Showing posts with label FBI. Show all posts
Showing posts with label FBI. Show all posts

Friday, November 22, 2013

OFFICIAL AT VENEZUELAN STATE DEVELOPMENT BANK PLEADS GUILTY FOR ROLE IN BRIBERY SCHEME

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, November 18, 2013
High-Ranking Bank Official at Venezuelan State Development Bank Pleads Guilty to Participating in Bribery Scheme

A senior official in Venezuela’s state economic development bank has pleaded guilty in New York federal court to accepting bribes from agents and employees of a New York-based broker-dealer (Broker-Dealer) in exchange for directing her bank’s security-trading business to the Broker-Dealer.

Acting Assistant Attorney General Mythili Raman of the Justice Department’s Criminal Division, U.S. Attorney Preet Bharara of the Southern District of New York, and Assistant Director in Charge George Venizelos of the New York Office of the FBI made the announcement.

Maria De Los Angeles Gonzalez De Hernandez, 55, pleaded guilty today before U.S. District Judge Paul A. Engelmayer in the Southern District of New York to conspiring to violate the Travel Act and to commit money laundering, as well as substantive counts of these offenses.  Sentencing for Gonzalez is scheduled for Aug. 15, 2014, before Judge Engelmayer.
     
At all times relevant to the charges, Banco de Desarrollo Económico y Social de Venezuela (BANDES) was a state-run economic development bank in Venezuela.  The Venezuelan government had a majority ownership interest in BANDES and provided it with substantial funding.

According to court records, Gonzalez was an official at BANDES and oversaw the development bank’s overseas trading activity.  At her direction, BANDES conducted substantial trading through the Broker-Dealer.  Most of the trades executed by the Broker-Dealer on behalf of BANDES involved fixed income investments for which the Broker-Dealer charged the bank a mark-up on purchases and a mark-down on sales.

From early 2009 through 2012, Gonzalez participated in a bribery scheme in which she directed trading business she controlled at BANDES to the Broker-Dealer and, in return, agents and employees of the Broker-Dealer shared the revenue the Broker-Dealer generated from this trading business with Gonzalez.  During this time period, the Broker-Dealer generated over $60 million in mark-ups and mark-downs from trades with BANDES.  Agents and employees of the Broker-Dealer devised a split with Gonzalez of the commissions paid by BANDES to the Broker-Dealer.  Emails, account records, and other documents collected from the Broker-Dealer and other sources reveal that Gonzalez received a substantial share of the revenue generated by the Broker-Dealer for BANDES-related trades.  Specifically, Gonzalez received millions in bribe payments from Broker-Dealer agents and employees.

Additionally, Gonzalez paid a portion of the bribe payments she received to another BANDES employee who was also involved in the scheme.

To further conceal the scheme, the kickbacks to Gonzalez were often paid using intermediary corporations and offshore accounts that Gonzalez and others held in Switzerland, among other places.

Previously, three former employees of the Broker-Dealer – Ernesto Lujan, Jose Alejandro Hurtado, and Tomas Alberto Clarke Bethancourt – each pleaded guilty in New York federal court to conspiring to violate the Foreign Corrupt Practices Act (FCPA), to violate the Travel Act and to commit money laundering, as well as substantive counts of these offenses, relating, among other things, to the scheme involving bribe payments to Gonzalez.  Sentencing for Lujan and Clarke is scheduled for Feb. 11, 2014, before U.S. District Judge Paul G. Gardephe.  Hurtado is scheduled for sentencing before U.S. District Judge Harold Baer Jr. on March 6, 2014.

This ongoing investigation is being conducted by the FBI, with assistance from the SEC and the Justice Department’s Office of International Affairs. Assistant Chief James Koukios and Trial Attorneys Maria Gonzalez Calvet and Aisling O’Shea of the Criminal Division’s Fraud Section and Assistant United States Attorneys Harry A. Chernoff and Jason H. Cowley of the Southern District of New York’s Securities and Commodities Fraud Task Force are in charge of the prosecution.  Assistant United States Attorney Carolina Fornos is also responsible for the forfeiture aspects of the case

Thursday, November 21, 2013

MAN PLEADS GUILTY IN CASE INVOLVING THE SALE OF SEA TURTLE MEAT

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, November 18, 2013
Puerto Rico Man Pleads Guilty to Felony Violation of the Lacey Act for Illegal Sale of Sea Turtle Meat

SAN JUAN, Puerto Rico – Manuel Garcia-Figueroa, a resident of Playa Añasco, Puerto Rico, pleaded guilty to a bill of information charging him with a felony violation of the Lacey Act for the illegal sale of sea turtle meat, the Justice Department announced today.

According to the information filed in the U.S. District Court in Puerto Rico, Garcia-Figueroa knowingly sold more than $350 of meat and carapaces from endangered hawksbill sea turtles (Eretmochelys imbricata) and meat from a threatened green sea turtle (Chelonia mydas), while knowing that the sea turtles had been taken in violation of the Endangered Species Act (ESA).   The illegal sales took place on or about Dec.11, 2009, to on or about Jan. 4, 2010, in and around Playa Añasco.   The case resulted from a joint-undercover operation by the National Oceanic and Atmospheric Administration Office of Law Enforcement (NOAA-OLE) and the FBI.

All species of sea turtles found in the Gulf of Mexico, Atlantic Ocean, Caribbean Sea and waters adjacent to the United States are protected by the ESA.   Sea turtles are long-lived and slow to reach maturity.   Pressures from habitat loss, fishing operations, pollution, illegal harvesting of eggs, and poaching of adults exacerbate the extinction risk faced by these animals.   In Puerto Rico, the green sea turtle (Chelonia mydas) is listed as “threatened” under the ESA; the hawksbill sea turtle (Eretmochelys imbricata) is listed as “endangered.”

The Lacey Act is the principal U.S. statute designed to reduce the role that wildlife poaching, selling, and smuggling plays in depleting protected species.   Once an ESA-listed wildlife species is taken or possessed illegally, it is unlawful to “import, export, transport, sell, receive, acquire, or purchase” that species.   A person commits a criminal violation of the Lacey Act if the illegal conduct involves the sale or purchase of wildlife with a market value in excess of $350, while knowing that the wildlife was taken in violation of or in a manner unlawful under, any underlying law, treaty, or regulation.

The waters around Puerto Rico are designated as a critical habitat for the hawksbill and the green sea turtle.   The most significant nesting for the hawksbill within the U.S. occurs in Puerto Rico and the U.S. Virgin Islands.   Each year, about 500-1,000 hawksbill nests are laid on Mona Island, Puerto Rico.   The green sea turtle population has declined by 48-65 percent over the past century.   Puerto Rico is also home to nesting sites for the endangered leatherback sea turtle, the largest species of turtle in the world.  

The commonwealth of Puerto Rico contains six national wildlife refuges (Cabo Rojo, Culebra, Desecheo, Laguna Cartagena, Navassa Island and Vieques) and is home to 25 endangered and threatened animal species, 21 of which are found nowhere else on earth

In 2013, the Justice Department’s Environment and Natural Resources Division and the U.S. Attorney’s Office in Puerto Rico announced the formation of the Puerto Rico Environmental Crimes Task Force to investigate and prosecute environmental crimes on the island.   Under the new task force, federal investigative agencies are coordinating their efforts to investigate and prosecute those responsible for committing serious environmental crimes.

The cases are being prosecuted by Trial Attorney Christopher Hale of the Environmental Crimes Section of the Justice Department’s Environment and Natural Resources Division and Assistant U.S. Attorneys Carmen Márquez  and Hector Ramirez of the District of Puerto Rico.   If convicted, the defendant faces a maximum sentence of five years in prison and a $250,000 fine.  

Sentencing is scheduled for Feb. 18, 2014.

Friday, September 6, 2013

U.S. POSTAL SERVICE EMPLOYEES AND DOCTORS ARRESTED IN WORKERS' COMPENSATION FRAUD CASE

FROM:  U.S. POSTAL SERVICE 
Date: September 5, 2013
ARREST AND INDICTMENT OF TEN CURRENT AND FORMER 
U.S. POSTAL SERVICE EMPLOYEES AND TWO DOCTORS FOR WORKERS’ COMPENSATION FRAUD 

Defendants face a combined forfeiture allegation of over $620,000.00
SAN JUAN, P.R. - On August 30, 2013 a Federal Grand Jury in the District of Puerto Rico returned twelve separate Indictments charging ten current and former U.S. Postal Service (USPS) employees and two doctors, Luis E. Faura-Clavell and Alfonso A. Madrid-Guzmán, with fraud associated with Department of Labor (DOL) Office of Workers’ Compensation Programs (OWCP). This program provides wage loss and medical benefits to employees who have become injured in the course of their official capacity within the USPS and are unable to work due to disability, announced United States Attorney for the District of Puerto Rico, Rosa Emilia Rodríguez Vélez.
A two year investigation led by the USPS-Office of Inspector General (OIG), with assistance from the FBI, Social Security Administration-OIG, Health and Human Services-OIG, the DOL-OIG and the Puerto Rico Police Department targeted fraud associated with OWCP claims.
Postal Service employees are covered by the Federal Employees’ Compensation Act (FECA), which provides tax-free benefits to civilian federal employees who sustain injuries or anoccupational disease as a result of their employment. Postal employees can receive up to 75
percent if there is at least one dependent. The Postal Service is the largest FECA participant, paying more than $1 billion in benefits and $60 million in administrative fees annually.
Pursuant to OWCP guidelines, a claimant must prove that he or she is disabled by furnishing medical documentation and other evidence with their work related claim. The employee’s claim and supporting medical evidence is then evaluated by the OWCP to determine the claimant’s medical impairments and the effect of the impairment on the claimant’s ability to work on a sustained basis. Employees and Two Doctors for Workers’ Compensation Fraud

Wednesday, May 15, 2013

FORMER NEVADA CONSTRUCTION COMPANY OWNER INDICTED FOR INCOME TAX EVASION

FROM: U.S. DEPARTMENT OF JUSTICE
Tuesday, May 14, 2013

Former Construction Company Owner Indicted in Nevada for Income Tax Evasion

A federal grand jury in Nevada today returned an indictment against a former construction company owner for evading federal income and employment taxes, announced Acting Assistant Attorney General Mythili Raman of the Justice Department’s Criminal Division, Internal Revenue Service-Criminal Investigation (IRS-CI) Chief Richard Weber, FBI Acting Special Agent in Charge William C. Woerner of the Las Vegas Field Office, and Sheriff Doug Gillespie of the Las Vegas Metropolitan Police Department.

Leon Benzer, 46, of Las Vegas, was charged in U.S. District Court in the District of Nevada with two counts of tax evasion.

In January 2013, Benzer was indicted in a related case on charges of wire fraud and conspiracy to commit wire and mail fraud. According to court documents, from approximately August 2003 through February 2009, Benzer orchestrated a scheme to direct construction defect litigation and repairs at condominium complexes to a conspiring law firm and Benzer’s construction company, Silver Lining Construction (SLC). As a result of this scheme, the indictment alleges that SLC was awarded a contract worth over $7 million for work at the Vistana Homeowner’s Association (Vistana HOA) in Las Vegas. The case is pending.

According to the indictment returned today, in August 2006 Benzer filed five years’ worth of personal tax forms and business tax returns without any payments accompanying those returns. As of April 2007, Benzer had allegedly failed to pay his personal tax liability of approximately $459,000 and SLC’s employment tax liability of approximately $687,000 and unemployment tax liability of approximately $18,000. In May 2007, the IRS issued a notice of intent to file a levy; Benzer subsequently appealed this process and indicated that he wanted to enter into an "offer-in-compromise" with the IRS to pay a portion of what was owed in full satisfaction of all his tax liabilities. According to the indictment, during this offer-in-compromise process, the IRS requested detailed financial information from Benzer.

Between March 2005 and January 2008, the indictment alleges that Benzer and SLC received over $7 million from the Vistana HOA contract, including a wire transfer of over $1 million on Sept. 21, 2007, to a personal US Bank account that Benzer opened in August 2007. The indictment alleges that when Benzer filed certain IRS forms related to the offer-in-compromise process on Sept. 25, 2007, he failed to disclose this personal U.S. Bank account or the assets contained in it.

The maximum prison sentence for each count of tax evasion is five years in prison and a maximum fine of $100,000.

The charges and allegations against the indicted defendant are merely accusations, and the defendant is considered innocent unless and until proven guilty.

The case is being prosecuted by Senior Deputy Chief Kathleen McGovern, Deputy Chief Charles La Bella and Trial Attorney Thomas B.W. Hall of the Criminal Division’s Fraud Section. The case is being investigated by IRS-CI, the FBI and the Las Vegas Metropolitan Police Department, Criminal Intelligence Section.

Today’s charges were brought in connection with the President’s Financial Fraud Enforcement Task Force. The task force was established to wage an aggressive, coordinated and proactive effort to investigate and prosecute financial crimes. With more than 20 federal agencies, 94 U.S. attorneys’ offices and state and local partners, it’s the broadest coalition of law enforcement, investigatory and regulatory agencies ever assembled to combat fraud. Since its formation, the task force has made great strides in facilitating increased investigation and prosecution of financial crimes; enhancing coordination and cooperation among federal, state and local authorities; addressing discrimination in the lending and financial markets and conducting outreach to the public, victims, financial institutions and other organizations. Over the past three fiscal years, the Justice Department has filed nearly 10,000 financial fraud cases against nearly 15,000 defendants including more than 2,900 mortgage fraud defendants.

Tuesday, April 16, 2013

ATTORNEY GENERAL HOLDER COMMENTS REGARDING ONGOING INVESTIGATION INTO BOSTON EXPLOSIONS


FROM: U.S. DEPARTMENT OF JUSTICE
Tuesday, April 16, 2013

Statement of Attorney General Eric Holder on the Ongoing Investigation into Explosions in Boston

The Attorney General released the following statement today on the ongoing investigation into the explosions in Boston:

"I want to express my deepest sympathies to the victims of yesterday’s heinous attack in Boston, to those who suffered injuries, and to those who lost friends and loved ones. All of you will be in my thoughts and prayers.

"As our nation struggles to make sense of this attack, I want to assure the citizens of Boston – and all Americans – that the U.S. Department of Justice, the FBI, and all of our federal, state, and local partners are working tirelessly to determine who was responsible for these unspeakable acts, and to make certain they are held accountable to the fullest extent of the law and by any means available to us. To this end, I have directed that the full resources of the Department be deployed to ensure that this matter is fully investigated. We will continue working closely with the Boston Police Department and the Massachusetts State Police – who have performed superbly – to respond to this tragedy, to maintain a heightened state of security, and to prevent any future attacks from occurring.

"As President Obama stated earlier today, we are treating this event as an act of terror. This morning, I met with the President and my fellow members of his national security team to discuss our continuing response. Although it is not yet clear who executed this attack, whether it was an individual or group, or whether it was carried out with support or involvement from a terrorist organization – either foreign or domestic – we will not rest until the perpetrators are brought to justice. The FBI is spearheading a multi-agency investigation through the Boston Joint Terrorism Task Force. They are devoting extensive personnel and assets to this effort – and have already begun conducting exhaustive interviews, analyzing evidence recovered from the scene, and examining video footage for possible leads. In addition, the ATF is providing bomb technicians, explosives assets, and other substantial investigative support. The DEA and U.S. Marshals Service are providing further assistance. And the Office of Justice Programs will coordinate victim support that the City of Boston and the Commonwealth of Massachusetts may request under the Anti-terrorism Emergency Assistance Program.

"As our active and comprehensive investigation unfolds, these federal assets are coordinating with prosecutors from the U.S. Attorney’s Office for the District of Massachusetts, the Justice Department’s National Security Division, and federal agencies across the government – including members of the Intelligence Community. This matter is still in the early stages, and it’s important that we let the investigation run its full course. I urge members of the public to remain calm, cooperate with law enforcement, and be vigilant. The FBI has set up a tip line – at 1-800-CALL-FBI – for anyone who has information, images, or details relating to yesterday’s explosions along the Boston Marathon route. We are particularly interested in reviewing video footage captured by bystanders with cell phones or personal cameras near either of the blasts. In an investigation of this nature, no detail is too small.

"Finally, I want to recognize and thank all of the brave law enforcement officials, firefighters, National Guardsmen, medical staff, bystanders, and other first responders in Boston yesterday afternoon who heard the explosions, or received reports of casualties, or saw the shattered glass and rising smoke, and rushed to provide assistance to those in need.

"Each of these remarkable women and men placed the safety of others above their own. Their heroic actions undoubtedly saved lives. And their stories of courage and selflessness remind us that – even in our darkest moments – the American people have always displayed an extraordinary capacity for resilience. We will always be strongest when we stand united. And although today our hearts are broken, my colleagues and I are resolved to bring those responsible for this cowardly act to justice. We will be relentless in our pursuit of the individual or group that carried out this attack, while staying true to our most sacred values. And – as our investigation continues, I am confident that our nation will recover, and that we will emerge from this terrible tragedy not only safer, but stronger, than ever before."

Thursday, April 11, 2013

57 CHARGED FOR ROLES IN OPERATING ILLEGAL ONLINE SPORTS GAMING BUSINESS

FROM: U.S. DEPARTMENT OF JUSTICE
Wednesday, April 10, 2013
Fifty-Seven Charged with Operating Illegal Online Sports Gaming Business
Indictment Seeks Forfeiture Money Judgment of $1 Billion

 

Thirty-four individuals and 23 entities have been indicted and accused of operating an illegal sports bookmaking business that solicited more than $1 billion in illegal bets, announced Acting Assistant Attorney General Mythili Raman of the Justice Department’s Criminal Division and U.S. Attorney for the Western District of Oklahoma Sanford C. Coats.

"These defendants allegedly participated in an illegal sports gambling business, lining their pockets with profits from over a billion dollars in illegal gambling proceeds," said Acting Assistant Attorney General Raman. "Today’s charges demonstrate that we are as determined as ever to hold accountable those involved in facilitating illegal online gambling by U.S. citizens, regardless of where the business operates, or where the defendants reside."

"The defendants cannot hide the allegedly illegal sports gambling operation behind corporate veils or state and international boundaries," said U.S. Attorney Sanford C. Coats. "I thank the IRS and FBI for their diligent work over several years to investigate this billion dollar international gambling enterprise."

According to the indictment, Bartice Alan King, aka "Luke" and "Cool," 42, of Spring, Texas, conspired with others to operate internet and telephone gambling services first from San Jose, Costa Rica and then from Panama City, which took wagers almost exclusively from gamblers in the United States seeking to place bets on sports. Known since 2003 as Legendz Sports, the enterprise allegedly used bookies located in the United States to illegally solicit and accept sports wagers as well as settle gambling debts.

The 34 defendants are alleged to have been employees, members and associates of the ongoing Legendz Sports enterprise. The 23 corporate defendants are alleged to have been used by Legendz Sports to facilitate gambling operations, operate as payment processors, own websites and domain names used in the enterprise, launder gambling funds and make payouts to gamblers.

The indictment alleges that Legendz Sports sought to maximize the number of gamblers who opened wagering accounts by offering both "post-up" betting, which requires a bettor to first set up and fund an account before placing bets and "credit" betting, which allowed the bettor to place a wager without depositing money in advance through face-to-face meetings with bookies or agents.

The indictment alleges that Legendz Sports solicited millions of illegal bets totaling over $1 billion.

"These defendants allegedly participated in an illegal sports gambling business, lining their pockets with profits from over a billion dollars in illegal gambling proceeds," said Acting Assistant Attorney General Raman. "Today’s charges demonstrate that we are as determined as ever to hold accountable those involved in facilitating illegal online gambling by U.S. citizens, regardless of where the business operates, or where the defendants reside."

"The defendants cannot hide the allegedly illegal sports gambling operation behind corporate veils or state and international boundaries," said U.S. Attorney Sanford C. Coats. "I thank the IRS and FBI for their diligent work over several years to investigate this billion dollar international gambling enterprise."

"Individuals cannot skirt the laws of the United States by setting up illegal internet gambling operations in a foreign country, while living in the United States and enjoying all the benefits of U.S. citizens," said Jim Finch, Special Agent in Charge of the FBI Oklahoma City Field Office. "The FBI, along with our law enforcement partners, will continue to be diligent in investigating such violations of federal law."


"Combining the financial investigative expertise of the IRS with the skills and resources of the FBI makes a formidable team for combating major, greed-driven crimes," said Andrea D. Whelan, Internal Revenue Service Special Agent in Charge. "This massive indictment is the result of our highly effective law enforcement partnership."


If convicted, the defendants face up to 20 years in prison for racketeering, up to 20 years in prison for conspiring to commit money laundering, up to 10 years in prison for money laundering and up to five years in prison for operating an illegal gambling business.


In addition, the indictment seeks a forfeiture money judgment of at least $1 billion traceable to numerous specific assets that include real estate, bank accounts, brokerage and investment accounts, certificates of deposit, individual retirement accounts, domain names, a Sabreliner aircraft, a gas lease and vehicles.


The public is reminded that the indictment is merely an accusation and that the defendants are each presumed innocent unless and until proven guilty.
This case is the result of an investigation by the FBI and Internal Revenue Service-Criminal Investigation, with the assistance of U.S. Immigration and Customs Enforcement’s Homeland Security Investigations and the U.S. Marshals Service. The case is being prosecuted by Assistant U.S. Attorneys Susan Dickerson Cox and William Lee Borden Jr., from the Western District of Oklahoma and Trial Attorney John S. Han with the Department of Justice Criminal Division Organized Crime and Gang Section.

Saturday, March 9, 2013

JUSTICE DEPARTMENT SAYS BIN LADEN ASSOCIATE ARRESTED FOR CONSPIRING TO MURDER AMERICANS


FROM: U.S. DEPARTMENT OF JUSTICE
Thursday, March 7, 2013
Sulaiman Abu Ghayth, Associate of Usama Bin Laden, Arrested for Conspiring to Kill Americans

"Abu Ghayth" Allegedly Appeared with Usama Bin Laden and Ayman Al-Zawahiri After September 11, 2001, Threatening Additional Attacks Against the United States

Sulaiman Abu Ghayth, aka "Suleiman Abu Gayth", a former associate of Usama Bin Laden, has been arrested and charged in an indictment unsealed today in New York City with conspiracy to kill U.S. nationals, announced Attorney General Eric Holder, Assistant Attorney General for National Security Lisa Monaco, U.S. Attorney for the Southern District of New York Preet Bharara, the Assistant Director-in-Charge of the FBI’s New York Field Office George Venizelos, and the Police Commissioner of the City of New York (NYPD) Raymond W. Kelly. Abu Ghayth is expected to be presented and arraigned tomorrow, March 8, 2013, at 10:00 a.m. before U.S. District Judge Lewis A. Kaplan.


"No amount of distance or time will weaken our resolve to bring America's enemies to justice," said Attorney General Holder. "To violent extremists who threaten the American people and seek to undermine our way of life, this arrest sends an unmistakable message: There is no corner of the world where you can escape from justice because we will do everything in our power to hold you accountable to the fullest extent of the law."


"The arrest of Abu Ghayth is an important milestone in our ongoing counterterrorism efforts. I applaud the many agents, analysts and prosecutors responsible for bringing about this significant case and arrest," said Assistant Attorney General Monaco.


"It has been 13 years since Abu Ghayth allegedly worked alongside Usama Bin Laden in his campaign of terror, and 13 years since he allegedly took to the public airwaves, exhorting others to embrace al Qaeda’s cause and warning of more terrorist attacks like the mass murder of 9/11," said U.S. Attorney Bharara. "The memory of those attacks is indelibly etched on the American psyche, and today’s action is the latest example of our commitment to capturing and punishing enemies of the United States, no matter how long it takes."


"Sulaiman Abu Ghayth held a key position in al Qaeda, comparable to the consigliere in a mob family or propaganda minister in a totalitarian regime," said FBI Assistant Director-in-Charge Venizelos. "He used his position to persuade others to swear loyalty to al Qaeda’s murderous cause. He used his position to threaten the United States and incite its enemies. His apprehension is another important step in the campaign to limit the reach of al Qaeda and enhance our national and international security."

"While New York City must remain vigilant to continued terrorist threats against it, Abu Ghayth's apprehension and prosecution promises to close another chapter in al Qaeda's notoriously violent history of killing Americans," said NYPD Commissioner Kelly. "This case also represents another success in the ongoing partnership between Federal agents and NYPD detectives through the JTTF."

As alleged in the superseding indictment that has been filed against Abu Ghayth in federal court:

Since around 1989, al Qaeda has been an international terrorist organization, dedicated to opposing non-Islamic governments with force and violence. Usama Bin Laden served as the leader or "emir" of al Qaeda until his death on or about May 2, 2011. Members of al Qaeda typically have pledged an oath of allegiance, called bayat, to Bin Laden and to al Qaeda.

The core purpose of al Qaeda, as stated by Bin Laden and other leaders, is to support violent attacks against property and nationals, both military and civilian, of the United States and other countries. Between 1989 and 2001, al Qaeda established training camps, guest houses, and business operations in Afghanistan, Pakistan, and other countries for the purpose of training and supporting its agenda of violence and murder. Members and associates of al Qaeda have executed a number of terrorist attacks, all in furtherance of the organization’s stated conspiracy to kill Americans, including the attacks on the United States on September 11, 2001 in New York, Virginia, and Pennsylvania, which killed approximately 2,976 people.

From at least May 2001 up to around 2002, Abu Ghayth served alongside Usama Bin Laden, appearing with Bin Laden and his then-deputy Ayman al-Zawahiri, speaking on behalf of the terrorist organization and in support of its mission, and warning that attacks similar to those of September 11, 2001 would continue.

In particular, around May 2001, Abu Ghayth urged individuals at a guest house in Kandahar, Afghanistan, to swear bayat to Bin Laden. On the evening of Sept. 11, 2001, after the terrorist attacks on the United States, Bin Laden summoned Abu Gayth and asked for his assistance and he agreed to provide it. On the morning of Sept. 12, 2001, Abu Ghayth, appeared with Bin Laden and Zawahiri, and spoke on behalf of al Qaeda, warning the United States and its allies that "[a] great army is gathering against you" and called upon "the nation of Islam" to do battle against "the Jews, the Christians and the Americans." Also, after the September 11, 2001 terrorist attacks, Abu Ghayth delivered a speech in which he addressed the then-U.S. Secretary of State and warned that "the storms shall not stop, especially the Airplanes Storm," and advised Muslims, children, and opponents of the United States "not to board any aircraft and not to live in high rises."

Abu Gayth arranged to be, and was, successfully smuggled from Afghanistan into Iran in 2002.

The indictment charges Abu Ghayth with participating in a conspiracy to kill United States nationals. The offense carries a maximum term of imprisonment of life. No trial date has yet been set in the case.

The charges and arrest of Abu Ghayth are the result of the close cooperative efforts of the U.S. Attorney’s Office for the Southern District of New York, the Joint Terrorism Task Force – which principally consists of agents and detectives of the FBI and the New York City Police Department – the United States Marshals Service and the National Security Division of the U.S. Department of Justice. The Justice Department’s Office of International Affairs and the U.S. Department of State also provided assistance.

The prosecution is being handled by Assistant United States Attorneys John P. Cronan and Michael Ferrara of the Terrorism and International Narcotics Unit of the U.S. Attorney’s Office for the Southern District of New York, with assistance from Trial Attorney Jolie Zimmerman of the National Security Division’s Counterterrorism Section.

The charges contained in the indictment are merely accusations, and the defendant is presumed innocent unless and until proven guilty.

Tuesday, December 11, 2012

FORMER SACRAMENTO WOMAN SENTENCED FOR PART IN HUMAN TRAFFICKING OF TEENAGE GIRLS


FROM: U.S. DEPARTMENT OF HOMELAND SECURITY

Former Sacramento woman sentenced to 9 years for sex trafficking

OAKLAND, Calif. — A former Sacramento woman was sentenced Wednesday to nine years in federal prison on charges stemming from a probe by U.S. Immigration and Customs Enforcement's (ICE) Homeland Security Investigations (HSI) and the FBI that linked her to a scheme to sex traffic teenage girls.

Helen Jean Singh (née Kearney), 22, pleaded guilty earlier this year to participating in a sex trafficking conspiracy involving the prostitution of teenage females. During Wednesday's sentencing, Singh accepted responsibility for her actions.

A federal grand jury indicted Singh and her husband, Mahendar "Mike" Singh, on the sex trafficking conspiracy charge in December 2011. According to the indictment, the pair recruited teenage girls by promising money, drugs and a "family-like environment." The couple maintained control over their victims by providing drugs, using physical force and threats of physical force, and fostering a climate of fear. The Singh's used the Internet to advertise their prostitution enterprise, which spanned from Sacramento County to multiple Bay Area counties.

"Few crimes strike at our community the way sex trafficking does," U.S. Attorney Melinda Haag said. "By sexually exploiting children and young adults for financial gain, sex traffickers have shown that greed has no bounds. My office will continue to lead efforts by law enforcement to fight the menace that is sex trafficking."

The Singhs were arrested in August 2011 after the South San Francisco Police Department responded to a motel near the San Francisco Airport and found Mahendar Singh with three teenage girls. The affidavit alleges the defendants used an Internet website to advertise their victims and employed cell phones and text-messaging to make arrangements with customers.

"While no prison sentence can ever compensate for the physical and emotional toll experienced by trafficking victims, this lengthy prison term should serve as a sobering warning about the consequences facing those who engage in this reprehensible practice," said Clark Settles, special agent in charge ICE Homeland Security Investigations (HSI) San Francisco. "Human traffickers prey on the powerless and the vulnerable. ICE Homeland Security Investigations and its federal law enforcement partners are committed to protecting those who cannot protect themselves."

"The FBI will continue to work with our local, state and federal law enforcement partners to relentlessly pursue and bring to justice sex traffickers who exploit and victimize juveniles," said Acting Special Agent in Charge Michael Gavin of FBI San Francisco. "We will also work with our community partners to help those who are victimized get the assistance they need."

In addition to HSI and the FBI, the other agencies involved in the case included the South San Francisco Police Department; the San Mateo County District Attorney's Office; the Human Trafficking Prosecution Unit of the Criminal Section, Civil Rights Division; U.S. Department of Justice; and the Child Exploitation and Obscenity Section of the Criminal Division, U.S. Department of Justice.

The sentence was handed down by U.S. District Court Judge Phyllis J. Hamilton. Judge Hamilton also sentenced Helen Singh, who was and will remain in custody, to a five-year period of supervised release following her prison term and ordered her to forfeit property and make restitution of $45,000 to one of the victims. Mahendar Singh, who also pleaded guilty previously, received the same sentence April 18.

Assistant U.S. Attorney Andrew S. Huang prosecuted the case with the assistance of legal assistant Vanessa Vargas.

Human trafficking is one of the most heinous crimes that HSI investigates. In its worst manifestation, human trafficking is akin to modern-day slavery. HSI relies on tips from the public to dismantle these organizations. Trafficking victims are often hidden in plain sight, voiceless and scared. The public is urged to report suspicious human trafficking activity to the ICE HSI Tip Line at

1-866-347-2423 or report tips online at www.ice.gov/tips.

Saturday, November 24, 2012

THE FIGHT TO END HUMAN TRAFFICKING

Jada Pinkett Smith meets with Deputy AG Cole.
FROM: U.S. DEPARTMENT OF JUSTICE

The Fight to End Human Trafficking Contineus
November 21st, 2012
Posted by Tracy Russo

Deputy Attorney General James Cole met with Jada Pinkett Smith last week to discuss the department’s extensive efforts to end human trafficking. Ms. Pinkett Smith founded the organization,
Don’t Sell Bodies, to raise awareness about this global epidemic and advocate for victims of trafficking. Ms. Pinkett Smith was joined by former trafficking victims who now work to raise awareness and eliminate human trafficking, including Minh Dang and Withelma "T" Ortiz-Macey, Glamour magazine’s 2011 Woman of the Year.

During the meeting the group discussed remarks made by Deputy Cole before the INTERPOL General Assembly in Italy earlier this month, which largely focused on the department’s myriad of efforts to combat trafficking, including the links between transnational organized crime and human trafficking and the department’s prosecution and training efforts in this area.

Human trafficking cases are prosecuted by several Department of Justice components, including the Civil Rights Division and its specialized Human Trafficking Prosecution Unit, the Criminal Division through the Child Exploitation and Obscenity Section, and individual U.S. Attorney’s Offices. These cases are investigated by the Federal Bureau of Investigation, the Department of Homeland Security’s Immigration and Customs Enforcement/Homeland Security Investigations, and partners at the Departments of Labor and State.

In recent years we have demonstrated unprecedented success in fighting both labor and sex trafficking. We are bringing a record number of federal cases, while at the same time, more states than ever before have passed their own anti-trafficking laws. The department has increased the number of human trafficking prosecutions by more than 30 percent in forced labor and adult sex trafficking cases, while also increasing the number of convictions in Innocence Lost National Initiative cases by 30 percent.

Working with federal, state, local, and international law enforcement agencies, we recently secured the longest sentence ever imposed in a forced labor case. In
United States v. Botsvynyuk, the lead defendant was sentenced to life in prison plus twenty years, and his co-conspirator was sentenced to twenty years, for their respective roles in an organized human trafficking scheme that held its victims in forced labor on cleaning crews in and around Philadelphia, Pennsylvania.

Just over a year ago, we initiated a pilot project of multi-agency Anti-Trafficking Coordination Teams (ACTeams) in six judicial districts in the United States. These task forces will prove the value of interagency coordination to address the scourge of human trafficking. In addition to the ACTeams, each U.S. Attorney now participates in some form of anti-trafficking task force.

In addition to our own federal prosecutions, the department’s grant making components are funding state and local law enforcement agencies and victim services organizations to support multidisciplinary, victim-centered task forces dedicated to investigating trafficking crimes and providing culturally-competent assistance to victims.

By taking a multi-disciplinary approach to combating human trafficking and working with our federal, state local and nonprofit partners we can ensure that victims obtain the services that they need and that offenders are prosecuted and sentenced to lengthy jail sentences.

Wednesday, November 14, 2012

SAUDI CITIZEN SENTENCED TO LIFE FOR ATTEMPTING TO USE A WEAPON OF MASS DESTRUCTION


FROM: U.S. DEPARTMENT OF JUSTICE

Tuesday, November 13, 2012
Saudi Student Sentenced to Life in Prison for Attempted Use of Weapon of Mass Destruction
Khalid Aldawsari Purchased Bomb Materials and Researched U.S. Targets

Khalid Ali-M Aldawsari, 22, a citizen of Saudi Arabia and resident of Lubbock, Texas, was sentenced today by U.S. District Judge Donald E. Walter in federal court in Amarillo, Texas, to life in prison.

Aldawsari was convicted on June 27, 2012, on an indictment charging one count of attempted use of a weapon of mass destruction in connection with his purchase of chemicals and equipment necessary to make an improvised explosive device (IED) and his research of potential U.S. targets, including persons and infrastructure. He was lawfully admitted into the United States in 2008 on a student visa and was enrolled at South Plains College near Lubbock.

Today’s announcement was made by Sarah R. Saldaña , U.S. Attorney for the Northern District of Texas; Lisa Monaco, Assistant Attorney General for National Security; and Diego G. Rodriguez, Special Agent in Charge of the FBI Dallas Field Division.

According to court documents and evidence presented during trial, at the time of his arrest last year, Aldawsari had been researching online how to construct an IED using several chemicals as ingredients. He had also acquired or taken a substantial step toward acquiring most of the ingredients and equipment necessary to construct an IED and he had conducted online research of several potential U.S. targets. In addition, he had allegedly described his desire for violent jihad and martyrdom in blog postings and a personal journal.

"This case, in which private citizens paid attention to details and notified authorities of their suspicions, serves as a reminder to all private citizens that we must always be observant and vigilant, as there are some who intend to cause great harm," said U.S. Attorney Saldaña. "Khalid Aldawsari, acting as a lone wolf, may well have gone undetected were it not for the keen observations of private citizens. We owe them, and all the hundreds of hard-working members of our law enforcement community, our deepest gratitude."

"Khalid Aldawsari came to this country intent on carrying out an attack. He then began purchasing ingredients to construct a bomb and was actively researching potential targets in America. Thanks to the hard work of many agents, analysts and prosecutors, his plot was thwarted before anyone was harmed; he was convicted at trial and, today at sentencing, he was held accountable for his actions," said Assistant Attorney General Monaco.

"Today’s sentencing demonstrates our commitment to detecting, investigating and prosecuting individuals who seek to do harm to others in our country. Our success was the result of the cooperation of law enforcement and intelligence resources, particularly, the FBI’s North Texas Joint Terrorism Task Force, the Texas Tech Police Department, the Lubbock Police Department and the Lubbock County Sheriff’s Office," said FBI Special Agent in Charge Rodriguez. "The dedicated agents, officers, and analysts; the computer forensics team; and the linguists are all to be commended for their diligent work on this investigation and the U.S. Attorney’s Office in the Northern District for the successful prosecution of Mr. Aldawsari."

The government presented evidence that on Feb. 1, 2011, a chemical supplier reported to the FBI a suspicious attempted purchase of concentrated phenol by a man identifying himself as Khalid Aldawsari. Phenol is a toxic chemical with legitimate uses, but can also be used to make the explosive trinitrophenol, also known as T.N.P., or picric acid. Ingredients typically used with phenol to make picric acid, or T.N.P., are concentrated sulfuric and nitric acids.

Aldawsari attempted to have the phenol order shipped to a freight company so it could be held for him there, but the freight company told Aldawsari that the order had been returned to the supplier and called the police. Later, Aldawsari falsely told the supplier he was associated with a university and wanted the phenol for "off-campus, personal research." Frustrated by questions being asked over his phenol order, Aldawsari cancelled his order, placed an order with another company, and later emailed himself instructions for producing phenol. In December 2010, he had successfully purchased concentrated nitric and sulfuric acids.

Aldawsari used various email accounts in researching explosives and targets, and often sent emails to himself as part of this process. He emailed himself a recipe for picric acid, which was described in the email as a "military explosive" and also emailed himself instructions on how to convert a cell phone into a remote detonator and how to prepare a booby-trapped vehicle using household items. Aldawsari also purchased many other items, including a Hazmat suit, a soldering iron kit, glass beakers and flasks, a stun gun, clocks and a battery tester.

Excerpts from a journal found at Aldawsari’s residence indicated that he had been planning to commit a terrorist attack in the United States for years. One entry describes how Aldawsari sought and obtained a particular scholarship because it allowed him to come directly to the United States and helped him financially, which he said "will help tremendously in providing me with the support I need for Jihad." The entry continues: "And now, after mastering the English language, learning how to build explosives and continuous planning to target the infidel Americans, it is time for Jihad."

In another entry, Aldawsari wrote that he was near to reaching his goal and near to getting weapons to use against infidels and their helpers. He also listed a "synopsis of important steps" that included obtaining a forged U.S. birth certificate; renting a car; using different driver’s licenses for each car rented; putting bombs in cars and taking them to different places during rush hour; and leaving the city for a safe place.

Aldawsari conducted research on various targets and emailed himself information on these locations and people. One of the documents he sent himself, with the subject line listed as "Targets," contained the names and home addresses of three American citizens who had previously served in the U.S. military and had been stationed for a time at Abu Ghraib prison in Iraq. In others, Aldawsari sent himself the names of 12 reservoir dams in Colorado and California and listed two categories of targets: hydroelectric dams and nuclear power plants. He also sent himself an email titled "Tyrant’s House," in which he listed the Dallas address for former President George W. Bush. Aldawsari also conducted research that indicated he considered using infant dolls to conceal explosives and the possible targeting of a nightclub with an explosive concealed in a backpack.

Monday, September 24, 2012

4 CHARGED IN DETROIT FOR ALLEGED $24.7 MILLION MEDICARE FRAUD SCHEME

Photo:  Detroit GM Building.  Credit:  Wikimedia.
FROM: U.S. DEPARTMENT OF JUSTICE
Thursday, September 20, 2012

Five Individuals Charged in Detroit for Alleged Roles in $24.7 Million Medicare Fraud Scheme

Four Additional Defendants Were Previously Charged for Their Roles in the Scheme

WASHINGTON – Five individuals were charged in court documents unsealed today in the Eastern District of Michigan for their participation in a Medicare fraud scheme involving purported home health and psychotherapy services, announced the Department of Justice, the FBI and the Department of Health and Human Services (HHS).

According to court documents, the scheme allegedly involved a total of more than $24.7 million in fraudulent claims submitted to Medicare for purported home health care and psychotherapy services that were medically unnecessary and/or never provided.

Court documents allege that the defendants are operators, employees and marketers associated with home health care and psychotherapy clinics operating in and around Detroit. Defendants charged in court documents unsealed today include: Mohammed Sadiq, 65, Troy, Mich.; Jamella Al-Jumail, 23, of Brownstown, Mich.; Firas Alky, 40, of Shelby Township, Mich.; Clarence Cooper, 53, of Detroit; and Beverly Cooper, 58, of Detroit.

Four defendants charged in the superseding indictment were previously charged and arrested in May 2012 for their roles in the scheme. Defendants previously charged include: Sachin Sharma, 36, of Shelby Township; Dana Sharma, 29, of Shelby Township; Abdul Malik Al-Jumail, aka Tony, 52, of Brownstown; Felicar Williams, 49, of Dearborn, Mich.

The superseding indictment charges all defendants with one count of conspiracy to commit health care fraud; Sachin Sharma with five counts of health care fraud; Sachin Sharma, Abdul Malik Al-Jumail, Williams, Sadiq, Alky and Clarence Cooper with one count of conspiracy to pay and receive health care kickbacks; and Jamella Al-Jumail with one count of destruction of records in a federal investigation. The superseding indictment also seeks forfeiture from all defendants.

According to the superseding indictment, from January 2007 through April 2012, the defendants operated a large network of purported home health care and psychotherapy companies in the Detroit area through which they conspired to defraud Medicare.

According to court documents, Sachin Sharma, Dana Sharma, Abdul Malik Al-Jumail, Williams, Jamella Al-Jumail, Sadiq, Alky and other alleged co-conspirators incorporated home health care, psychotherapy and other medical service companies to carry out the scheme, including Reliance Home Care, LLC; First Choice Home Health Care Services Inc.; Associates in Home Care Inc.; Haven Adult Day Care Center LLC; Swift Home Care LLC; ABC Home Care Inc.; Accessible Home Care Inc.; and Be Well Home Care LLC. The defendants, along with co-conspirators, allegedly submitted Medicare enrollment applications to permit these companies to bill Medicare. Sachin Sharma, Abdul Malik-Al-Jumail, Sadiq, Alky and others allegedly paid kickbacks and bribes to recruiters, including Williams and Clarence Cooper, to obtain Medicare beneficiaries’ information, which could be used to fraudulently bill Medicare for purported services provided by the companies they operated and controlled. The defendants then allegedly caused these companies to bill Medicare for home health and psychotherapy services, even though these services were not medically necessary and were often not provided.

According to the superseding indictment, the defendants caused Reliance, First Choice, Associates, Haven, Swift, ABC, Accessible and other home health, psychotherapy and medical services companies to submit approximately $24.7 million in claims to Medicare for services that were medically unnecessary and/or not provided. In addition, Jamella Al-Jumail is charged with destroying records relating to Accessible’s Medicare billings upon learning of the May 2012 arrest of Abdul Malik Al-Jumail, her co-conspirator and father.

Clarence and Beverly Cooper, Sadiq and Jamella Al-Jumail were arrested yesterday.

The case is being prosecuted by Fraud Section Assistant Chief Gejaa T. Gobena and Trial Attorney William G. Kanellis. The investigations were conducted jointly by the FBI and HHS-OIG, as part of the Medicare Fraud Strike Force, supervised by the U.S. Attorney's Office for the Eastern District of Michigan and the Criminal Division's Fraud Section.

Saturday, September 1, 2012

ARYAN BROTHERHOOD OF TEXAS GANG LEADER SENTENCED TO FEDERAL PRISON

FROM: U.S. DEPARTMENT OF JUSTICE
Friday, August 31, 2012
Aryan Brotherhood of Texas Gang Leader Sentenced in Houston for Violent Crimes in Aid of Racketeering

WASHINGTON – A high ranking member of the Aryan Brotherhood of Texas (ABT) was sentenced today for his role in an aggravated assault that took place in Tomball, Texas, in September 2008, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and U.S. Attorney Kenneth Magidson of the Southern District of Texas.

Steven Walter Cooke, 48, aka "Stainless," pleaded guilty on March 16, 2012, to racketeering aggravated assault for his role in the beating of an ABT prospect member. Cooke was sentenced today to 87 months in federal prison by senior U.S. District Court Judge Ewing Werlein Jr. The sentence will run concurrent with a life sentence imposed by U.S. District Judge Marcia Crone on May 3, 2012, in the Eastern District of Texas in connection with Cooke’s role in a 2008 Liberty County, Texas, homicide.

According to court documents, the defendant was a leader of the ABT, a powerful race-based, state-wide organization that operated inside and outside of state and federal prisons throughout the United States. The ABT was established in the early 1980s within the Texas prison system. The gang modeled itself after and adopted many of the precepts and writings of the Aryan Brotherhood, a California-based prison gang that was formed in the California prison system during the 1960s. According to court documents, previously, the ABT was primarily concerned with the protection of white inmates and white supremacy/separatism. Over time, the ABT has expanded its criminal enterprise to include illegal activities for profit.

According to court documents, the ABT enforced its rules and promoted discipline among its members, prospects and associates through murder, attempted murder, conspiracy to murder, assault, robbery and threats against those who violate the rules or pose a threat to the enterprise. Members, and oftentimes associates, were required to follow the orders of higher-ranking members, often referred to as "direct orders."

According to court documents, Cooke, along with 11 fellow ABT gang members, participated in the beating of a prospective ABT member at Cooke’s home in Tomball on Sept. 22, 2008. The ABT prospect, who sustained serious bodily injury, including an orbital blowout fracture, was beaten by ABT gang members because he violated ABT rules of conduct.

Eleven of the 12 co-defendants previously pleaded guilty to violent crimes in aid of racketeering aggravated assault. The 12th ABT gang member, David Harlow, 43, aka "Bam Bam," was found guilty at trial by Senior Judge Werlein on March 21, 2012. Harlow was sentenced on July 27, 2012, to 120 months in prison.

This case is being investigated by a multi-agency task force consisting of the Bureau of Alcohol, Tobacco, Firearms and Explosives; the Drug Enforcement Administration; the FBI; the U.S. Marshals Service; the Texas Rangers; the Texas Department of Public Safety; the Walker County, Texas, Sheriff’s Office; the Montgomery County, Texas, Sheriff’s Department; the Houston Police Department-Gang Division; the Tomball Police Department; the Texas Department of Criminal Justice – Inspector General; and the Harris County, Texas, Sheriff’s Office.

The case is being prosecuted by David Karpel of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorney Jay Hileman of the Southern District of Texas.

Saturday, June 23, 2012

SOUTH CAROLINA RESIDENT PLEADS GUILTY TO HATE CRIME AGAINST AFRICAN-AMERICAN


FROM:  U.S. DEPARTMENT OF JUSTICE
Wednesday, June 20, 2012
South Carolina Man Pleads Guilty to Committing Federal Hate Crime Against African-American Teenager
Chase McClary, 23, of Johnsonville, S.C., pleaded guilty today in federal court in the District of South Carolina to violating the Matthew Shepard-James Byrd Jr. Hate Crimes Prevention Act in his violent assault of an African-American teenager.

During his guilty plea, McClary admitted that in August 2010, he approached a 16-year-old African-American male and struck him numerous times with the jagged end of a broken coffee mug because of the victim’s race.   The attack resulted in severe injuries to the victim’s head, face and neck.

Sentencing will be set at a later date. The plea agreement calls for a sentence of 48 months in prison.

“Motivated by hate, the defendant attacked a teenager and scarred him for life.   No one should have to endure such an abhorrent act of criminal violence,” said Thomas E. Perez, Assistant Attorney for the Civil Rights Division. “The Justice Department will vigorously prosecute cases of bias motivated violence to the full extent of the law.”

 “Prosecution of hate-based crime – whether the motive is the color of skin, sexua l orientation, religion, gender or national origin – is critical to the American way of life and the justice system,” said U.S. Attorney Bill Nettles for the District of South Carolina.  I want to thank the Federal Bureau of Investigation, the F lorence County Sheriff’s Office and Ed Clements, the Thirteenth Circuit Solicitor, for their work on this civil rights case.”

This case was investigated by Special Agent Steven Stokes of the FBI, with assistance from the Florence County Sheriff’s Investigator Alvin Powell, and is being prosecuted by Assistant U.S. Attorney Brad Parham and Civil Rights Division Trial Attorney Christopher Lomax.

Thursday, June 14, 2012

CO-OWNER OF HOUSTON-AREA HEALTH CARE AGENCY GOES TO PRISON FOR MEDICARE FRAUD


FROM:  U.S. DEPARTMENT OF JUSTICE
Wednesday, June 13, 2012
Co-Owner of Houston-Area Home Health Care Agency Sentenced to 108 Months in Prison for Role in $5.2 Million Medicare Fraud

WASHINGTON – The former co-owner of a Houston-area home health care company was sentenced today in Houston to 108 months in prison for his participation in a $5.2 million Medicare fraud scheme, announced the Department of Justice, the FBI and the Department of Health and Human Services (HHS).

Clifford Ubani, a former co-owner and chief financial officer at Family Healthcare Group, was sentenced by U.S. District Judge Nancy Atlas in the Southern District of Texas.  In addition to his prison term, Ubani was sentenced to three years of supervised release and was ordered to pay $4.2 million in restitution jointly and severally with his co-defendants.  In January 2011, Ubani pleaded guilty to one count of conspiracy to commit health care fraud, one count of conspiracy to pay illegal kickbacks to patient recruiters and 16 counts of paying such illegal kickbacks.

According to court documents and other evidence presented to the court, Family Healthcare Group, a Houston home health care company, purported to provide skilled nursing to Medicare beneficiaries.  According to court documents and other evidence, Clifford Ubani paid co-conspirators to recruit Medicare beneficiaries for the purpose of Family Healthcare Group filing claims with Medicare for skilled nursing that was medically unnecessary or not provided.  Ubani’s co-conspirators would then falsify documents to support the fraudulent payments from Medicare.  Ubani also paid co-conspirators to sign fraudulent plans of care stating that the beneficiaries needed home health care when in fact they knew the beneficiaries were not home-bound and not in need of skilled nursing.
Ubani is the eighth defendant sentenced in connection with this scheme.  Two other defendants, co-owner Princewill Njoku and patient recruiter Cynthia Garza Williams, await sentencing.

The sentences were announced by Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division; U.S. Attorney Kenneth Magidson of the Southern District of Texas; Special Agent-In-Charge Stephen L. Morris of the FBI’s Houston Field Office; Special Agent-in-Charge Mike Fields of the Dallas Regional Office of HHS’s Office of the Inspector General (HHS-OIG); and the Texas Attorney General’s Medicaid Fraud Control Unit (OAG-MFCU).

This case is being prosecuted by Trial Attorney Charles D. Reed and Deputy Chief Sam S. Sheldon of the Criminal Division’s Fraud Section.  The case was investigated by the FBI, HHS-OIG, Texas OAG-MFCU and the Federal Railroad Retirement Board-OIG, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Southern District of Texas.

Since their inception in March 2007, Medicare Fraud Strike Force operations in nine locations have charged more than 1,330 defendants who collectively have falsely billed the Medicare program for more than $4 billion.  In addition, the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.



Wednesday, June 13, 2012

ING BANK N.V. FORFEITS $619 MILLION FOR TRANSACTIONS WITH IRANIAN AND CUBAN ENTITIES


FROM:  U.S. DEPARMENT OF JUSTICE
Tuesday, June 12, 2012
ING Bank N.V. Agrees to Forfeit $619 Million for Illegal Transactions with Cuban and Iranian Entities

WASHINGTON – ING Bank N.V., a financial institution headquartered in Amsterdam, has agreed to forfeit $619 million to the Justice Department and the New York County District Attorney’s Office for conspiring to violate the International Emergency Economic Powers Act (IEEPA) and the Trading with the Enemy Act (TWEA) and for violating New York state laws by illegally moving billions of dollars through the U.S. financial system on behalf of sanctioned Cuban and Iranian entities.  The bank has also entered into a parallel settlement agreement with the Treasury Department’s Office of Foreign Assets Control (OFAC).

The announcement was made by Lisa Monaco, Assistant Attorney General for National Security; Ronald C. Machen, U.S. Attorney for the District of Columbia; Assistant Attorney General Lanny A. Breuer of the Criminal Division; District Attorney Cyrus R. Vance Jr., of the New York County District Attorney’s Office; James W. McJunkin, Assistant Director in Charge of the FBI Washington Field Office; Richard Weber, Chief, Internal Revenue Service (IRS) Criminal Investigation; and Adam J. Szubin, Director of the Office of Foreign Assets Control.

A criminal information was filed today in federal court in the District of Columbia charging ING Bank N.V. with one count of knowingly and willfully conspiring to violate the IEEPA and TWEA.  ING Bank waived the federal indictment, agreed to the filing of the information and has accepted responsibility for its criminal conduct and that of its employees.  ING Bank agreed to forfeit $619 million as part of the deferred prosecution agreements reached with the Justice Department and the New York County District Attorney’s Office. ,

According to court documents, starting in the early 1990s and continuing until 2007, ING Bank violated U.S. and New York state laws by moving more than $2 billion illegally through the U.S. financial system – via more than 20,000 transactions – on behalf of Cuban and Iranian entities subject to U.S. economic sanctions.  ING Bank knowingly and willfully engaged in this criminal conduct, which caused unaffiliated U.S. financial institutions to process transactions that otherwise should have been rejected, blocked or stopped for investigation under regulations by OFAC relating to transactions involving sanctioned countries and parties.

“The fine announced today is the largest ever against a bank in connection with an investigation into U.S. sanctions violations and related offenses and underscores the national security implications of ING Bank’s criminal conduct.  For more than a decade, ING Bank helped provide state sponsors of terror and other sanctioned entities with access to the U.S. financial system, allowing them to move billions of dollars through U.S. banks for illicit purchases and other activities,” said Assistant Attorney General Monaco.  “I applaud the agents, analysts and prosecutors who for years pursued this case.”

“Banks that try to skirt U.S. sanctions laws undermine the integrity of our financial system and threaten our national security,” said U.S. Attorney Machen.  “When banks place their loyalty to sanctioned clients above their obligation to follow the law, we will hold them accountable.  On more than 20,000 occasions, ING intentionally manipulated financial and trade transactions to remove references to Iran, Cuba and other sanctioned countries and entities.  Today’s $619 million forfeiture – the largest ever – holds ING accountable for its wrongdoing.”

“For years, ING Bank blatantly violated U.S. laws governing transactions involving Cuba and Iran, and then used shell companies and other deceptive measures to cover up its criminal conduct,” said Assistant Attorney General Breuer.  “Today’s resolution reflects a strong collaboration among federal and state law enforcement partners to hold ING accountable.”

“Investigations of financial institutions, businesses and individuals who violate U.S. sanctions by misusing banks in New York are vitally important to national security and the integrity of our banking system,” said New York County District Attorney Vance.  “These cases give teeth to sanctions enforcement, send a strong message about the need for transparency in international banking and ultimately contribute to the fight against money laundering and terror financing.  I thank our federal partners for their cooperation and assistance in pursuing this investigation.”

“Today, ING Bank was held accountable for their illegal actions involving the movement of more than $2 billion through the U.S. financial system on behalf of Cuban and Iranian entities subject to U.S. economic sanctions,” said FBI Assistant Director in Charge McJunkin.  “Investigations of this type are complicated and demand significant time and dedication from agents, analysts and prosecutors.  In this case, their steadfast tenacity brought this case through to today’s result, and we will continue to pursue these matters in diligent fashion.”

“In today’s environment of increasingly sophisticated financial markets, it’s critical that global institutions follow U.S. law, including sanctions against other countries,” said IRS Criminal Investigation Chief Weber.  “The IRS is proud to share its world-renowned financial investigative expertise in this and other complex financial investigations.  Creating new strategies and models of cooperation among our law enforcement partners to ensure international financial compliance is a top-priority of the IRS.”

“Our sanctions laws reflect core U.S. national security and foreign policy interests and OFAC polices them aggressively.  Today's historic settlement should serve as a clear warning to anyone who would consider profiting by evading U.S. sanctions,” said OFAC Director Szubin.  “We commend our federal and state colleagues for their work on this important investigation.”

The Scheme
According to court documents, ING Bank committed its criminal conduct by, among other things, processing payments for ING Bank’s Cuban banking operations through its branch in Curaçao on behalf of Cuban customers without reference to the payments’ origin, and by providing U.S. dollar trade finance services to sanctioned entities through misleading payment messages, shell companies and the misuse of ING Bank’s internal suspense account.

Furthermore, ING Bank eliminated payment data that would have revealed the involvement of sanctioned countries and entities, including Cuba and Iran; advised sanctioned clients on how to conceal their involvement in U.S. dollar transactions; fabricated ING Bank endorsement stamps for two Cuban banks to fraudulently process U.S. dollar travelers’ checks; and threatened to punish certain employees if they failed to take specified steps to remove references to sanctioned entities in payment messages.
According to court documents, this conduct occurred in various business units in ING Bank’s wholesale banking division and in locations around the world with the knowledge, approval and encouragement of senior corporate managers and legal and compliance departments.  Over the years, several ING Bank employees raised concerns to management about the bank’s sanctions violations.  However, no action was taken.

For decades, the United States has employed sanctions and embargoes on Iran and Cuba.  Financial transactions conducted by wire on behalf of Iranian or Cuban financial institutions have been subject to these U.S. sanctions.  The TWEA prohibits U.S. persons from engaging in financial transactions involving or benefiting Cuba or Cuban nationals and prohibits attempts to evade or avoid these restrictions.  IEEPA makes it a crime to willfully attempt to commit, conspire to commit, or aid and abet in the commission of any violations of the Iranian Transaction Regulations, which prohibit the exportation of any services from the United States to Iran and any attempts to evade or avoid these restrictions.  IEEPA and TWEA regulations are administered by OFAC.

The Investigation
The Justice Department’s investigation into ING Bank arose out of ongoing investigations into the illegal export of goods from the United States to sanctioned countries, including Iran.  For instance, ING processed payments on behalf of one customer, Aviation Services International B.V. (ASI), a Dutch aviation company which was the subject of a U.S. Commerce Department-initiated criminal investigation, through the United States for trade services relating to the procurement by ASI of dual-use U.S. aviation parts for ASI’s Iranian clients.  The ING Bank investigation also resulted in part from a criminal referral from OFAC, which was conducting its own probe of ING Bank.

ING Bank’s forfeiture of $309.5 million to the United States and $309.5 million to the New York County District Attorney’s Office will settle forfeiture claims by the Department of Justice and the state of New York.  In light of the bank’s remedial actions to date and its willingness to acknowledge responsibility for its actions, the Department will recommend the dismissal of the information in 18 months, provided ING Bank fully cooperates with, and abides by, the terms of the deferred prosecution agreement.
OFAC’s settlement agreement with ING deems the bank’s obligations to pay a civil settlement amount of $619 million to be satisfied by its payment of an equal amount to the Justice Department and the state of New York.  OFAC’s settlement agreement further requires the bank to conduct a review of its policies and procedures and their implementation, taking a risk-based sampling of U.S. dollar payments, to ensure that its OFAC compliance program is functioning effectively to detect, correct and report apparent sanctions violations to OFAC.

The case was prosecuted by Trial Attorney Jonathan C. Poling of the Justice Department’s National Security Division; Assistant U.S. Attorneys Ann H. Petalas and George P. Varghese, of the National Security Section of the U.S. Attorney’s Office for the District of Columbia; and Trial Attorney Matthew Klecka of the Criminal Division’s Asset Forfeiture and Money Laundering Section.

The case was investigated by the FBI’s Washington Field Office and the IRS-Criminal Investigation’s Washington Field Division, with assistance from the Treasury Department’s OFAC and the Commerce Department’s Bureau of Industry and Security.

The Department of Justice expressed its gratitude to Executive Assistant District Attorney, Chief of Investigation Division Adam Kaufmann; and Assistant District Attorneys Sally Pritchard and Garrett Lynch of the New York County District Attorney’s Office, Major Economic Crimes Bureau.

Thursday, May 17, 2012

ARIZONA POLITICIAN CHARGED WITH BRIBER, FRAUD, ATTEMPTED EXTORTION AND FALSE STATEMENTS


Photo:  Lady Justice.  Credit:  Wikimedia
FROM:  U.S. DEPARTMENT OF JUSTICE
Wednesday, May 16, 2012
Arizona State Representative Charged with Bribery, Fraud, Attempted Extortion and Making False Statements
WASHINGTON – A member of the Arizona House of Representatives was charged today by a federal grand jury in the District of Arizona with bribery, fraud, attempted extortion and false statements in connection with receiving more than $6,000 in tickets to sporting and special events while serving as a Tempe, Ariz., City Council councilmember and member-elect of the Arizona House, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and Special Agent in Charge James L. Turgal of the FBI’s Phoenix Field Office.

The indictment charges Paul Ben Arredondo, 63, of Tempe, with one count of federal programs bribery, two counts of honest services mail fraud, one count of attempted Hobbs Act extortion and one count of making false statements.  Arredondo will be arraigned on May 30, 2012, in U.S. District Court for the District of Arizona before U.S. Magistrate Judge Lawrence O. Anderson.

According to the indictment, Arredondo was a councilmember in Tempe for 16 years, until July 2010.  He was elected to the Arizona House of Representatives in November 2010.  The indictment alleges that from February 2009 to November 2010, Arredondo accepted, agreed to accept and solicited things of value from representatives of a company whose purported business objective was to acquire city-owned property in Tempe for real estate development purposes.  The representatives were, in fact, undercover agents with the FBI.  According to the indictment, Arredondo received from the undercover agents more than $6,000 worth of tickets to sporting and other special events.  Those tickets included 18 tickets for Arizona Diamondbacks baseball games valued at a total of approximately $2,400, and four tickets to an American League Championship Series baseball game valued at a total of approximately $1,225.

According to the indictment, in return for those tickets, Arredondo took and agreed to take action in his capacity as a Tempe city councilmember and as a member of the Arizona House of Representatives to facilitate the undercover agents’ purported purchase of city-owned property and development project.  The indictment alleges that Arredondo brokered meetings between the undercover agents and other public officials, divulged information regarding the city of Tempe’s bidding process, and attempted to persuade other city officials to approve the purported development project.
The indictment further alleges that Arredondo lied to the FBI about his conduct during an interview in January 2012.

The federal programs bribery charge carries a maximum penalty of 10 years in prison and a $250,000 fine.  Each count of honest services mail fraud and attempted extortion carries a maximum penalty of 20 years in prison and a $250,000 fine.  The false statement charge carries a maximum penalty of 5 years in prison and a $250,000 fine.  The indictment also contains a notice of forfeiture.

An indictment is merely a charge and a defendant is presumed innocent unless and until proven guilty beyond a reasonable doubt.

The case is being prosecuted by Trial Attorneys Edward T. Kang and Monique T. Abrishami of the Criminal Division’s Public Integrity Section, and Assistant U.S. Attorney Frederick A. Battista of the District of Arizona.  The case is being investigated by the FBI’s Phoenix Field Office.

Wednesday, May 9, 2012

DOCTOR AND HOME HEALTH AGENCY OWNER PLEAD GUILTY FOR ROLES IN $13.8 MILLION FRAUD


FROM:  U.S. DEPARTMENT OF JUSTICE
Tuesday, May 8, 2012
Doctor and Home Health Agency Owner Plead Guilty in Connection with Detroit Fraud Scheme
WASHINGTON – Detroit-area residents Zahir Yousafzai and Dr. Dwight Smith pleaded guilty yesterday for their roles in a $13.8 million home health care fraud and money laundering scheme, announced the Department of Justice, the FBI and the Department of Health and Human Services (HHS).
Yousafzai, 42, pleaded guilty before U.S. District Judge Gerald E. Rosen of the Eastern District of Michigan to one count of conspiracy to commit health care fraud and one count of money laundering.  Smith, 59, pleaded guilty before Judge Rosen to one count of conspiracy to commit health care fraud.

According to information contained in plea documents, in 2009, Yousafzai and his co-conspirators acquired beneficial ownership and control over two home health companies, First Care Home Health Care LLC and Moonlite Home Care Inc.  Yousafzai also assisted in the operation of two home health care companies owned by co-conspirators, Physicians Choice Home Health Care LLC and Quantum Home Care Inc.  Yousafzai admitted that these home health agencies billed Medicare for home health visits that never occurred.  Between July 2008 and September 2011, Yousafzai and his co-conspirators submitted or caused the submission of approximately $13.8 million in fraudulent home health claims to the Medicare program by the four home health agencies.  Medicare paid more than $4 million to First Care and Moonlite, the companies that Yousafzai beneficially owned in whole or in part.

Yousafzai admitted to paying and directing the payment of various medical professionals, including doctors, nurses, physical therapists and physical therapy assistants, to create fictitious patient files to document purported home health services that were never provided.  Yousafzai, a physical therapy assistant, also signed fictitious patient files in which physical therapy services were documented, but never actually provided.

Yousafzai also admitted that he paid and directed the payment of kickbacks to recruiters who obtained beneficiaries’ information and used the information to submit claims for home health services that were never provided.  The beneficiaries sometimes pre-signed forms and visit sheets that were later falsified to indicate that they received home health services that were never provided.  Other times, the beneficiaries’ signatures were forged on forms and visit sheets.

Additionally, Yousafzai admitted that he incorporated a shell company known as A-1 Nursing and Rehab Inc. for the purpose of laundering the proceeds of health care fraud, which were obtained through the submission of false and fraudulent claims to Medicare.
According to plea documents, beginning in or around September 2009, Smith began referring Medicare beneficiaries for home health care services to Physicians Choice Home Health Care LLC and Quantum Home Care Inc.  During that time, Smith owned and controlled Supreme Medical Associates PLLC, a Michigan corporation doing business in Detroit under the assumed name of Smith Medical Center.  In May 2010, Smith incorporated Phoenix Visiting Physicians PLLC.

Smith Medical Center and Phoenix employed individuals who claimed to be doctors, but, in fact, were not licensed in the state of Michigan to perform any medical services.  The unlicensed doctors met with and purported to examine Medicare beneficiaries for home health care services.  Smith did not meet or examine these beneficiaries and they were not homebound.  Many of the beneficiaries were paid to pre-sign patient visit forms and did not receive home health services from Physicians Choice, First Care and Quantum.  From in or around September 2009 through in or around September 2011, Medicare paid approximately $6.5 million for fraudulent home health care claims submitted by Physicians Choice, First Care and Quantum based on Smith’s referrals.

The guilty pleas were announced by Assistant Attorney General Lanny A. Breuer of the Criminal Division; U.S. Attorney for the Eastern District of Michigan Barbara L. McQuade; Special Agent in Charge Andrew G. Arena of the FBI’s Detroit Field Office; and Special Agent in Charge Lamont Pugh III of the HHS Office of Inspector General’s (OIG) Chicago Regional Office.

This case was prosecuted by Trial Attorney Catherine K. Dick of the Criminal Division’s Fraud Section.  It was investigated by the FBI and HHS-OIG, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Eastern District of Michigan.

Since their inception in March 2007, Medicare Fraud Strike Force operations in nine locations have charged more than 1,300 defendants who collectively have falsely billed the Medicare program for more than $4 billion.  In addition, the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Tuesday, May 1, 2012

FBI AND AIR FORCE BECOME ONE SOUL

FROM:  U.S. AIR FORCE
by Capt. Marnee A.C. Losurdo
512th Airlift Wing Public Affairs


4/30/2012 - MACDILL AIR FORCE BASE, Fla. (AFNS) -- Five Reserve units and a federal agency teamed up April 26-29 in Florida for Patriot Sands, an airlift training exercise simulating deployed bare base conditions with limited support.

Reservists with the 512th Airlift Control Flight, Dover Air Force Base, Del., 452nd ALCF, March Air Reserve Base, Calif., and 439th ALCF, Westover ARB, Mass., trained with two FBI Rapid Deployment Teams from New York and Washington, D.C.

The Air Force Reserve Command has five airlift control flights, which consist of experienced airlift personnel to manage, coordinate and control air mobility assets. Depending on the mission, the specialized units may have to set up in an austere area, which was the purpose of the exercise--to gain experience and train in a fast-paced environment.

"We are part of contingency operations, and, if there is a surge in military operations or a natural disaster, we have 36 hours to get on a plane and head to a location that needs us, and we set up a mobile command post," said Capt. Jessica Rose, Contingency Response Element commander with the 439th ALCF.

The 512th ALCF was staged at MacDill AFB, Fla., and the 439th ALCF operated out of Patrick AFB, Fla., while the 452nd ALCF worked at both locations. The units controlled airflow between the two bases. The exercise involved several units and utilized a C-130 from the 43rd Airlift Group, Pope Field, N.C., a C-17 from the 446th Airlift Wing, McChord AFB, Wash., and a C-17 and C-5M from Dover.

Master Sgt. Sean Pyne, 512th ALCF loadmaster, planned the exercise for almost 60 Airmen to include reservists with Dover's 46th Aerial Port Squadron and Westover's 42nd Aerial Port Squadron. He said Patriot Sands provided vital training by presenting opportunities for Airmen to get experience establishing a parking area for aircraft, offloading and uploading cargo and managing aircraft arrival and departure times while ensuring load plans and cargo were correctly configured for shipment.

The training wasn't only for Airmen.

"We do the command and control of airplanes, passengers and equipment, but as such we need passengers and equipment to track," said Rose. "So, we help an affiliate, and in this case it's the FBI because if the FBI has to respond quickly to an event, they use Air Force assets. They need practice on how to load their equipment onto the plane, and we need the practice on how to track that plane. So, it's a good fit for both of us."

Reserve ALCFs and active-duty Contingency Response Groups work with the FBI RDTs as part of the Air Mobility Command Affiliate Program. The New York and Washington, D.C. RDT participated in this exercise because they are affiliates of the 512th ALCF.

"Our mission is to deploy anywhere, anytime within a certain amount of time depending on the incident and location," said Amy Landman, FBI supervisory special agent.

The RDT consists of a variety of response teams specializing in areas such as hazardous materials, evidence collection and special weapons and tactics. They deploy state side and overseas to support FBI missions, which can range from terrorist to criminal incidents against the United States.

"As part of the affiliate program, we teach people equipment preparation and load planning, so they can get their cargo prepared for airlift on AMC aircraft and delivered to locations throughout the world," said Master Sgt. Henry Fortney, 512th ALCF loadmaster and exercise planner.

In addition to classroom instruction, Patriot Sands provided hands-on training for the RDTs.

"We have some really good loadmasters, and we have some brand new guys, too," said Landman, who added the New York and Washington D.C. FBI RDTs participates in about two exercises a year. "For a few of us, it's the first time tying things down and seeing this side of military airlift."

"These guys need to be able to get out of town on their own," said Pyne, who works for the FBI as a logistics management specialist. "This means they have to do all the weighing, measuring, marking, taping, load plans; everything independently. Patriot Sands allowed them to get out, get on a plane, practice moving, do their uploads and downloads, and become proficient. They also got to work with our aerial porters and learn from them."

"We try to link up with our Reserve affiliates as they have their mandates for training as well," said Landman. "This is a joint training effort; we couldn't do it without them; that's for sure."

Training such as this is vital when the time comes to respond to a crisis, said Lt. Col. Mark Visco, 512th ALCF commander. In January 2010, the unit responded within 12 hours to run air operations at Homestead ARB, Fla., to provide humanitarian relief supplies to the earthquake-ravaged Haiti as part of Operation Unified Response. Over a two-week period, their unit had more than 600 aircraft bringing thousands of tons of cargo from all different types of agencies in and out of Homestead ARB bound for the Caribbean nation.

"It was a record-setting operation, never before accomplished in AFRC," said Visco. "Our preparation, like the training we are accomplishing here at MacDill, ensured we were up to the task a
nd ready to respond." 

Search This Blog

Translate

White House.gov Press Office Feed