy, Zoetic Pharmacy, Tanith Enterprises LLC, ULD Wholesale Group and Taneja will be sentenced on May 17. Kapoor, Sterling Knight Pharmaceuticals and Maikel Bolos will be sentenced on May 18. Assad, Roix and HealthRight LLC will be sentenced on May 19. All of the sentencings will occur before Judge Greer in the U.S. District Court for the Eastern District of Tennessee at Greeneville.

The trial verdict and plea agreements resulted from a multi-year investigation conducted by the HHS-OIG (Nashville); FDA-OCI (Nashville); U.S. Postal Service, Office of Inspector General (Buffalo); FBI (Knoxville and Johnson City, Tennessee); OPM-OIG (Atlanta); and HSI (Tampa). The U.S. Marshals Service also assisted in the investigation and the forfeiture of assets.

Assistant U.S. Attorney Mac Heavener of the U.S. Attorney’s Office for the Eastern District of Tennessee and Senior Trial Attorney David Gunn of the Civil Division’s Consumer Protection Branch in Washington are prosecuting the case. They were assisted by Barbra Pemberton, Bryan Brandenburg and April Denard from the U.S. Attorney’s Office.   

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2F0dG9ybmV5LWdlbmVyYWwtd2lsbGlhbS1wLWJhcnItYXBwb2ludHMtdGltb3RoeS1zaGVhLWludGVyaW0tdXMtYXR0b3JuZXktZGlzdHJpY3QtY29sdW1iaWE
  Press Releases:
Attorney General William P. Barr announced today the appointment of Timothy Shea as Interim U.S. Attorney for the District of Columbia, pursuant to 28 U.S.C. § 546, effective February 3. The Office is the largest U.S. Attorney’s Office in the country, serving as both the local and the federal prosecutor for the nation’s capital, with over 300 attorneys responsible for litigation before over 100 judges in federal and local courts.

“I am pleased to appoint Tim Shea as Interim U.S. Attorney for the District of Columbia. Tim brings to this role extensive knowledge and expertise in law enforcement matters as well as an unwavering dedication to public service, reflected in his long and distinguished career in state and federal government,” said Attorney General William P. Barr. “His reputation as a fair prosecutor, skillful litigator, and excellent manager is second-to-none, and his commitment to fighting violent crime and the drug epidemic will greatly benefit the city of Washington. I would also like to express my gratitude to Jessie Liu, who has served with distinction as U.S. Attorney for the District of Columbia since 2017, and has been nominated to a new role at the Department of the Treasury.”

Shea served as Associate Deputy Attorney General from 1990-1992 and as Counselor to the Attorney General since 2019. In both roles, he advised the Attorney General on law enforcement operations, criminal justice policy, and management issues affecting the Department. He recently spearheaded the Department’s Operation Relentless Pursuit, a crackdown targeting violent crime in seven U.S. cities.

From 1992-1997, Shea served as an Assistant U.S. Attorney in the Eastern District of Virginia where he prosecuted federal criminal cases, including violent crimes, drug trafficking, fraud cases, perjury and obstruction of justice investigations, federal tax fraud and evasion cases, civil rights matters, and public corruption cases. He headed the Task Force responsible for investigating and prosecuting crimes at the District of Columbia correctional facilities at Lorton, supervising AUSAs and D.C. government attorneys. He was also the coordinator for matters related to the Criminal Enforcement Child Support.

In state government, Shea served as the Chief of Public Protection Bureau in the Massachusetts Attorney General’s office where he managed several divisions staffed by attorneys and investigators. In that position, he was responsible for the enforcement of state law related to consumer protection, civil rights, antitrust, regulated industries, insurance rate setting, telecommunications, energy, environment, public charities, and elder protection. Shea also served in Congressional roles, including as Chief Counsel and Staff Director of the U.S. Senate Permanent Subcommittee on Investigations under the chairmanship of Senator Susan Collins and on the U.S. House Appropriations Committee professional staff under Ranking Republican Member Silvio O. Conte. During his 20 years of private practice, Shea served as Of Counsel for Bingham McCutchen and Morgan Lewis, handling complex civil litigation.

Shea earned his J.D. degree magna cum laude in 1991 from the Georgetown University Law Center where he was elected to the Order of the Coif. He was also a senior staff member of the America Criminal Law Review. He received his B.A. degree magna cum laude from Boston College in 1982 where he received the Kenealy Award for Academic Excellence.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZHR4L3ByL29rbGFob21hLWNpdHktd29tYW4tY29udmljdGVkLWZlZGVyYWwtZHJ1Zy10cmFmZmlja2luZy1tb25leS1sYXVuZGVyaW5nLWFuZC1maW5hbmNpYWw
  Press Releases:
SHERMAN, Texas – An Oklahoma City, OK woman has been convicted of various federal crimes related to an international drug trafficking conspiracy in the Eastern District of Texas, announced U.S. Attorney Brit Featherston today.

Debra Lynn Mercer-Erwin, 60, was found guilty by a jury following a two-week trial before U.S. District Judge Amos Mazzant.  Mercer-Erwin was convicted of money laundering; wire fraud; conspiracy to manufacture and distribute cocaine; and conspiracy to manufacture and distribute cocaine knowing it would be imported into the United States.

“In the aircraft world, planes registered in the United States and displaying a ‘N’ tail-number, are coveted as being properly vetted and trusted to legally operate around the world.  Mercer-Erwin found ways to exploit the registration process in order to profit from illegally obtained money being paid for her services,” said U. S. Attorney Featherston.  “Mercer-Erwin became a drug dealer when she became aware of planes she had registered were being used to transport large quantities of cocaine.   Mercer-Erwin knew that many of her clients were in the illegal drug business and she hid their identities and the sources of their money in order to reap a large profit.  She became a money launderer when she created fake sales of planes that were not actually for sale in order to hide and move drug money.  Transnational criminal organizations require assistance to operate in the U.S. and Mercer-Erwin facilitated the drug dealing by exploiting the plane registration process.”

“This investigation required cooperation between our international partners, investigating agents and our prosecutors,” added U.S. Attorney Featherston.  “They did an amazing job putting the case together, and they are to be commended for their work.”

“This guilty verdict stems from the collaborative efforts of our trusted international, federal, state and local law enforcement partners,” said Lester R. Hayes Jr., Special Agent in Charge HSI Dallas. “Disrupting the illegal activities of transnational criminal organizations is one of HSI ‘s highest priorities and is enhanced by our partnerships at all levels. After listening to testimony of high-ranking leaders of the Columbian and Nicaraguan governments, I am convinced this investigation has significantly decreased the flow of narcotics smuggled into the U.S.”

“This investigation and successful prosecution serves as an example of how federal, state, and international law enforcement agencies work together to take down those involved in large scale money laundering in support of international drug trafficking organizations,” said Special Agent in Charge Trey McClish of the Dallas Field Office of the Department of Commerce’s Office of Export Enforcement (OEE).   “OEE and our law enforcement partners will continue to identify, investigate, and dismantle transnational criminal organizations who pose a threat to our national security.” 

According to information presented in court, between 2010 and 2020, Mercer-Erwin conspired with others to enable the distribution of cocaine in the United States by purchasing and illegally registering aircraft under foreign corporations and other individuals for export to other countries.  Non-US citizens are allowed to register an aircraft with the FAA if the aircraft is placed in a trust that is managed by a U.S. trustee. Mercer-Erwin was the owner of Wright Brothers Aircraft Title (WBAT) and Aircraft Guaranty Corporation (AGC). WBAT often served as an escrow agent for transactions involving AGC and was the designated party responsible for FAA filings related to AGC aircraft. AGC, a corporation at that time operating out of Onalaska, Texas, an east Texas town in the Eastern District of Texas, without an airport.  AGC acted as trustee to over 1,000 aircrafts with foreign owners. This allowed the foreign nationals to receive an “N” tail number for their aircrafts. The “N” tail number is valuable because foreign countries are less likely to inspect a U.S.-registered aircraft for airworthiness or force down an American aircraft.   

According to prosecutors, several of the illegally registered and exported aircraft were used by transnational criminal organizations in Colombia, Venezuela, Ecuador, Belize, Honduras, Guatemala, and Mexico to smuggle large quantities of cocaine destined for the United States.  The illicit proceeds from the subsequent drug sales were then transported as bulk cash from the United States to Mexico and used to buy more aircraft and cocaine. Aircraft purchases were typically completed by foreign nationals working for transnational criminal organizations who came to the United States with drug proceeds and purchased aircraft valued in the hundreds of thousands of dollars. 

Mercer-Erwin exploited her position as trustee to circumvent U.S. laws by disguising the true identity of the foreign owners, failing to conduct due diligence as to the identity of the foreign owners, providing false aircraft locations, and falsifying and forging documents. Trial testimony revealed the investigation was initiated after aircraft filing irregularities were discovered in tandem with numerous AGC aircraft found carrying substantial amounts of cocaine. The testimony further revealed additional aircraft in AGC’s trust were not seized but found by foreign officials destroyed or abandoned near clandestine landing strips in several South American countries. Some of these wrecked or abandoned aircraft still contained muti-ton kilos of cocaine onboard, and few, if any, of the seized or destroyed aircraft were in the location they were reported to be located. When authorities confronted Mercer-Erwin as the representative of AGC, she refused to comply and each time law enforcement would seize an AGC registered aircraft laden with drugs, Mercer-Erwin attempted to distance herself from the narcotic’s trafficking by transferring ownership of the aircraft using fictitious information to conceal the nature, location, source, ownership, and control of the aircraft. 

Additionally, Mercer-Erwin and co-defendants participated in a series of bogus aircraft sales transactions in order to conceal the movement of illegally obtained funds. The co-defendants would provide buyers and investors with fabricated documents and supply false representations regarding the bogus sale of an unsellable aircraft. The aircraft was unsellable because, unbeknownst to the buyers, the true owners of the aircraft had no knowledge or intention of selling the aircraft. Other bogus sales presented to buyers consisted of aircraft that was owned by a commercial airline and previously decommissioned and inoperable. None of the aircraft presented to the buyers were for sale.

The defendants would convince the buyer to place a deposit into an escrow account with WBAT, the title company owned by Mercer-Erwin, pending the completion of the sale. Once the money was placed in WBAT’s escrow account, the buyers were responsible for the interest accrued, and an escrow fee would be charged. In a typical sale, the deposit would remain in the escrow account. However, Mercer-Erwin would transfer the money from the escrow account to bank accounts controlled by the co-conspirators.

Since the aircraft was not truly for sale, the purchase of the aircraft would inevitably fall through, and the deposit would have to be returned. The co-conspirators would repeat the process by luring another buyer for the purchase of another unsellable aircraft. Each transaction would pay for the previous one, and Mercer-Erwin would receive an escrow fee ranging from $25,000 to $150,000 for her participation in the scheme.

Mercer-Erwin was the only defendant to proceed to trial. Co-defendants Kayleigh Moffett and Carlos Rocha Villaurrutia pleaded guilty on April 10, 2023. Moffett pleaded guilty to wire fraud and conspiracy to commit export violations, and Villaurrutia pleaded guilty to conspiracy to manufacture and distribute cocaine knowing it would be unlawfully imported into the United States; conspiracy to commit money laundering; and conspiracy to commit export violations. Four other defendants have active arrest warrants but are not in custody and are presumed innocent until proven guilty.

Mercer-Erwin was indicted by a federal grand jury in February 2021.  She faces up to life in federal prison.  The maximum statutory sentence prescribed by Congress is provided here for information purposes, as the sentencing will be determined by the court based on the advisory sentencing guidelines and other statutory factors.  A sentencing hearing will be scheduled after the completion of a presentence investigation by the U.S. Probation Office.

This is an Organized Crime Drug Enforcement Task Force (OCDETF) case and is being investigated by Homeland Security Investigations (Dallas, Brownsville, Laredo, Guatemala, Colombia, Honduras, Mexico, and Transnational Criminal Investigative Units); Department of Commerce, Bureau of Industry and Security (Dallas and Houston offices); Department of Transportation Office of Inspector General (DOT-OIG); Office of Export Enforcement; Polk County Constable Precinct 1; Southeast Texas Export Investigations Group; Internal Revenue Service; Federal Aviation Administration (FAA); Estado Mayor De La Defensa Nacional Guatemala; Fuerza Aerea Guatemalteca; and Fuerza Aerea Colombiana.  OCDETF identifies, disrupts, and dismantles the highest-level drug traffickers, money launderers, gangs, and transnational criminal organizations that threaten the United States by using a prosecutor-led, intelligence-driven, multi-agency approach that leverages the strengths of federal, state, and local law enforcement agencies against criminal networks.

This case was prosecuted by Assistant U.S. Attorneys Ernest Gonzalez, Heather Rattan, and Lesley Brooks. 

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3Blbm5zeWx2YW5pYS1iaW9mdWVsLWNvbXBhbnktYW5kLW93bmVycy1zZW50ZW5jZWQtZW52aXJvbm1lbnRhbC1hbmQtdGF4LWNyaW1lLWNvbnZpY3Rpb25z
  Press Releases:
Two biofuel company owners were sentenced to prison for conspiracy and making false statements to the U.S. Environmental Protection Agency (EPA) and conspiracy to defraud the IRS and preparing a false tax claim.  

U.S. District Judge John E. Jones III sentenced Ben Wootton, 55 of Savannah, Georgia, to 70 months and Race Miner, 51, of Marco Island, Florida, to 66 months, after a jury convicted both defendants and their company, Keystone Biofuels Inc. (Keystone), in April 2019.  The company was originally located in Shiremanstown, Pennsylvania, and later in Camp Hill, Pennsylvania.  Miner was the founder and chief executive officer of Keystone.  Wootton was president of Keystone, and a former member of the National Biodiesel Board.  The court ordered both men to pay restitution of $4,149,383.41 to the IRS and restitution of $5,076,376.07 to the Pennsylvania Department of Environmental Protection.  Wootton and Miner will also have to serve a three-year term of supervised release after their term of imprisonment.  Keystone was sentenced to five years’ probation and ordered to pay restitution of $4,149,383.41 to the IRS and restitution of $5,076,376.07 to the Pennsylvania Department of Environment Protection criminal fine.

“The EPA and IRS renewable fuels incentive programs are important components of the Congressional program to increase the use of biofuels to benefit the environment,” said Principal Deputy Assistant Attorney General Jonathan D. Brightbill of the Justice Department’s Environment and Natural Resources Division.  “Today’s sentences are a strong reminder that the federal government will not allow supposed “green” conmen to illegally take advantage of federal and state programs that are meant to offer financial incentives to enhance the environment and energy sustainability.”

“The complex fraud perpetrated by the defendants in this case struck directly at the heart of a government program that was specifically created to benefit the environment, business owners and the community at large,” said U.S. Attorney David J. Freed of the Middle District of Pennsylvania.  “Encouraging companies to develop and provide for sale clean renewable fuels is truly a win-win proposition for everyone.  Unfortunately, the defendants used this program to benefit only themselves.  Today’s sentences send a clear message that my office, our federal partners and the United States Department of Justice will not tolerate renewable fuels fraud and related offenses.”

“The defendants defrauded the IRS and sought to profit from a system intended to protect the environment,” said Principal Deputy Assistant Attorney General Richard E. Zuckerman of the Justice Department’s Tax Division.  “The Tax Division will continue to aggressively investigate and prosecute with our partners such tax crimes.”

“Today’s sentencing demonstrates there are real penalties for those defrauding the Renewable Fuel Standard (RFS) program,” said Jessica Taylor, Director of the EPA’s criminal enforcement program. “With this action EPA and its enforcement partners are continuing to protect both the integrity of the RINs program and the American taxpayer.”  

“Wootton and Miner actively engaged in a multimillion-dollar scheme designed to rob the government and line their own pockets.  Today, they learned there is a steep price to be paid for such greed,” said Jim Lee, Chief, IRS Criminal Investigation (IRS-CI).  “It is the partnerships between IRS-CI and other federal agencies like the EPA that allow cases like this to come to fruition, holding accountable those who seek to enrich themselves through fraudulent means.”    

“The only green resource these two cared about was money, and they told lie after lie to perpetuate their fraud,” said Special Agent in Charge Michael J. Driscoll of the FBI's Philadelphia Field Office. “Fair warning to anyone else seeking to scam the U.S. government and taxpayers like this: the FBI and our partners stand ready to investigate and hold you accountable as well.”

Wootton, Miner, and Keystone falsely represented that they were able to produce a fuel meeting the requirements set by the American Society for Testing and Materials (ASTM) for biodiesel (a renewable fuel) and adopted by the EPA, and as such were entitled to create renewable fuel credits, known as RINs, based on each gallon of renewable fuel produced.  The fuel and the RINs have financial value and could be sold and purchased by participants within the federal renewable fuels commercial system. 

Wootton and Miner were also convicted of fraudulently claiming federal tax refunds based on IRS’s Biofuel Mixture Credit.  The Biodiesel Mixture Credit is a type of “blender’s credit” for persons or businesses who mix biodiesel with diesel fuel and use or sell the mixture as a fuel.  Wootton and Miner caused Keystone to fraudulently claim tax refunds based on non-qualifying fuel and, in at least some instances, non-existent or non-mixed fuel.  In an attempt to hide their fraud scheme, the men created false corporate books and records and sham financial transactions to account for the nonexistent and non-qualifying fuel, and to create the appearance of legitimacy.

The prosecution of Wootton, Miner and Keystone is the first prosecution of a case under the federal renewable fuels program based on fuel that did not meet the program renewable fuel quality standards. 

The case was prosecuted by Senior Litigation Counsel Howard P. Stewart of the Environment and Natural Resources Division’s Environmental Crimes Section, Assistant U.S. Attorney Geoffrey MacArthur, Special Assistant U.S. Attorney David Lastra, and Trial Attorneys Mark Kotila and Michael C. Vasiliadis of the Tax Division.  EPA Region III Criminal Investigation Division, IRS Criminal Investigation and the FBI Philadelphia’s Harrisburg Resident Agency investigated the matter.

The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3RleGFzLW1hbi1jaGFyZ2VkLWNvdmlkLXJlbGllZi1mcmF1ZC0w
  Press Releases:
A Texas man was taken into custody on allegations he fraudulently obtained more than $1.1 million in Paycheck Protection Program (PPP) loans, announced Acting Assistant Attorney General Brian C. Rabbitt of the Justice Department’s Criminal Division and U.S. Attorney Ryan K. Patrick for the Southern District of Texas.

Joshua Thomas Argires, 29, of Houston, Texas, is charged in a criminal complaint, unsealed Monday upon his arrest, with making false statements to a financial institution, wire fraud, bank fraud and engaging in unlawful monetary transactions.  He made his initial appearance Monday before U.S. Magistrate Judge Peter Bray.

Argires allegedly perpetrated a scheme to file two fraudulent loan applications seeking more than $1.1 million in forgivable loans.  The Small Business Administration (SBA) guarantees the loans for COVID-19 relief through the PPP under the Coronavirus Aid, Relief and Economic Security (CARES) Act. 

The complaint alleges Argires submitted two fraudulent PPP loan applications to federally insured banks.  One of these applications was submitted on behalf of an entity called Texas Barbecue; the other was filed on behalf of a company called Houston Landscaping.  Argires allegedly claimed these two companies had numerous employees and hundreds of thousands of dollars in payroll expenses. 

According to the complaint, neither Texas Barbecue nor Houston Landscaping has employees or pays wages consistent with the amounts claimed in the PPP loan applications.  The complaint further asserts that both of these loans were funded, but that none of the funds were used for payroll or other expenses authorized under the PPP.  Rather, the funds received on behalf of Texas Barbecue were invested in a cryptocurrency account, while the funds obtained for Houston Landscaping were held in a bank account and slowly depleted via ATM withdrawals, according to the charges.

The CARES Act is a federal law enacted March 29.  It is designed to provide emergency financial assistance to millions of Americans who are suffering the economic effects resulting from the COVID-19 pandemic.  One source of relief the CARES Act provides is the authorization of up to $349 billion in forgivable loans to small businesses for job retention and certain other expenses through the PPP.  In April 2020, Congress authorized over $300 billion in additional PPP funding.

The PPP allows qualifying small businesses and other organizations to receive loans with a maturity of two years and an interest rate of one percent.  Businesses must use PPP loan proceeds for payroll costs, interest on mortgages, rent and utilities.  The PPP allows the interest and principal to be forgiven if businesses spend the proceeds on these expenses within a set time period and use at least a certain percentage of the loan towards payroll expenses.   

A federal criminal complaint is merely an accusation. A defendant is presumed innocent until proven guilty beyond a reasonable doubt in a court of law. 

The Federal Housing Finance Agency Office of the Inspector General (OIG), SBA OIG and U.S. Postal Inspection Service’s Houston Division conducted the investigation. Trial Attorney Timothy A. Duree of the Criminal Division’s Fraud Section and Assistant U.S. Attorney James McAlister for the Southern District of Texas are prosecuting the case.     

The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.

 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3BoaWxhZGVscGhpYS1hcmVhLXBvbGl0aWNhbC1jb25zdWx0YW50LWFuZC1hdHRvcm5leS1zZW50ZW5jZWQtYWZ0ZXItY29udmljdGlvbi10d28tY2FtcGFpZ24
  Press Releases:
A long-time Philadelphia-area political consultant and attorney was sentenced today for his role in two criminal schemes to violate federal campaign finance laws announced Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division and U.S. Attorney William M. McSwain of the Eastern District of Pennsylvania.

Kenneth Smukler, 57, of Villanova, Pennsylvania, was sentenced to 18 months in prison followed by one year of supervised release by the Honorable Jan E. DuBois.  In the 2012 Democratic primary election for Pennsylvania’s First Congressional District, Jimmie Moore, a former Philadelphia Municipal Court Judge, ran against the incumbent Congressman Bob Brady.  Assisted and directed by Smukler, Moore executed a corrupt deal in which he agreed to withdraw from the race in exchange for funds from the Bob Brady for Congress campaign (the Brady campaign) to be used to pay off Moore’s campaign debts.  Those debts included money that Jimmie Moore for Congress (the Moore campaign) owed to several vendors, to Moore himself and to Moore’s campaign manager, Carolyn Cavaness. On Feb. 29, 2012, Moore withdrew from the race and Cavaness had prepared a list of debts owed by the Moore campaign, which they provided to Smukler, a campaign consultant for the Brady campaign.  Smukler arranged for the Moore campaign to receive $90,000 from the Brady campaign through false documents and a series of concealing pass-throughs, including the consulting firm of another Brady associate and co-conspirator, D.A. Jones.  Smukler ensured that the Brady campaign reported none of the concealed payments, which exceeded the federal contribution limits, to the Federal Election Commission (FEC).  Rather, he executed the scheme by ensuring that the three installments were falsely and illegally disguised from the FEC and the public as payments for poll and consulting services.

Later, during the 2014 Democratic primary election for Pennsylvania’s Thirteenth Congressional District, Smukler again committed federal campaign finance offenses, this time for the benefit of another client, Marjorie Margolies, a former Member of the U.S. House of Representatives.  Smukler, a veteran of prior Margolies political campaigns, ran the Margolies campaign in 2014. 

In April 2014, during a close primary race, the Margolies campaign was running out of money that it could legally spend in the primary.  Smukler then caused the Margolies campaign to illegally spend general election funds in his attempt to win the primary election for his client.  He further lied about his illegal spending to the campaign’s lawyer.  That lawyer, in turn, unwittingly reported Smukler’s lies to the FEC in response to a complaint filed by another candidate. Additionally, Smukler caused excessive campaign contributions and illegal conduit contributions to the Margolies campaign, all of which were hidden or disguised from the campaign’s FEC filings.

“When political operatives like Kenneth Smukler engage in hidden illegal campaign finance schemes, they undermine the integrity of the electoral process,” said Assistant Attorney General Benczkowski.  “This is a just sentence that reflects the seriousness of these crimes.”

“In order to win at all costs, Smukler knowingly and purposefully undermined our democratic process by misusing campaign funds and lying about it,” said U.S. Attorney McSwain. “My Office will continue to prosecute public corruption wherever and whenever we uncover it. Now Smukler is headed to jail, and I am grateful that the Court imposed a just sentence reinforcing the fact that this kind of corruption will never be tolerated.”

On Dec. 3, 2018, a jury found Smukler guilty of one count of conspiracy, two counts of excessive campaign contributions, two counts of false statements, two counts of conduit contributions, one count of willfully causing a false statement to the FEC and one count of obstruction of justice.     

Former Public Integrity Section Trial Attorney Jonathan I. Kravis and the FBI investigated the case.  Richard C. Pilger, Director of the Election Crimes Branch of the Public Integrity Section, Trial Attorney Rebecca Moses of the Public Integrity Section and Assistant U.S. Attorney Eric L. Gibson of the Eastern District of Pennsylvania prosecuted the case.

F U C K I N G P E D O S R E E E E E E E E E E E E E E E E E E E E