Richmond Man Sentenced to 33 Months for Embezzlement

July 31, 2017

LEXINGTON, Ky. – A Richmond, Ky., man, who previously admitted to embezzling money from several related commercial real estate companies in Lexington, has been sentenced to 33 months in federal prison.

Today, U.S. District Court Judge Joseph M. Hood sentenced 65-year-old Robert K. Chaffins for four counts of mail fraud. Chaffins was Vice President of the Asset Management Division of a conglomerate of related entities, namely Lex/108, LLC, Leestown Distribution, LLC, Melbourne Distribution Center, LLC, and 801 Realty, LLC. In this role, Chaffins was responsible for collecting various payments from tenants renting business space from these entities. Knowing some of the fees provided for in the leases were not being collected, he set up bank accounts in the name of these entities, billed the tenants for particular fees through the U.S. Mail, and deposited payments into the bank accounts for his personal use.

In total, from February of 2007 until January 28, 2016, Chaffins deposited $1,064,522.36 in checks intended for Lex/108, LLC, Leestown Distribution, LLC, Melbourne Distribution Center, LLC, and 801 Realty, LLC, into bank accounts he controlled. He used this money to make payments on a second home, a Mercedes Benz, investment and retirement accounts, and dozens of other personal expenses.

Chaffins pleaded guilty to the mail fraud charges in March 2017. Under federal law, he must serve 85% of his prison sentence and will be under the supervision of the United States Probation Office for three years following his term of incarceration.

Carlton S. Shier, IV, Acting United States Attorney for the Eastern District of Kentucky; Jon Oldham, Resident Agent in Charge, United States Secret Service, Lexington Resident Office; and Chief Mark Barnard, Lexington Police Department, jointly announced the sentence.

The United States Secret Service and the Lexington Police Department conducted the investigation and Assistant United States Attorney Kathryn Anderson represented the United States.

FinCEN Fines BTC-e Virtual Currency Exchange $110 Million for Facilitating Ransomware, Dark Net Drug Sales

July 26, 2017

Treasury’s First Action Against a Foreign-Located Money Services Business

WASHINGTON—The Financial Crimes Enforcement Network (FinCEN), working in coordination with the U.S. Attorney’s Office for the Northern District of California, assessed a $110,003,314 civil money penalty today against BTC-e a/k/a Canton Business Corporation (BTC-e) for willfully violating U.S. anti-money laundering (AML) laws. Russian national Alexander Vinnik, one of the operators of BTC-e, was arrested in Greece this week, and FinCEN assessed a $12 million penalty against him for his role in the violations.

BTC-e is an internet-based, foreign-located money transmitter that exchanges fiat currency as well as the convertible virtual currencies Bitcoin, Litecoin, Namecoin, Novacoin, Peercoin, Ethereum, and Dash. It is one of the largest virtual currency exchanges by volume in the world. BTC-e facilitated transactions involving ransomware, computer hacking, identity theft, tax refund fraud schemes, public corruption, and drug trafficking.

“We will hold accountable foreign-located money transmitters, including virtual currency exchangers, that do business in the United States when they willfully violate U.S. anti-money laundering laws,” said Jamal El-Hindi, Acting Director for FinCEN. “This action should be a strong deterrent to anyone who thinks that they can facilitate ransomware, dark net drug sales, or conduct other illicit activity using encrypted virtual currency. Treasury’s FinCEN team and our law enforcement partners will work with foreign counterparts across the globe to appropriately oversee virtual currency exchangers and administrators who attempt to subvert U.S. law and avoid complying with U.S. AML safeguards.”

FinCEN acted in coordination with law enforcement’s seizure of BTC-e and Vinnik’s arrest. The Internal Revenue Service-Criminal Investigation Division, Federal Bureau of Investigation, United States Secret Service, and Homeland Security Investigations conducted the criminal investigation.

Among other violations, BTC-e failed to obtain required information from customers beyond a username, a password, and an e-mail address. Instead of acting to prevent money laundering, BTC-e and its operators embraced the pervasive criminal activity conducted at the exchange. Users openly and explicitly discussed criminal activity on BTC-e’s user chat. BTC-e’s customer service representatives offered advice on how to process and access money obtained from illegal drug sales on dark net markets like Silk Road, Hansa Market, and AlphaBay.

BTC-e also processed transactions involving funds stolen between 2011 and 2014 from one of the world’s largest bitcoin exchanges, Mt. Gox. BTC-e processed over 300,000 bitcoin in transactions traceable to the theft. FinCEN has also identified at least $3 million of facilitated transactions tied to ransomware attacks such as “Cryptolocker” and “Locky.” Further, BTC-e shared customers and conducted transactions with the now-defunct money laundering website Liberty Reserve. FinCEN previously issued a finding under Section 311 of the USA PATRIOT Act that identified Liberty Reserve as a financial institution of primary money laundering concern.

BTC-e has conducted over $296 million in transactions of bitcoin alone and tens of thousands of transactions in other convertible virtual currencies. The transactions included funds sent from customers located within the United States to recipients who were also located within the United States. BTC-e also concealed its geographic location and its ownership. Regardless of its ownership or location, the company was required to comply with U.S. AML laws and regulations as a foreign-located MSB including AML program, MSB registration, suspicious activity reporting, and recordkeeping requirements. This is the second supervisory enforcement action FinCEN has taken against a business that operates as an exchanger of virtual currency, and the first it has taken against a foreign-located MSB doing business in the United States.

###

FinCEN’s mission is to safeguard the financial system from illicit use and combat money laundering and promote national security through the collection, analysis, and dissemination of financial intelligence and strategic use of financial authorities.

CONTACT: Steve Hudak 703-905-3770

Assessment:

http://links.govdelivery.com:80/track?type=click&enid=ZWFzPTEmbXNpZD0mYXVpZD0mbWFpbGluZ2lkPTIwMTcwNzI3Ljc2MzQ4NTgxJm1lc3NhZ2VpZD1NREItUFJELUJVTC0yMDE3MDcyNy43NjM0ODU4MSZkYXRhYmFzZWlkPTEwMDEmc2VyaWFsPTE3MDg0NDE4JmVtYWlsaWQ9am9hbi5tYXJzaGFsbEBnZXllcmdvcmV5LmNvbSZ1c2VyaWQ9am9hbi5tYXJzaGFsbEBnZXllcmdvcmV5LmNvbSZ0YXJnZXRpZD0mZmw9Jm12aWQ9JmV4dHJhPSYmJg==&&&102&&&https://www.fincen.gov/sites/default/files/enforcement_action/2017-07-26/Assessment%20for%20BTCeVinnik%20FINAL%20SignDate%2007.26.17.pdf

South Florida Man Charged With Credit Card Fraud And Identity Theft Involving Personal Information From Veterans

Thursday, July 20, 2017

Jacksonville, Florida – Acting United States Attorney W. Stephen Muldrow announces the return of an indictment charging Dwayne Thomas (21, Miami) with one count of credit card fraud and nine counts of identity theft. If convicted, he faces up to 10 years in federal prison for the credit card fraud count and up to 5 years’ imprisonment on each of the identity theft counts.

According to the indictment and information presented in court, Thomas was in possession of multiple credit card account numbers from Bank of America, Wells Fargo, and USAA. He also possessed the Social Security numbers of multiple former members of the military who were receiving healthcare through the Department of Veterans Affairs.

An indictment is merely a formal charge that a defendant has committed one or more violations of federal criminal law, and every defendant is presumed innocent unless, and until, proven guilty.

This case was investigated by the Department of Veterans Affairs – Office of Inspector General Criminal Investigation Division, the United States Secret Service -Jacksonville Field Office, and the Florida Highway Patrol. It will be prosecuted by Assistant United States Attorney Kevin C. Frein.

Wholesale Jewelry Distributor Charged in Multi-Million Dollar Fraud Scheme

Thursday, July 20, 2017

PROVIDENCE – Gerald Kent, 51, of Groton, CT, owner and operator of Kent Jewelry in Johnston, RI., made an initial appearance in U.S. District Court in Providence today and was ordered detained in federal custody, charged by way of a criminal complaint with wire fraud and aggravated identity theft.

It is alleged in court documents that Kent, through his company, which primarily sells jewelry on the internet using websites such as Groupon.com and Zulily.com, orchestrated a long running, multi-million dollar fraud scheme that defrauded a debtor finance company of more than $3.6 million dollars.

The charges are announced by Acting United States Attorney Stephen G. Dambruch; Brian Deck, Resident Agent in Charge of the Providence Office of the U.S. Secret Service; and Harold H. Shaw, Special Agent in Charge of the Federal Bureau of Investigation Boston Division.

According to an affidavit in support of the criminal complaint, it is alleged that Kent submitted fraudulent invoices to a factoring (debtor finance) company based in Chicago, Ill., mostly from Groupon and Zulily, which resulted in payments to Kent of nearly $5 million dollars.

According to the affidavit, it is alleged that to execute the fraud scheme, Kent created hundreds of fraudulent invoices which were submitted to the factoring company for which he received payment; created and used a fraudulent clone of Groupon, Inc.’s website; enlisted coconspirators to pose as Groupon employees; and opened bank accounts in the names of Groupon and Zulily, Inc., in order to deceive the debtor finance company into believing it was receiving payments from these companies.

Factoring is a financial transaction and a type of debtor finance in which a business sells its accounts receivable (i.e., invoices) to a third party (called a factor) at a discount.  Factoring companies work with businesses to provide working capital in order to grow their businesses without having to wait for outstanding accounts receivables to be paid.

Kent, who was arrested on Wednesday evening at Foxwoods, appeared today before U.S. District Court Magistrate Judge Patricia A. Sullivan and was ordered detained pending a detention hearing on July 26, 2017.

A criminal complaint is merely an allegation and is not evidence of guilt. A defendant is entitled to a fair trial in which it will be the government’s burden to prove guilt beyond a reasonable doubt.

The case is being prosecuted by Assistant U.S. Attorneys Lee H. Vilker and John P. McAdams.

The matter was investigated by agents from the U.S. Secret Service and the FBI.

Three Louisiana Residents Indicted for Insider Trading in Connection with Shaw Group Acquisition

Wednesday, July 12, 2017

BATON ROUGE, LA – Acting United States Attorney Corey Amundson announced today that three more individuals have been charged with insider trading in connection with the acquisition of the Shaw Group. A federal grand jury sitting in the Middle District of Louisiana has indicted KELLY LIU, age 31, SALVADOR RUSSO, III, age 34, both of Baton Rouge, Louisiana, and VICTORY HO, age 38, of Morgan City, Louisiana, with conspiracy to commit securities fraud (insider trading), in violation of Title 18, United States Code, Section 371, and securities fraud (insider trading), in violation of Title 15, United States Code, Sections 78j(b) and 78ff, and Title 17, Code of Federal Regulations, Sections 240.10b-5 and 240.10b5-1. If convicted, each face significant incarceration, fines, restitution, and supervised release following imprisonment.

The Indictment alleges that from on or before July 18, 2012, and continuing to at least July 30, 2012, LIU and her boyfriend RUSSO, along with associate HO, engaged in a scheme to profit from inside information about the upcoming merger between The Shaw Group (“Shaw”) and Chicago Bridge and Iron Company (“CB&I”).

According to the allegations contained in the Indictment, which was returned by the grand jury earlier today, in mid-2012, Shaw was considering a potential merger opportunity. At the time, LIU was a Shaw employee working in the Financial Planning and Analysis Department. In late July 2012, Shaw and CB&I came to an agreement whereby CB&I acquired all outstanding shares of Shaw stock. The merger between the two companies was publicly announced on July 30, 2012 (“the public announcement”). As a result of the public announcement, Shaw’s stock price rose substantially.

The Indictment alleges that, prior to the public announcement and through her job at Shaw, LIU obtained inside information that Shaw was being acquired by another company and passed the inside information to HO, through another individual, and to RUSSO, for their use in trading Shaw securities. Thereafter, HO and RUSSO allegedly purchased Shaw securities before the public announcement. HO sold his Shaw securities after the public announcement had caused Shaw’s stock price to rise, while RUSSO held his Shaw securities, all at the expense of Shaw shareholders and potential Shaw shareholders who were not privy to the inside information. The Indictment also alleges that HO made over $294,000, and RUSSO over $2,500 in unrealized profits, from their illegal insider trading activities.

Prior to the Indictment announced today, three other individuals have been charged in the Middle and Western Districts of Louisiana with securities fraud offenses related to the Shaw merger. One defendant has pled guilty, and the remaining two are scheduled for trial.

Acting U.S. Attorney Amundson stated: “Insider trading undermines investor confidence in the fairness and integrity of the securities markets, and cheats those honest investors who play by the rules. My office will continue to work aggressively with our excellent partners with the FBI, IRS-Criminal Investigations, the U.S. Secret Service, the Securities and Exchange Commission, the Financial Industry Regulatory Authority, and others to pursue such important matters whenever merited.”

This matter is being handled by the U.S. Attorney’s Office for the Middle District of Louisiana and the Baton Rouge offices of the FBI, Secret Service, and IRS-Criminal Investigation. It is being prosecuted by Assistant United States Attorneys Chris Dippel, Patricia Jones, and Adam Ptashkin.

NOTE: An indictment is an accusation by the Grand Jury. A defendant is presumed innocent until and unless adjudicated guilty at trial or through a guilty plea.

Two More Defendants Plead Guilty in Multimillion Dollar India-Based Call Center Scam Targeting U.S. Victims

Friday, July 7, 2017

An Arizona man and an Illinois woman each pleaded guilty to conspiracy charges today for their respective roles in liquidating and laundering victim payments generated through a massive telephone impersonation fraud and money laundering scheme perpetrated by India-based call centers.

Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, Acting U.S. Attorney Abe Martinez of the Southern District of Texas, Executive Associate Director Peter T. Edge of U.S. Immigration and Customs Enforcement’s Homeland Security Investigations (HSI), Inspector General J. Russell George of the U.S. Treasury Inspector General for Tax Administration (TIGTA) and Inspector General John Roth of the U.S. Department of Homeland Security Office of Inspector General (DHS-OIG) made the announcement.

Bhavesh Patel, 47, most recently residing in Gilbert, Arizona, pleaded guilty to money laundering conspiracy, in violation of Title 18, U.S. Code, Section 1956(h). Asmitaben Patel, 34, most recently residing in Willowbrook, Illinois, pleaded guilty to a conspiracy to commit fraud and money laundering offenses, in violation of Title 18, U.S. Code, Section 371.  The pleas were entered before U.S. District Court Judge David Hittner of the Southern District of Texas. Sentencing dates are pending.

According to admissions made in connection with their respective pleas, Bhavesh Patel, Asmitaben Patel, and their co-conspirators perpetrated a complex scheme in which individuals from call centers located in Ahmedabad, India, impersonated officials from the IRS and U.S. Citizenship and Immigration Services (USCIS), and engaged in other telephone call scams, in a ruse designed to defraud victims located throughout the U.S. Using information obtained from data brokers and other sources, call center operators targeted U.S. victims who were threatened with arrest, imprisonment, fines or deportation if they did not pay alleged monies owed to the government. Victims who agreed to pay the scammers were instructed how to provide payment, including by purchasing stored value cards or wiring money. Upon payment, the call centers would immediately turn to a network of “runners” based in the U.S. to liquidate and launder the fraudulently-obtained funds.

According to Bhavesh Patel’s guilty plea, beginning in or around January 2014, Bhavesh Patel managed the activities of a crew of runners, directing them to liquidate victim scam funds in areas in and around south and central Arizona per the instructions of conspirators from India-based call centers. Patel communicated via telephone about the liquidation of scam funds with both domestic and India-based co-defendants, and he and his crew used reloadable cards containing funds derived from victims by scam callers to purchase money orders and deposit them into various bank accounts as directed, in return for percentage-based commissions from his India-based co-defendants. Patel also admitted to receiving and using fake identification documents, including phony driver’s licenses, to retrieve victim scam payments in the form of wire transfers, and providing those fake documents to persons he managed for the same purpose.

Based on admissions in Asmitaben Patel’s guilty plea, beginning in or around July 2013, Asmitaben Patel served as a runner liquidating victim scam funds as part of a group of conspirators operating in and around the Chicago area. At the direction of a co-defendant, Patel used stored value cards that had been loaded with victim funds to buy money orders and deposit them into various bank accounts, including the account of a lead generating business in order to pay the company for leads it provided to co-conspirators that were ultimately used to facilitate the scam.

To date, Bhavesh Patel, Asmitaben Patel, 54 other individuals and five India-based call centers have been charged for their roles in the fraud and money laundering scheme in an indictment returned by a federal grand jury in the Southern District of Texas on Oct. 19, 2016. Including today’s pleas, a total of eleven defendants have pleaded guilty thus far in this case. Co-defendants Bharatkumar Patel, Ashvinbhai Chaudhari, Harsh Patel, Nilam Parikh, Hardik Patel, Rajubhai Patel, Viraj Patel, Dilipkumar A. Patel, and Fahad Ali previously pleaded guilty on various dates between April and June 2017.

The remaining defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.

HSI, DHS-OIG and TIGTA led the investigation of this case. Also providing significant support were: the Criminal Division’s Office of International Affairs; Ft. Bend County, Texas, Sheriff’s Office; police departments in Hoffman Estates and Naperville, Illinois, and Leonia, New Jersey; San Diego County District Attorney’s Office Family Protection and Elder Abuse Unit; U.S. Secret Service; U.S. Small Business Administration, Office of Inspector General; IOC-2; INTERPOL Washington; USCIS; U.S. State Department’s Diplomatic Security Service; and U.S. Attorneys’ Offices in the Middle District of Alabama, Northern District of Alabama, District of Arizona, Central District of California, Northern District of California, District of Colorado, Northern District of Florida, Middle District of Florida, Northern District of Illinois, Northern District of Indiana, District of Nevada and District of New Jersey. The Federal Communications Commission’s Enforcement Bureau also provided assistance in TIGTA’s investigation.

Senior Trial Attorney Michael Sheckels and Trial Attorney Mona Sahaf of the Criminal Division’s Human Rights and Special Prosecutions Section, Trial Attorney Robert Stapleton of the Criminal Division’s Money Laundering and Asset Recovery Section and Assistant U.S. Attorneys S. Mark McIntyre and Craig M. Feazel of the Southern District of Texas are prosecuting the case.

A  Department of Justice website has been established to provide information about the case to already identified and potential victims and the public. Anyone who believes they may be a victim of fraud or identity theft in relation to this investigation or other telefraud scam phone calls may contact the Federal Trade Commission (FTC) via this website.

Anyone who wants additional information about telefraud scams generally, or preventing identity theft or fraudulent use of their identity information, may obtain helpful information on the IRS tax scams website, the FTC phone scam website and the FTC identity theft website.

Co-Owners of Miami Home Health Agencies Sentenced to Over 10 Years in Prison for $20 Million Fraud Scheme

Wednesday, June 14, 2017

A mother and daughter who secretly co-owned and operated seven home health care agencies in the Miami, Florida area were each sentenced to over 10 years in prison today for their roles in a $20 million Medicare fraud conspiracy that involved paying illegal health care kickbacks to patient recruiters and medical professionals.

Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, Acting U.S. Attorney Benjamin G. Greenberg of the Southern District of Florida, Special Agent in Charge George L. Piro of the FBI’s Miami Field Office, Special Agent in Charge Brian Swain of the U.S. Secret Service’s Miami Regional Office and Special Agent in Charge Shimon R. Richmond of the U.S. Department of Health and Human Services-Office of Inspector General’s (HHS-OIG) Miami Regional Office made the announcement.

Mildrey Gonzalez, 61, and her daughter, Milka Alfaro, 39, both of Miami, were sentenced by U.S. District Judge Jose E. Martinez of the Southern District of Florida to 135 and 151 months in prison, respectively, for their roles in the scheme. The defendants were further ordered to pay approximately $22,900,000 in joint and several restitution. Gonzalez and Alfaro each pleaded guilty on March 2, having been charged in a July 2016 superseding indictment. Gonzalez pleaded guilty to one count of conspiracy to commit health care fraud and one count of health care fraud, while Alfaro pleaded guilty to one count of conspiracy to commit health care fraud and wire fraud.

Alfaro and Gonzalez previously admitted that they secretly co-owned and operated seven home health agencies in the Miami area, yet failed to disclose their ownership interests in any of these agencies to Medicare, as required by relevant rules and regulations. In addition, Alfaro and Gonzalez admitted to paying illegal health care kickbacks to a network of patient recruiters in order to bring Medicare beneficiaries into the scheme, to paying bribes and kickbacks to medical professionals in return for providing home health referrals, and to directing co-conspirators to open shell corporations, into which millions of dollars’ worth of fraud proceeds were funneled. Furthermore, Alfaro and Gonzalez each admitted to perjuring themselves at a hearing before U.S. Magistrate Judge Jonathan Goodman of the Southern District of Florida, to attempting to influence the testimony of potential trial witnesses, and to submitting false affidavits concerning their assets to the court.

This case was investigated by the FBI, the U.S. Secret Service and HHS-OIG. Former Fraud Section Trial Attorney and current Southern District of Florida Assistant U.S. Attorney Lisa H. Miller and Fraud Section Trial Attorney L. Rush Atkinson prosecuted the case. Assistant U.S. Attorneys Evelyn B. Sheehan and Alison W. Lehr also provided assistance regarding asset forfeiture issues in this case.

The Criminal Division’s Fraud Section leads the Medicare Fraud Strike Force. Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 2,300 defendants who have collectively billed the Medicare program for more than $7 billion. In addition, the HHS Centers for Medicare & Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Vietnamese National Charged in Widespread International Scheme to Steal and Sell Hundreds of Thousands of U.s. Persons’ Personally Identifiable Information

A Vietnamese national has been indicted in the District of New Hampshire for allegedly participating in an international scheme to steal and sell hundreds of thousands of Americans’ personally identifiable information (PII) through various underground websites that he operated.

Acting Assistant Attorney General Mythili Raman of the Justice Department’s Criminal Division, U.S. Attorney John P. Kacavas of the District of New Hampshire, and Resident Agent in Charge Holly Fraumeni of the U.S. Secret Service’s Manchester Field Office made the announcement after the indictment was unsealed.

Hieu Minh Ngo, 24, a Vietnamese national, was charged in a 15-count indictment filed under seal in November 2012, charging him with conspiracy to commit wire fraud, substantive wire fraud, conspiracy to commit identity fraud, substantive identity fraud, aggravated identity theft, conspiracy to commit access device fraud, and substantive access device fraud.  Ngo was arrested upon his entry into the United States in February 2013.  The statutory maximum penalties are five years on the identity fraud and identity fraud conspiracy counts, two years each on the aggravated identity theft counts, 20 years on the wire fraud count and wire fraud conspiracy counts, 10 years on the substantive access device fraud count and five years on the conspiracy to commit access device fraud count.

According to the indictment, from 2007 through 2012, Ngo and other members of the conspiracy acquired, offered for sale, sold, and/or transferred to others packages of PII for more than 500,000 individuals.  These packages, known as “fullz,” typically included a person’s name, date of birth, social security number, bank account number and bank routing number.  During this same time, Ngo and other members of the conspiracy acquired, offered for sale, sold, and/or transferred to others stolen payment card data, which typically included the victim account holder’s payment card number, expiration date, card verification value number, account holder name, account holder address and phone number.

The indictment alleges that Ngo operated one or more online marketplaces for various carding activities, known as carder forums, where he stored and offered for sale “fullz” and other PII, including “fullz” of individuals located in the District of New Hampshire.  On two carder forums, Ngo and his co-conspirators offered buyers the option to obtain a specified quantity of “fullz” or to submit a query of a particular name to obtain that person’s associated PII.  Ngo and his co-conspirators allegedly offered several categories of PII, depending on how recently the data had been acquired, and charged higher prices for more recent data.  Ngo allegedly made arrangements with others who, after paying a fee, could access and then and re-sell the stolen payment card data, “fullz” and other PII.  Ngo and his co-conspirators created one or more accounts with a digital currency service and used those accounts to receive funds for the stolen payment card data, “fullz” and other PII that they sold.

The case was investigated by the U.S. Secret Service and is being prosecuted by Trial Attorney Mona Sedky of the Criminal Division’s Computer Crime and Intellectual Property Section and Assistant U.S. Attorney Arnold H. Huftalen of the District of New Hampshire.