Wednesday, May 15, 2013

Rochester Man Pleads Guilty to Software Mail Fraud Scheme

ROCHESTER, NY—U.S. Attorney William J. Hochul, Jr. announced today that Raymond Locklin, 29, of Rochester, New York, pleaded guilty before U.S. District Judge David G. Larimer to conspiracy to commit mail fraud. The charge carries a maximum penalty of 20 years in prison, a fine of 250,000, or both.
Assistant U.S. Attorney Marisa J. Miller, who is handling the case, stated that the defendant, a former employee of Sutherland Global Services, conspired with co-defendant Christi Meehan, to obtain copies of Intuit Inc. software. The two then sold the software online. Locklin and Meehan placed false orders for free copies of replacement Intuit software, including TurboTax and Quicken, while employed by Sutherland Global Services. After receiving the software at addresses in Rochester, the defendants sold the software online, including on eBay.com, to customers throughout the United States. The defendants then kept the proceeds for themselves, which resulted in a loss to Intuit of approximately $260,000. Christi Meehan previously pleaded guilty to conspiring to commit mail fraud.
The plea is the culmination of a joint investigation on the part of Inspectors of the United States Postal Inspection Service, under the direction of Inspector in Charge Kevin Niland, Boston Division, and special agents of the Federal Bureau of Investigation, under the direction of Acting Special Agent in Charge Richard M. Frankel.
Locklin will be sentenced on scheduled for August 13, 2013, at 10 a.m. before Judge Larimer. Co-defendant Christi Meehan will be sentenced by Judge Larimer on July 16, 2013, at 10 a.m.

Former Niagara Falls Building Commissioner Sentenced for Corruption

BUFFALO, NY—U.S. Attorney William J. Hochul, Jr. announced today that Guy A. Bax, 66, of Niagara Falls, New York, who was convicted of corruptly accepting gratuities in connection with his role as the Building Commissioner for the City of Niagara Falls, was sentenced to two years’ probation by U.S. District Judge Richard J. Arcara.
First Assistant U.S. Attorney James P. Kennedy, Jr., who handled the case, stated that between 2007 and early 2009, the defendant, in his capacity as Acting Building Commissioner for the city of Niagara Falls, routinely recommended and promoted John Gross and his company, David Gross Contracting, to individuals and entities seeking permits and approvals from the city. Bax also created a perception that it would be in the best interest of those seeking permits from the city to use Gross and his company and if they did so, they would have an easier time obtaining the approvals they sought. In exchange for, and as a reward for Bax’s practice of steering business to John Gross and David Gross Contracting, the defendant received, at no cost, various items of value from John Gross and David Gross Contracting. The items included home repairs and maintenance services at Bax’s personal residence, such as the remodeling of his bathroom and plowing of his driveway, an expenses-paid trip, free golf outings, and other benefits.
John Gross was sentenced to 33 months in prison in January 2012 for mail fraud and filing a false tax return.
The plea is the culmination of an investigation on the part of special agents of the Federal Bureau of Investigation, under the direction of Richard M. Frankel, Acting Special Agent in Charge, Buffalo Division, and the Internal Revenue Service, Criminal Investigation Division, under the direction of Toni Weinrauch, Special Agent in Charge.

Florida Man Pleads Guilty to Fraud Scheme Against M&T Bank

BUFFALO, NY—The United States Attorney’s Office for the Western District of New York announced today that Frank Garcia, 51, of Florida, pleaded guilty before U.S. District Court Judge Richard J. Arcara to fraud affecting a financial institution. The charge carries a maximum penalty of 30 years in prison, a fine of $1,000,000, or both.
Assistant U.S. Attorney Trini E. Ross, who is handling the case, stated that the defendant is the former owner of Federal Guaranty Mortgage Company in the state of Florida. Garcia recruited “straw buyers” to obtain mortgages from M&T Bank and other financial institutions then misrepresented their assets and liabilities, failed to record the liens on the properties in the county clerk’s office, and failed to pay off pre-existing liens on the properties when they were transferred from one owner to another.
Furthermore, the defendant directed employees of Federal Guaranty Mortgage Company to prepare loan packages for borrowers. The employees were then directed to sign the documents acting as the loan officer. The loan documents were then sent to the investor financial institutions, including M&T Bank. The loan proceeds for the fraudulent loans were subsequently wired into the account of a company associated with Federal Guaranty Mortgage Company. As a result of the defendant’s actions, M&T Bank suffered a loss of $4,407,515.48 and the total loss to all financial institutions affected by the fraudulent scheme was approximately $24,000,000.
This law enforcement action is part of President Barack Obama’s Financial Fraud Enforcement Task Force. President Obama established the interagency Financial Fraud Enforcement Task Force to wage an aggressive, coordinated, and proactive effort to investigate and prosecute financial crimes. The task force includes representatives from a broad range of federal agencies, regulatory authorities, inspectors general, and state and local law enforcement who, working together, bring to bear a powerful array of criminal and civil enforcement resources. The task force is working to improve efforts across the federal executive branch and, with state and local partners, to investigate and prosecute significant financial crimes, ensure just and effective punishment for those who perpetrate financial crimes, combat discrimination in the lending and financial markets, and recover proceeds for victims of financial crimes.
The plea is the culmination of an investigation on the part of special agents of the Agency Federal Bureau of Investigation, under the direction of Acting Special Agent in Charge Richard M. Frankel.
Sentencing is scheduled for August 15, 2013, at 1:00 p.m. before Judge Arcara.

Rochester Man Pleads Guilty to Fraud and Money Laundering Conspiracies

ROCHESTER, NY—U.S. Attorney William J. Hochul, Jr. announced today that Kenneth M. Griffin, 45, of Rochester, New York, pleaded guilty before U.S. District Judge Frank P. Geraci to conspiring to commit mail and wire fraud and conspiring to engage in money laundering activities. The charges carry a maximum penalty of 20 years in prison, a fine of $500,000, or both.
Assistant U.S. Attorney John J. Field, who is handling the case, stated that the defendant owned and controlled an employment staffing business that he operated under various names, including LHT USA Inc. and Cambridge Personnel Inc. From August 2007 to June 2008, Griffin conspired with others to commit mail and wire fraud and also to launder their ill-gotten gains, which totaled more than $500,000. Among other things, the fraud involved creating false invoices and other supporting documents that the defendant then sold to a series of financing companies on a weekly basis for immediate cash. When a financing company realized that it had been sold uncollectible invoices and stopped dealing with Griffin’s business, the defendant would change business names and continue the scheme with another financing company.
For example, on April 15, 2008, $19,000 worth of false invoices were issued for Griffin’s business, Cambridge Personnel. The invoices claimed that the defendant had provided services to various customers which he had not. Griffin then sold these false invoices to New Century Financial, the third and final victim of his scheme.
To conceal his involvement in the conspiracy, Griffin created corporations such as LHT USA and Cambridge Personnel and put those corporations in the names of nominee owners. The defendant further concealed his involvement by laundering the proceeds of the fraud by using the services of a debit card company known as Comdata Corporation. Griffin and his co-conspirators created and used an account at Comdata to receive the proceeds of their fraud and to conceal their ownership and control over these proceeds. They concealed their control and ownership over the fraudulently obtained money by transferring the funds on to Comdata debit cards, which are anonymous on their face. Griffin then provided these anonymous Comdata cards to lower-level employees with directions to go to ATMs around the Rochester area to withdraw cash and then return the cash to defendant.
“This case is another example of why it is so important for all to know who they are doing business with,” said U.S. Attorney Hochul. “Fraud costs American businesses and individuals literally billions of dollars each and every year. While this office will continue to vigorously investigate and prosecute fraud wherever it occurs, still the best defense is for our citizens to guard against letting it happen in the first place. For more information on how to protect yourself, visit the www.stopfraud.gov website or contact our office day or night.”
The plea is the culmination of an investigation on the part of special agents of the Internal Revenue Service, Criminal Investigation Division, under the direction of Special Agent in Charge Toni M. Weirauch, and special agents of the Federal Bureau of Investigation, under the direction of Acting Special Agent in Charge Richard M. Frankel.
Sentencing is scheduled for August 28 at 9:30 a.m. before Judge Geraci.

New York Pimp Convicted in Maryland for Sex Trafficking and Gun Crimes

BALTIMORE—A federal jury today convicted Jeremy Naughton, a/k/a “Jerms Black,” age 32, of Brooklyn, New York, on charges related to sex trafficking, including transporting individuals to engage in prostitution, and using a gun during the conspiracy to commit sex trafficking.
The jury verdict was announced by United States Attorney for the District of Maryland Rod J. Rosenstein; Special Agent in Charge Stephen E. Vogt of the Federal Bureau of Investigation; and Chief J. Thomas Manger of the Montgomery County Police Department.
“Jeremy Naughton held young women against their will and used violence, sexual abuse, and threats to compel them to work for him as prostitutes,” said U.S. Attorney Rod J. Rosenstein.
According to evidence presented at the 14-day trial, from January 2009 to the fall of 2010, Naughton and his long-time friend, Charles Anderson, targeted female prostitutes between the ages of 19 and 28 who were working without a pimp to force and coerce the women to work for them. They contacted women who posted ads on websites for prostitution services and arranged to meet them in hotel rooms, masquerading as a prospective client. Naughton and Anderson then assaulted and threatened the victims with a handgun and/or physical violence to force them to work for them. They stole the women’s cell phones, identification, room keys, and personal computers to prevent them from communicating with others and controlled the victims through physical assault, humiliation, confinement, and threats. Naughton transported the women between Maryland, New York, and other states to engage in prostitution.
For example, in the summer of 2009, Naughton enticed a woman to come to an apartment in Brooklyn, where he imprisoned her and invited others to sexually abuse her. In September of 2009, Naughton forced open the door of a woman’s hotel room, stole her cell phone and identification, and detained her while demanding that she work for him as a prostitute. In October 2009 in his apartment, Naughton displayed a handgun, struck a woman, choked her, and forced her to perform sex. Between October 25 and November 11, 2009, Naughton drove two women from his apartment to Oxon Hill, where he demanded that they rent hotel rooms for commercial sex. In December of 2009, Naughton violently assaulted a woman in a hotel in Montgomery County, Maryland. On February 8, 2010, Naughton forced a woman from her hotel room in Silver Spring, Maryland, forced her to stay with him at the Brooklyn apartment, and sexually abused her before attempting to prostitute her from a hotel in Long Island, New York. In June 2010, Naughton intimidated another woman by snapping the neck of her dog with his hands. In September of 2010, Naughton entered another victim’s hotel room, demanded that she work for him, stole her cell phone and money, and transported her to his apartment, where he forced her to perform oral sex.
Naughton shared his apartment in Brooklyn with Anderson. According to Anderson’s plea agreement, the victims stayed in the Naughton’s room, where Anderson sometimes overheard Naughton physically assaulting them and forcing them to perform sex acts. In the spring of 2010, Anderson agreed to monitor the victims while Naughton traveled for approximately six hours in search of an additional prostitute in Maryland. Anderson helped Naughton locate victims who had escaped. He also knew that Naughton had a .9mm pistol and a larger sub-machine gun in the apartment, along with corresponding ammunition.
Naughton faces a maximum sentence of life in prison for conspiring to commit sex trafficking; a minimum of 15 years and a maximum of life in prison for each of four counts of sex trafficking; a maximum of 10 years in prison on each of six counts of transporting an individual to engage in prostitution; and seven years in prison, consecutive to any other sentence, for possession of a firearm in furtherance of a crime of violence. U.S. District Judge J. Frederick Motz has scheduled sentencing for August 15, 2013 at 9:30 a.m.
Charles Anderson, a/k/a “Chuck Corners,” a/k/a “Yowzer,” age 26, of Brooklyn, New York, previously pleaded guilty to conspiracy to commit sex trafficking and is scheduled to be sentenced on June 14, 2013 at 2:15 p.m.
The case was investigated by the Maryland Child Exploitation Task Force, with assistance from the Maryland Human Trafficking Task Force, which was formed in 2007 to discover and rescue victims of human trafficking while identifying and prosecuting offenders. Members of both task forces include federal, state, and local law enforcement. The Maryland Human Trafficking Task Force also includes victim service providers and local community members. For more information about the Maryland Human Trafficking Task Force, please visit www.justice.gov/usao/md/Human-Trafficking/index.html.
United States Attorney Rod J. Rosenstein commended the FBI’s Baltimore, New York, and Las Vegas Field Offices and the Montgomery County Police Department for their work in the investigation and thanked the Montgomery County State’s Attorney’s Office, the Kings County (Brooklyn, New York) District Attorney’s Office, the Department of Homeland Security, and the New York City Police Department for their assistance. Mr. Rosenstein thanked Assistant U.S. Attorneys Mark W. Crooks and Paul E. Budlow, who are prosecuting the case.

Tuesday, May 14, 2013

FBI Releases 2012 Preliminary Statistics for Law Enforcement Officers Killed in the Line of Duty

According to preliminary statistics released today by the FBI, 47 law enforcement officers were feloniously killed in the line of duty in 2012. The total number of officers killed is 25 fewer than the 72 officers who died in 2011. By region, 22 officers were killed as a result of criminal acts that occurred in the South, eight officers in the West, six officers in the Northeast, five officers died due to incidents in the Midwest, and six officers were killed in the U.S. territories of Puerto Rico and the Virgin Islands.
By circumstance, 12 officers died from injuries inflicted while investigating suspicious persons or circumstances, eight who died were conducting traffic pursuits or stops, five were engaged in tactical situations, and five officers were killed as a result of ambushes (four due to entrapment/premeditated situations and one during an unprovoked attack). Four officers’ deaths occurred as a result of answering disturbance calls (two of which were domestic disturbance calls) and three officers were transporting, handling, or maintaining custody of prisoners. Two of the fallen officers sustained fatal injuries during drug-related matters, two were attempting to make other arrests, and two were performing investigative activities. Two officers were responding to robberies in progress, one was responding to a burglary in progress, and one officer was killed as a result of handling a person with a mental illness.
Offenders used firearms in 43 of the 47 felonious deaths. These included 30 incidents with handguns, seven incidents with rifles, and three incidents with shotguns. The type of firearm was not reported in three of the incidents. Two victim officers were killed with vehicles used as weapons; one was killed with a knife; and one officer died from injuries inflicted with personal weapons, such as hands, fists, or feet.
Twenty of the slain officers were wearing body armor at the times of the incidents. Six of the officers fired their own weapons and two officers attempted to fire their service weapons. Three victim officers had their weapons stolen; however, none of the officers were killed with their own weapons.
The 47 victim officers died from injuries sustained in 44 separate incidents. Forty-two of those incidents have been cleared by arrest or exceptional means.
An additional 45 officers were accidentally killed in the line of duty in 2012. This total represents eight fewer officers who died in accidents when compared with the 53 officers who were accidentally killed during the same time period in 2011. By region, 27 officers died due to accidents in the South, eight in the Northeast, seven in the West, and three in the Midwest.
Of the officers who died as a result of accidents, 22 died due to automobile accidents, 10 were struck by vehicles, and six officers were in motorcycle accidents. Three of the officers were killed due to aircraft accidents, two in accidental shootings, one from a fall, and one officer died as a result of an ATV accident.
Final statistics and complete details will be available in the Uniform Crime Reporting Program’s publication, Law Enforcement Officers Killed and Assaulted, 2012, which will be published on the FBI’s Internet site in the fall.

Fugitive from the State of Nevada Convicted of Being a Felon in Possession of a Firearm

SACRAMENTO—United States Attorney Benjamin Wagner announced today that Christopher Lee Lang, 48, of Grass Valley, California, was convicted today with being a felon in possession of a firearm. Lang entered a guilty plea this morning before U.S. District Court Judge Morrison C. England.
This case is the product of extensive investigation by the Federal Bureau of Investigation and state and local law enforcement in and around Nevada County, California. This case is being prosecuted by Assistant U.S. Attorney Michelle Rodriguez.
On October 24, 2012, law enforcement attempted to make contact with Lang after observing him commit traffic violations. Lang was apprehended after leading law enforcement on a high-speed chase through Nevada County streets and crashing his vehicle near the front yard of a residence. According to court documents, law enforcement fired at Lang after they observed him reaching towards his rear waistband. Law enforcement later patted down, located, and removed Lang’s fully loaded firearm from his rear waistband. Lang initially lied to law enforcement, providing a false name and date of birth. Subsequent to his arrest, Lang stated he traded a line of methamphetamine in exchange for the firearm. At the time of his arrest, Lang was a fugitive from the state of Nevada. Lang had escaped earlier in 2012 from the Nevada Correctional Facility in Carson City, Nevada.
Lang was remanded after entry of his guilty plea. His sentencing is scheduled for July 25, 2013. Lang faces a maximum sentence of 10 years in prison. Lang also faces a possible $250,000 fine and a three-year term of supervised release. The actual sentence, however, will be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables.

Folsom Man Sentenced for $6.9 Million Investment Fraud

SACRAMENTO—United States District Judge Garland E. Burrell, Jr. sentenced Sacramento developer David Romo, 42, of Folsom, today to 10 years and one month in prison for mail fraud related to a real estate investment scheme that defrauded investors of more than $6.9 million, United States Attorney Benjamin B. Wagner announced.
According to court documents, Romo ran a sophisticated real estate investment scheme involving numerous investments that obtained millions of dollars through a series of clever misrepresentations to homeowners and manipulations of the real-estate purchase process. Romo, using his companies Sycamore Ventures LLC, Smarie Investments LLC, and Groupo Immobiliare LLC, solicited individuals to fund various real estate developments. Rather than using the investor money for the intended purpose, Romo diverted funds to his own personal use and to pay unrelated, prior business expenses. Romo told investors he had not suffered any adverse court actions, failing to disclose that he had been convicted of bank fraud in United States District Court in Sacramento in 2002. Court records indicate that Romo began soliciting investors in the current scheme while he was on federal supervised release for his previous criminal conviction.
Judge Burrell, in imposing Romo’s sentence, noted that Romo was on home detention when he committed his current crimes, stating, “This is appalling. He does not respect the law, he does not get it...it is evident the public needs protection.”
This case was the product of an investigation by the Federal Bureau of Investigation and the Internal Revenue Service-Criminal Investigation. Assistant United States Attorneys Russell L. Carlberg and Michael D. Anderson prosecuted the case.

Orangevale Man Charged in Mortgage Fraud Scheme

SACRAMENTO, CA—A five-count grand jury indictment was unsealed today charging Valeri Kalyuzhnyy, 41, of Orangevale, with false statements on a loan and credit application and money laundering, United States Attorney Benjamin B. Wagner announced.
The indictment alleges that Kalyuzhnyy caused the preparation and submission of loan applications to federally insured lenders that falsely stated various home buyers’ income, employment, assets, and intent to occupy the homes as their primary residences. According to the indictment, Kalyuzhnyy was responsible for the origination of almost $4 million in residential mortgage loans.
This case is the product of an investigation by the Federal Bureau of Investigation and Internal Revenue Service-Criminal Investigation. Assistant United States Attorneys R. Stephen Lapham and Lee S. Bickley are prosecuting the case.
Kalyuzhnyy pleaded not guilty at the arraignment today. He is scheduled for a status conference before United States District Judge Morrison C. England, Jr. on May 23, 2013. Kalyuzhnyy was released on a $50,000 bond.
If convicted, Kalyuzhnyy faces a maximum penalty of 30 years in prison and a $1 million fine. Any sentence, however, would be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables.
The charges are only allegations; the defendant is presumed innocent until and unless proven guilty beyond a reasonable doubt.

Guilty Plea in Bakersfield Mortgage Fraud Scheme

FRESNO, CA—Ricardo Fabian Salinas, 34, of Los Angeles, pleaded guilty today to bank fraud in connection with a mortgage fraud scheme in Bakersfield, U.S. Attorney Benjamin B. Wagner announced.
According to court documents, from 2007 to 2010, Salinas, Eliseo Jara, Sergio Jara, and other co-defendants ran a scheme that defrauded banks and mortgage lenders by selling properties to nominee buyers using loans obtained with fraudulent applications and false documentation. At the time of the scheme, Salinas was a licensed real estate agent. Salinas purchased a residence as a nominee buyer from Jara Brothers Investments (JBI), owned by Eliseo Jara and Sergio Jara. They caused materially false statements and omissions to be submitted to the lender concerning Salinas’ income, the funds on deposit in his bank account, his rent expense, the source of funds for closing costs, and his lack of intent to occupy the property as his personal residence. They also caused false supporting documentation to be submitted. Ultimately, the property that Salinas purchased from JBI went into foreclosure when the loan payments were not made. Salinas admitted in his plea that the losses attributable to his role in the fraud scheme were approximately $575,000.
This case is the product of an investigation by the Federal Bureau of Investigation and the Internal Revenue Service-Criminal Investigation. Assistant U.S. Attorneys Kirk E. Sherriff and Henry Z. Carbajal III are prosecuting the case.
Salinas is scheduled to be sentenced on February 4, 2014, by Senior United States District Judge Anthony W. Ishii. The maximum sentence for bank fraud is 30 years in prison. The actual sentence will be determined at the discretion of the court after consideration of any applicable statutory sentencing factors and the Federal Sentencing Guidelines, which take into account a number of variables. There are eight defendants charged in the case in addition to Salinas. The other eight defendants have pleaded not guilty, the charges as to them are only allegations, and they are presumed innocent until and unless proven guilty beyond a reasonable doubt.
This announcement was done in connection with the President’s Financial Fraud Enforcement Task Force. The task force was established to wage an aggressive, coordinated, and proactive effort to investigate and prosecute financial crimes. With more than 20 federal agencies, 94 U.S. attorneys’ offices, and state and local partners, it is the broadest coalition of law enforcement, investigatory, and regulatory agencies ever assembled to combat fraud. Since its formation, the task force has made great strides in facilitating increased investigation and prosecution of financial crimes; enhancing coordination and cooperation among federal, state, and local authorities; addressing discrimination in the lending and financial markets; and conducting outreach to the public, victims, financial institutions, and other organizations. Over the past three fiscal years, the Justice Department has filed nearly 10,000 financial fraud cases against nearly 15,000 defendants including more than 2,900 mortgage fraud defendants. For more information on the task force, please visit www.stopfraud.gov.

Northern California Real Estate Investor Indicted on Additional Charge

WASHINGTON—A federal grand jury in U.S. District Court for the Eastern District of California in Sacramento today returned a superseding indictment charging Andrew B. Katakis, of Danville, California, with obstruction of justice related to a federal investigation into conspiracies to rig bids and commit mail fraud at public real estate foreclosure auctions held in San Joaquin County, California, the Department of Justice announced.
The remaining allegations are unchanged from the original indictment, which was returned by a federal grand jury on December 7, 2011. The pre-existing counts charge Katakis, Donald M. Parker, Anthony B. Joachim, and W. Theodore Longley with conspiring with other unnamed co-conspirators to rig bids and commit mail fraud when purchasing selected properties at public real estate foreclosure auctions. Wiley C. Chandler, another real estate investor who was also charged in the original indictment, pleaded guilty on February 24, 2012.
The added charge alleges that after Katakis received a letter notifying him that a federal grand jury had subpoenaed his bank account, he deleted and caused others to delete electronic records and documents related to the conspiracies. The superseding indictment alleges that Katakis also installed and caused others to install and use a software program that overwrote deleted electronic records and documents so that they could not be viewed or recovered.
“Obstruction of a grand jury investigation is a crime the Antitrust Division takes seriously,” said Bill Baer, Assistant Attorney General in charge of the Department of Justice’s Antitrust Division. “We will prosecute those who subvert the competitive process, as well as those who attempt to conceal their illegal actions by destroying evidence.”
According to the superseding indictment, Katakis, Parker, Joachim, Longley, and co-conspirators agreed to suppress and restrain competition by rigging bids to obtain selected properties offered at public auctions in San Joaquin County. The conspirators also devised a scheme to fraudulently acquire titles to selected properties sold at the public auctions and to divert money to co-conspirators that would have gone to the beneficiaries. The indictment alleges that the conspiracy lasted from at least September 2008 until at least October 2009.
“This superseding indictment includes allegations that, in addition to the charges previously alleged, this defendant obstructed justice,” said Benjamin B. Wagner, U.S. Attorney for the Eastern District of California. “The new charge arises out of a long-running investigation that has already resulted in guilty pleas by numerous other defendants who participated in the scheme charged in this case.”
Katakis, Parker, Joachim, and Longley are charged with bid rigging, a violation of the Sherman Act, which carries a maximum penalty of 10 years in prison and a $1 million fine for individuals. The maximum fine may be increased to twice the gain derived from the crime or twice the loss suffered by the victims of the crime, if either of those amounts is greater than the statutory maximum fine. They are also charged with conspiracy to commit mail fraud, which carries a maximum sentence of 30 years in prison and a $1 million fine. The government can also seek to forfeit the proceeds earned from participating in the conspiracy to commit mail fraud. The newly added obstruction of justice charge against Katakis carries a maximum sentence of 20 years and a $250,000 fine.
To date, 10 individuals have pleaded guilty in U.S. District Court for the Eastern District of California in connection with the investigation: Anthony B. Ghio, John R. Vanzetti, Theodore B. Hutz, Richard W. Northcutt, Yama Marifat, Gregory L. Jackson, Walter Daniel Olmstead, Robert Rose, Kenneth Swanger, and Chandler.
The additional charge today is the latest filed by the department in its ongoing federal antitrust investigation of fraud and bidding irregularities in certain real estate auctions in San Joaquin County. The investigation is being conducted by the Antitrust Division’s San Francisco Office, the U.S. Attorney’s Office for the Eastern District of California, the FBI’s Sacramento Division, and the San Joaquin County District Attorney’s Office. Anyone with information concerning bid rigging or fraud related to real estate foreclosure auctions should contact the Antitrust Division’s San Francisco Office at 415-436-6660, visit www.justice.gov/atr/contact/newcase.htm, contact the U.S. Attorney’s Office for the Eastern District of California at 916-554-2700, or contact the FBI’s Sacramento Division at 916-481-9110.
Today’s charges were brought in connection with the President’s Financial Fraud Enforcement Task Force. The task force was established to wage an aggressive, coordinated, and proactive effort to investigate and prosecute financial crimes. With more than 20 federal agencies, 94 U.S. attorneys’ offices, and state and local partners, it is the broadest coalition of law enforcement, investigatory, and regulatory agencies ever assembled to combat fraud. Since its formation, the task force has made great strides in facilitating increased investigation and prosecution of financial crimes; enhancing coordination and cooperation among federal, state, and local authorities; addressing discrimination in the lending and financial markets and conducting outreach to the public, victims, financial institutions, and other organizations. Over the past three fiscal years, the Justice Department has filed nearly 10,000 financial fraud cases against nearly 15,000 defendants including more than 2,900 mortgage fraud defendants. For more information on the task force, please visit www.StopFraud.gov.

Sierra Army Depot Employee Indicted for Theft of Military Equipment

SACRAMENTO, CA—A federal grand jury returned a one-count indictment today charging Devon Gregory Biggs, 36, of Sparks, Nevada, with theft of government property from the Sierra Army Depot in Herlong, California, United States Attorney Benjamin B. Wagner announced.
According to court documents, Biggs was a civilian employee working at the army depot in Lassen County. He was employed in Warehouse 301, which is the initial receiving point for thousands of military items returning from Iraq and Afghanistan. Items being returned are packed in metal shipping containers by military personnel and shipped by truck and rail to Sierra Army Depot. Upon arrival at the depot, the containers are opened and their contents inventoried and then sorted for redistribution, declared excess to the Army’s needs, or sent to be recycled. In his position, Biggs had access to the items before they were inventoried and documented.
Depot commander Lieutenant Colonel Christopher Dexter said, “The vast majority of our employees are great Americans, enjoy coming to work, and believe that what they are doing is for the good of the country. We are committed to fighting theft of government property and will investigate any criminal activity that would undermine our mission.”
According to the criminal complaint, on April 3, 2013, as a result of tips about Biggs’s activities, law enforcement officers had Biggs under surveillance. Officers saw Biggs leave Warehouse 301 in his truck and then return and transfer a black backpack and other items from his vehicle to the back of a government pickup truck. Officers approached Biggs and detained him for questioning. A search of the backpack revealed it contained sophisticated laser and thermal imaging equipment. Other items were recovered in the government pickup and in Biggs’s private vehicle. The total value of property recovered at the scene was more than $80,000.
This case is the product of an investigation by the Law Enforcement Division of the United States Army and the Federal Bureau of Investigation. Assistant United States Attorneys Jean M. Hobler and Christiaan Highsmith are prosecuting the case.
Biggs is scheduled to be arraigned on Friday, May 10, 2013. If convicted, Biggs faces a maximum statutory penalty of 10 years in prison and a $250,000 fine. Any sentence, however, would be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables.
The charges are only allegations; the defendant is presumed innocent until and unless proven guilty beyond a reasonable doubt.

FBI and San Diego Police Department Seek Public’s Assistance to Identify Unknown Man Who Attempted to Rob Bank of America Branch

The FBI and San Diego Police Department are seeking the public’s assistance to identify the unknown male who attempted to rob the Bank of America branch located at 450 B Street, Suite 100, San Diego, California, on Friday, May 10, 2013.
On Friday, May 10, 2013, at approximately 12:40 p.m., an unknown male attempted to rob the Bank of America branch located at 450 B Street, Suite 100, San Diego, California. A short time later, the same suspect is believed to have robbed the North Island Federal Credit Union located at 225 Broadway, San Diego, California, at approximately 12:56 p.m. In both instances, the robber presented a demand note.
Witnesses described the robber as follows:
Sex: Male
Race: White or Hispanic
Height: Approximately 5’4” to 5’6” tall
Build: Medium
Age: Mid-40s
Hair: Unknown
Clothing: Blue baseball cap with unknown insignia, dark long-sleeved jacket, plaid shirt, and T-shirt

Home Invasion Investigation Results in Prison Sentence

MOBILE, AL—Roderick Levar Jones, 33, of Prichard, Alabama, was sentenced yesterday in federal court to 87 months’ imprisonment for his participation in a violent home invasion during November 2011 in Chickasaw, Alabama. Jones entered a guilty plea to the charge of accessory after the fact to kidnapping in federal court in December 2012. Court documents reflect that he became involved when those committing the home invasion, Brandon Nobles, Miller Griffin, and Zerrick Robinson, contacted him to assist them after they had kidnapped the victim’s wife. Jones, armed with a gun, stood guard over the victim’s wife while the others sought to collect a ransom. Nobles, Griffin, and Robinson all pled guilty to the federal gun and kidnapping charges in July 2012. Nobles was sentenced in March 2013 to a term of imprisonment of 264 months. Robinson and Griffin have not yet been sentenced.
United States District Court Judge Kristi K. Dubose imposed the sentence in Jones’ case. She ordered that Jones serve a term of 87 months’ imprisonment, to be followed by a supervised release term of three years. She ordered that the defendant receive drug treatment and that he be subject to drug testing when released on supervision following his prison term. No fine was imposed, but the judge ordered that Jones pay the special manadtory assessment of $100.
The case was investigated by the Bureau of Alcohol, Tobacco, Firearms, and Explosives; the Chickasaw Police Department; the Mobile Police Department; and the Federal Bureau of Investigation. It was prosecuted by Assistant United States Attorney Gloria Bedwell.

FBI and Birmingham Civil Rights Institute Announce ‘Fifty Years Forward-Toward Progress and Partnership’ Conference

The Federal Bureau of Investigation (FBI)-Birmingham Division and the Birmingham Civil Rights Institute (BCRI) will sponsor its annual conference on civil rights and law enforcement, “Fifty Years Forward-Toward Progress and Partnership” on Sunday and Monday, May 19-20, 2013, at the Sixteenth Street Baptist Church sy 1530 Sixth Avenue North in Birmingham, Alabama, 35203. The sessions are free and open to the public. Registration is required at www.bcri.org by May 15.
On Sunday, May 19 at 4:30-6:00 p.m., a tour and reception will be held at Birmingham Civil Rights Institute. The opening session, “Civil Rights: Fifty Years Back and Fifty Years Forward,” will begin at 6:00 p.m. at Sixteenth Street Baptist Church. Former Alabama Attorney General William Baxley and Bishop Calvin Woods, president of the Birmingham Chapter of the Southern Christian Leadership Conference, will share reflections on the past, present, and future of civil rights, law enforcement, and the community.
The conference continues on Monday, May 20 at Sixteenth Street Baptist Church from 8:00 a.m.-5:00 p.m. Survivor Rev. Carolyn McKinstry and FBI agents will share their perspectives on the 1963 church bombing and its aftermath. A highlight of the day will be “From Past to Present: A Conversation with Birmingham Police Chiefs,” featuring current Chief A.C. Roper and former chiefs Johnnie Johnson, Mike Coppage, and Annetta Nunn. Dynamic and decorated law enforcement professionals will share firsthand experience about investigating and prosecuting major civil rights cases. Representatives from community organizations will share how they address civil rights violations.
Other topics to be discussed include:
  • “Hate Crimes: Current Issues and Enforcement”
  • “Human Trafficking—21st Century Slavery”
  • “From Cold Case to Closed Case”
  • “Color of Law” (depriving someone of federal rights based on governmental authority)
  • Careers in law enforcement meet and greet
“The objective of this conference is to increase awareness of attendees in what constitutes a violation of the nation’s civil rights laws and how law enforcement organizations have progressed in building partnerships to help protect the constitutional rights guaranteed all our citizens. The FBI is pleased to be able to partner with the Birmingham Civil Rights Institute in this endeavor,” stated Richard D. Schwein, Jr., Special Agent in Charge of the Birmingham Division of the FBI.
“This is a unique opportunity for the community and law enforcement to share information and constructive dialogue,” said Priscilla Hancock Cooper, BCRI vice president of Institutional Programs. “Painful confrontations between police and demonstrators in 1963 laid the groundwork for dramatic legal change in this country. Fifty years later, this conference focuses on how law enforcement now defines, interprets and enforces civil rights laws.”
For media information, contact:
  • Paul Daymond, Federal Bureau of Investigation, at paul.daymond@ic.fbi.gov or (205) 279-1457
  • Priscilla Hancock Cooper, Birmingham Civil Rights Institute, at pcooper@bcri.org or (205) 328-9696, x233.
About the FBI
The FBI is the primary federal agency responsible for investigating all allegations regarding violations of federal civil rights statutes. These laws are designed to protect the civil rights of all persons, citizens, and non-citizens alike within U.S. territory. The laws include: hate crimes; “color of law” violations (actions taken by a person acting under authority of local, state, or federal laws to willfully deprive someone of their rights secured under the Constitution); human trafficking (the illegal “business” of trafficking persons into forced labor and prostitution); and freedom of access to clinic entrances.

Friday, May 10, 2013

Men Ordered Detained on Charges of Conspiracy and Hostage Taking

MCALLEN, TX—Miguel Angel Navarro, 35, of Hidalgo, and Onan Herrera-Sanchez, 24, of Honduras, have been ordered detained pending trial on charges of conspiracy and hostage taking, United States Attorney Kenneth Magidson announced today.
Navarro and Herrera-Sanchez appeared in court for an arraignment and detention hearing just a short time ago before U.S. Magistrate Judge Dorina Ramos, at which time she ordered them held without bond pending further criminal proceedings. A third defendant, Milton Leonel Trevino, 20, of Pharr, is also charged with the same offenses and was previously ordered detained.
All three men were charged in a two-count indictment in April 2013 with hostage taking and conspiracy to commit hostage taking. The indictment alleges they knowingly and intentionally conspired and agreed with each other to seize or detain and threaten to kill, injure, or continue to detain another person in order to compel a third person to pay a sum of money as an explicit or implicit condition for the release of the person detained.
According to a federal complaint filed in March 2013, a female victim was kidnapped from a UT-Pan American University parking lot at approximately 7:15 p.m. on September 25, 2012. She was allegedly forced into a vehicle by Herrera-Sanchez. Navarro was driving and Trevino was a passenger, according to the complaint. The victim was allegedly taken and held at Trevino’s home.
That evening, the victim’s father received a phone call demanding a ransom in exchange for his daughter’s release. He was allegedly told he had until September 27, 2012, to deliver $100,000 to a location in Penitas. During a subsequent call, the victim’s father was told his daughter would be killed if they did not “get rid of” the police. The complaint alleges that on September 26, 2012, at approximately 7:30 p.m., Trevino called the victim’s father and told him that he could pick her up at a residence in Pharr. She was released approximately an hour later.
Each man faces up to life in prison and a possible $250,000 fine on each count, upon conviction.
The charges resulting in an indictment were the result of a joint investigation by the FBI and the University of Texas-Pan American Police Department with assistance from other law enforcement agencies.
This case is being prosecuted by Assistant United States Attorney Linda Requénez.
An indictment is a formal accusation of criminal conduct, not evidence. A defendant is presumed innocent unless convicted through due process of law.

Swinomish Tribal Member Sentenced to 20 Years in Prison for Second-Degree Murder

An enrolled member of the Swinomish Indian Tribe was sentenced today in U.S. District Court in Seattle to 20 years in prison and five years of supervised release for second-degree murder, announced U.S. Attorney Jenny A. Durkan. KEVIN S. O’LEARY, 55, a resident of the Lummi Reservation admitted that on June 7, 2012, he used a pillow to smother his common-law wife, Valerie Jefferson, who was a Lummi tribal member. O’LEARY then wrapped her body in a blanket and hid it under the bed. Law enforcement discovered Jefferson’s body five days later. At sentencing U.S. District Judge Robert S. Lasnik said, “This was an especially devastating domestic violence murder. The children lost their mother and grandmother. And the defendant’s actions after the death showed special callousness to those who loved Valerie Jefferson.”
According to the facts admitted in the plea agreement, O’LEARY and Jefferson had been arguing about an affair O’LEARY had had over a decade ago. After several hours of arguing, O’LEARY pushed Jefferson onto their bed, grabbed a pillow and held it tightly over her neck and pressed down until her body went limp and her eyes rolled up in her head. O’LEARY admits he killed Jefferson with malice aforethought and wrapped the body in a blanket and hid it under their bed. Both were enrolled tribal members and the murder was on Lummi tribal trust land, giving federal authorities jurisdiction in the case.
Speaking to the court, Valerie Jefferson’s eldest daughter said, “We want him to know what he has taken from us. He’s taken away our mother and our father—he was the only father we knew. My mom was a beautiful person. We hurt every day. We are going to live in her honor the way she would have wanted us to be.”
Prosecutors noted that O’LEARY had previously caused the death of two other people writing to the court, “The defendant was convicted in 1981 with negligent homicide in Skagit County. In that case, the defendant was driving drunk when he missed a corner and drove off the highway into a ravine. Two of his passengers were killed in the accident, including his girlfriend at the time. He received a 10-year sentence that was suspended, and he was placed on probation.” Judge Lasnik noted that under today’s sentencing statutes, O’LEARY would have gotten far more prison time for that crime.
The case was investigated by Lummi Tribal police and the FBI. The case is being prosecuted by Assistant United States Attorney Jerrod Patterson.

Wednesday, May 8, 2013

Bailey Boys Gang Member Charged in 2012 Martin Luther King Park Murder of One Person, Wounding of Four

BUFFALO, NY—U.S. Attorney William J. Hochul, Jr. announced today that a federal grand jury in Buffalo has charged Tariq Brown, 20, with the May 12, 2012 shooting at Martin Luther King Park that left Marquay Lee dead and four other individuals wounded. Two of the injured persons suffered permanent injuries: one victim is now a paraplegic, and another was blinded in one eye.
According to Assistant U.S. Attorney Anthony M. Bruce, who is handling the prosecution of this case, the charges are contained in a fourth superseding indictment in the ongoing investigation into the Bailey Boys, a violent criminal gang operating on Buffalo’s East Side. Brown is alleged to be a member of the Bailey Boys Gang, which operates in an area of the city bounded by Winspear Avenue, the Kensington Expressway, Eggert Road, and Main Street. Defendant Brown already stands accused of three other attempted murders which injured two people.
Today’s charges carry a mandatory sentence of life in prison with the possibility of the death penalty.
Based on this latest superseding indictment, Bailey Boys members now stand accused of four murders and 14 attempted murders, including four drive-by shootings. The attempted murders include a shooting that occurred during a neighborhood party with numerous children present and a shooting that occurred during a robbery. To date, two defendants have been convicted.
U.S. Attorney William J. Hochul, Jr., stated, “The fact that these violent events occurred in a park named after one of our most prominent advocates of peace and non-violence should certainly not be lost on the public. Keeping in mind Dr. King’s belief once warned that ‘our lives begin to end the day we become silent about things that matter,’ this office will continue to prosecute those who commit violence upon the streets of our community.”
“Since the night of this incident, the Buffalo Division Safe Streets Task Force [SSTF] has worked tirelessly with our law enforcement partners to identify and bring to justice the person responsible for this extremely violent act,” said FBI Acting Special Agent in Charge Richard M. Frankel. “Through the collaborative efforts of our law enforcement partners, the Buffalo Division/SSTF remains committed to dismantling the most violent street gangs operating in Western New York.”
“This has been an intense investigation from day one that has culminated with a dangerous person now off our streets,” said Buffalo Police Commissioner Daniel Derenda. “For nearly a year, Buffalo Police have worked hand in hand with the U.S. Attorney’s Office and the FBI to bring this individual to justice. I want to thank the public for all of the help they provided in solving this case.”
The superseding indictment is the result of an ongoing investigation on the part of the United States Attorney’s Office in close cooperation with the Erie County District Attorney’s Office, under the direction of District Attorney Frank A. Sedita, III; the Buffalo Police Department, under direction of Police Commissioner Daniel Derenda;the Federal Bureau of Investigation’s Safe Streets Task Force, under the direction of Acting Special Agent in Charge Richard M. Frankel; the Erie County Sheriff’s Office, under the direction of Sheriff Timothy B. Howard; the Drug Enforcement Administration, under the direction of Special Agent in Charge Brian R. Crowell, New York Field Division; and the Bureau of Alcohol, Tobacco, Firearms, and Explosives, under the direction of Resident Agent in Charge Frank Christiano. The Safe Streets Task Force includes members of the Bureau of Alcohol, Tobacco, Firearms, and Explosives; Immigration and Customs Enforcement, Homeland Security Investigations, under the direction of Special Agent in Charge James C. Spero; the Buffalo Police Department; the Amherst Police Department, under the direction of Chief John Askey; the Cheektowaga Police Department, under the direction of Chief David Zack; the Hamburg Police Department, under the direction of Chief Michael Williams; the Niagara Frontier Transportation Authority Police, under the direction of Chief George Gast; the Erie County Sheriff’s Department; the New York State Police, under the direction of Major Matthew Renneman; and the New York State Department of Corrections and Community Supervision, under the direction of Commissioner Brian Fischer.
The fact that a defendant has been charged with a crime is merely an accusation, and the defendant is presumed innocent until and unless proven guilty.

Gary Michael Hilton Sentenced to Four Life Sentences

ASHEVILLE, NC—Gary Michael Hilton was sentenced to four life sentences today in U.S. District Court for the kidnapping and murder of John D. Bryant and Irene W. Bryant and to 15 years in prison for a related robbery offense, announced Anne M. Tompkins, U.S. Attorney for the Western District of North Carolina. Hilton pleaded guilty to the murdering the couple in March 2012. He also pleaded guilty to robbery, kidnapping, and firearms offenses.
In June 2011, a federal grand jury returned a five-count criminal indictment charging Hilton, 66, with the October 2007 kidnapping, robbery, and murder of John and Irene Bryant on national forest lands. According to filed court documents and today’s sentencing hearing, Hilton admitted killing John Bryant within the Nantahala National Forest in Macon County, North Carolina, using a firearm. Hilton also admitted killing John Bryant’s spouse, Irene Bryant, within the Pisgah National Forest in Transylvania County, North Carolina.
“Our thoughts and prayers are with the family and friends of the victims and while today’s outcome cannot bring back John and Irene Bryant, it is our sincere hope that everyone impacted by Hilton’s heinous crime can finally have some closure,” said U.S. Attorney Tompkins. “I also want to thank the prosecutors and our law enforcement partners who worked on this case for their hard work, professionalism, and integrity.”
In April 2011, Hilton was convicted and received a death sentence for the murder of Cheryl Dunlap in Leon County, Florida. Hilton is also serving a life sentence for his conviction related to the 2008 murder of Meredith Emerson in Northern Georgia. At today’s sentencing hearing, U.S. District Judge Martin Reidinger ordered that Hilton’s federal life sentences be served consecutively with the sentences he received for the state convictions in Florida and Georgia.
All federal sentences are served without the possibility of parole.
The prosecution was handled by Don Gast of the U.S. Attorney’s Office in Asheville. U.S. Attorney Tompkins thanked the FBI, SBI, the U.S. Forest Service, the Transylvania County Sheriff’s Office, and the Macon County Sheriff’s Office for their assistance in this investigation.

Tuesday, May 7, 2013

Teens Charged with Murder of Skylar Neese

MORGANTOWN, WV—Charges were filed today against two teenagers implicated in the death and disappearance of Star City, West Virginia teen Skylar Neese.
United States Attorney William Ihlenfeld, II and the Monongalia County Prosecutor’s Office announced that Rachel Shoaf, 16 years old, of Morgantown, West Virginia, was charged today with the murder of Neese, whose body was found in Pennsylvania on January 16, 2013. During her appearance in the Circuit Court of Monongalia County this morning, Shoaf pleaded guilty to second-degree murder after agreeing to be transferred to adult status. She is in custody awaiting sentencing.
Charges are pending against a second juvenile who is currently in custody in Monongalia County. Due to the nature of the proceedings, no further information is available at the present time.
The charges filed today were the result of a continuing joint state and federal investigation conducted by the Star City Police, the West Virginia State Police, the Federal Bureau of Investigation, and other law enforcement agencies. The cases now pending will be prosecuted by Monongalia County Prosecuting Attorney Marcia Ashdown and Assistant Prosecuting Attorney Perri Jo DeChristopher.

Warm Springs Man Pleads Guilty in Federal Court to Domestic Assault by a Habitual Offender

PORTLAND, OR—Casey Marcus Lillie, 26, of the Warm Springs Indian Reservation, pled guilty today before U.S. District Judge Michael W. Mosman to one count of domestic assault by an habitual offender. The maximum sentence for domestic assault by an habitual offender is 10 years in prison, a fine of $250,000, and three years of supervised release. Sentencing is scheduled for June 20, 2013. Lillie is currently in the custody of the United States Marshals Service.
“The U.S. Attorney’s Office is committed to building and sustaining safe and secure Native communities across Oregon,” said Amanda Marshall, United States Attorney for the District of Oregon. “Consistent with enhancing the prosecution of domestic violence offenders in Indian Country, this prosecution represents a step in the right direction of holding domestic violence offenders accountable.”
According to the prosecutor’s statements in court, on December 12, 2012, Lillie assaulted a woman with whom he had been cohabitating as an intimate partner. Lillie struck the victim with his hands and kicked her in the face with his feet. The assault caused extensive bruising to the victim’s face. The defendant battered the victim so severely that one of her eyes was temporarily swollen shut. The victim’s injuries required her to be transported to Mt. View Hospital in Madras, Oregon, for medical attention.
On two separate prior occasions, in November 2011 and March 2012, the defendant was previously convicted in the Warm Springs Tribal Court for assault and battery, as well as abduction, against the same victim. Both of those prior assaults also resulted in the victim being transported to Mt. View Hospital for treatment of her injuries.
The case was investigated by the Warm Springs Police Department and the FBI’s Bend, Oregon Resident Agency. Assistant U.S. Attorney Craig Gabriel is prosecuting the case.

Former Real Estate Broker and Former Police Captain Sentenced in Multi-Million-Dollar Fraud

EUGENE, OR—Chief U.S. District Judge Ann Aiken sentenced Tamara (Tami) Sawyer, 49, and Kevin Sawyer, 60, of Bend, Oregon, today for their roles in an investment fraud scheme that cost investors almost $6 million. Defendant Tami Sawyer, a former real estate broker, was sentenced to 108 months in federal prison for a litany of charges, including conspiracy, wire fraud, bank fraud, making false statements to financial institutions, and money laundering. Defendant Kevin Sawyer, a former Bend Police captain, was sentenced to 27 months for making false statements to financial institutions. The defendants were also ordered to pay $5,820,307.55 in restitution to the victims of the fraud. At the conclusion of the sentencing hearing, both defendants were remanded to custody of the U.S. Marshals Service to begin serving their sentence with the Bureau of Prisons. Upon release from their prison terms, both defendants are ordered to five years of supervised release.
Defendants ran a fraudulent real estate investment scheme through their company Starboard LLC. They enticed investors by falsely promising high rates of return, typically 12 percent, and secured the investments with promissory notes. Rather than investing the money as promised, defendants used it to pay other investors, to fund their other companies and ventures, and to pay personal expenses, including cars, credit cards, and the construction of their $2 million vacation home in Mexico. As a result of defendants’ fraud, investors and banks lost almost $6 million.
“Lying, cheating, and stealing never pays in the end,” commented U.S. Attorney Amanda Marshall. “Individuals like these defendants, who use positions of wealth, prominence, or trust to further their scheme, rob others of more than their hard-earned money and financial independence. They also rob their victims of their ability to trust others, isolating them in society. This behavior cannot and will not be tolerated as shown by today’s sentence.”
“The Sawyers used their standing in the community to sell their investors on what was supposed to be a golden opportunity. However, it was an opportunity tarnished by greed,” said Greg Fowler, Special Agent in Charge of the FBI in Oregon. “More than 30 victims have paid the price for that greed, but today, they can be assured that the court system has delivered on a promise of justice.”
“The IRS is committed to identifying fraudsters who prey on others in order to satisfy their own greed and to working with our law-enforcement partners to shut them down. Hardworking people entrusted Tamara Sawyer with their savings and financial futures, and she violated that trust for her own financial gain,” said Steven J. Bellis, Assistant Special Agent in Charge of IRS Criminal Investigation in the Pacific Northwest. “This sentencing is a warning that being trusted with money from investors carries a duty to the highest standard of conduct and that willfully ignoring that duty carries severe consequences.”
This case was investigated by the Federal Bureau of Investigation and the Internal Revenue Service Criminal Investigation Division and is being prosecuted by Assistant U.S. Attorneys Scott E. Bradford and Amy E. Potter.

Suspects Arrested in Robbery of Midfirst Bank in Oklahoma City

Special Agent in Charge James E. Finch of the Oklahoma City Division of the Federal Bureau of Investigation (FBI) announced the robbery of the Midfirst Bank at 7500 S. Western in Oklahoma City, Oklahoma, and the arrest of two subjects.
At approximately 9:28 a.m. on April 12, 2013, two black males entered the bank with weapons drawn, yelling for people to “put their hands up.” One of the subjects had tellers place the money in a plastic grocery bag. Tellers complied with the demand, and the two subjects departed the bank with an undisclosed amount of money. The subjects were observed entering a four-door Honda Accord and departing the bank parking lot. Officers from the Oklahoma City Police Department responded and located the Honda a short distance away from the bank at the Los Pueblos Apartments. The subjects abandoned the Honda (which had been reported stolen) after crashing the vehicle into a tree. Witnesses reported the subjects fled the vehicle on foot.
The subjects were described as black males, early 20s, thin builds, wearing black pants and black hooded sweatshirts, and dark gloves; and one of the subjects had a dark ski mask. Both subjects had handguns.
Subsequent investigation led officers and FBI agents to a residence in the 3000 block of N.E. 16th Street, where Michael Deon Lewis, age 27, and Jerry Carlton Lewis, age 19, both of Oklahoma City, were arrested on federal bank robbery charges. Edna Huff, age 21, also of Oklahoma City, was arrested on related state charges. Another individual located at the residence is currently in investigative detention and may also face charges. No one was injured in today’s robbery. These individuals are also believed to be connected to five additional bank robberies in the Oklahoma City Metro area over the last two months.
The public is reminded a charge is merely an accusation, and the defendant is presumed innocent until proven guilty.

City Man Charged with Robbery of Metro Bank with Firearm

OKLAHOMA CITY—Joshua Antonio McClendon, 27, from Oklahoma City, has been arrested and charged with robbing the First Fidelity Bank located at 700 SW 29th in Oklahoma City, announced Sanford C. Coats, United States Attorney for the Western District of Oklahoma.
According to the criminal complaint, McClendon is alleged to have entered the bank at 4:20 p.m. yesterday, April 25, 2013, armed with a handgun, where he robbed the bank and fled. Oklahoma City Police officers responding to the bank robbery located McClendon in the 700 block of SW 28th where he was arrested without incident.
If convicted, McClendon faces up to 25 years in prison. The public is reminded that the indictment is merely an accusation and that the defendant is presumed innocent unless and until proven guilty.
This case is the result of an investigation by the Oklahoma City Police Department and the Federal Bureau of Investigation. The case is being prosecuted by Assistant U.S. Attorney Ashley L. Altshuler.

Individuals Responsible for Vandalism at Oklahoma City Mosque Sought by FBI

James E. Finch, Special Agent in Charge of the Oklahoma City Field Office, Federal Bureau of Investigation (FBI), is seeking the public’s assistance in identifying individuals responsible for vandalism at the American Muslim Association of Oklahoma City, located at 3201 N.W. 48th Street in Oklahoma City, Oklahoma.
The vandalism occurred shortly after 5:00 a.m. on Saturday morning, April 27th. The director of the Mosque, Hassan Ahmed, discovered the damage to the property when he arrived around 5:30 a.m. on Saturday. Surveillance video shows two males using spray paint to graffiti the walls with derogatory words and symbols. The FBI is investigating this incident as a possible hate crime and requests the public’s assistance in identifying those responsible.
Anyone with information is requested to contact the FBI at (405)290-7770.
OKC vandalism 4.29_01
OKC vandalism 4.29_02
OKC vandalism 4.29_03
OKC vandalism 4.29_04

City Woman Sentenced to 60 Months in Prison for Adoption Scam

OKLAHOMA CITY—Shelly Renee Henson, 40, from Oklahoma City, was sentenced by United States District Judge Stephen P. Friot to serve 60 months in prison for mail fraud related to an adoption scam, announced Sanford C. Coats, United States Attorney for the Western District of Oklahoma. Judge Friot also ordered Henson to serve three years of supervised release upon release from prison and to pay $49,361.47 in restitution to the victims.
According to court filings and information from the plea and sentencing hearings, between July 2008 and June 2011, Henson defrauded at least five adoption agencies and adoption law firms. Henson also defrauded several prospective adoptive parents from throughout the United States, including Florida, Kansas, and Oklahoma. Henson would falsely pose as an expectant mother and then approach the adoption agencies and law firms claiming she wanted to place her purported unborn child for adoption. Throughout the course of her scams, Henson requested and received money for living expenses, including rent, utilities, food, and other personal items. When completing the “birth mother” applications, Henson often provided false information regarding her personal identification, the conception of a child, and the identity of the putative birth father. Henson also provided fraudulent medical documentation such as pregnancy verifications, sonograms, blood work, laboratory results, and other pregnancy-related medical records that she created or altered on her computer.
Henson often initiated contact with the prospective adoptive parents with whom she had been matched by the adoption agencies and law firms. On one occasion, Henson engaged in a lengthy relationship with the prospective adoptive mother, meeting on one occasion, and exchanging approximately 800 text messages over a five-month period. Henson continued to communicate with this prospective adoptive mother up to the day she had falsely claimed she was being induced in Oklahoma City, knowing that this family had traveled from Kansas to Oklahoma City to be present during the delivery. On at least two occasions, Henson requested the prospective adoptive mothers accompany her in the delivery room when she knew that there would not be a delivery. In fact, after her arrest, Henson admitted that she had previously undergone a tubal ligation procedure several years before committing the adoption fraud.
Henson was charged by indictment on August 21, 2012, with 18 counts of mail fraud, wire fraud, and misuse of a Social Security number. Henson pled guilty to mail fraud on January 7, 2013.
This case was investigated by the Federal Bureau of Investigation and was prosecuted by Assistant United States Attorney Charles Brown.

Vermilion Man Charged with Operating Financial Schemes That Resulted in Nearly 100 Clients Losing $4.4 Million

A Vermilion man was charged with financial crimes that resulted in nearly 100 clients losing more than $4.4 million over a decade, law enforcement officials said today.
Richard A. Zakarian, age 47, is charged with two counts each of wire fraud and mail fraud and one count of making and subscribing false income tax returns. Zakarian was a certified financial planner and a self-employed tax preparer who owned and operated several business ventures.
The five-count information details two schemes by Zakarian—one to defraud investment clients (many of whom were also clients of his tax-preparation business), another to defraud clients whose payroll taxes he handled through a company known as Ben Franklin Payroll Service.
Many of the payroll tax victims were churches, charities, and other non-profit organizations that Zakarian lured as clients through purported grants from charity he claimed to operate. The information further details Zakarian’s falsification of his tax returns to conceal his fraudulently generated income from the investment scheme.
“This defendant is accused of taking advantage of trust of dozens of clients, which ranged from homeless shelters and nursery schools to retirees and those with disabilities,” Steven M. Dettelbach, United States Attorney for the Northern District of Ohio, said. “The conduct laid out here is as outrageous as it is predatory.”
Stephen D. Anthony, Special Agent in Charge of the Federal Bureau of Investigations’ Cleveland Office, said, “Zakarian orchestrated multiple financial schemes that all had one common thread, monetary benefit to him. Authorities will continue to bring those to justice that choose to unlawfully violate the trust of their clients.”
“Investment fraud schemes are often described as a house of cards. The underlying structure can fall apart at any time and expose the individuals responsible,” said Kathy A. Enstrom, Acting Special Agent in Charge, IRS, Criminal Investigation, Cincinnati Field Office. “Investment schemes that seem too good to be true should be a signal to investors to stay clear.”
The information filed in U.S. District Court details the following schemes:

The Investment Scheme
From September 2002 through August 2012, Zakarian devised a scheme to defraud investment clients by inducing them to invest their retirement funds, and occasionally other savings, through him as their account representative through false and fraudulent misrepresentations. He primarily targeted clients from his tax-preparation business when they received their tax refunds or sought his financial advice.
Zakarian misled clients to believe their funds would be placed in safe, guaranteed-return investments when, in fact, he diverted the funds to pay personal and business expenses and invested in risky investments for which he had a consistent history of incurring large losses.
Zakarian recruited 25 investment clients, often targeting tax preparation clients who he knew to have available funds and to be vulnerable to his pitch through their lack of financial sophistication and/or prior relationship of trust in him.
While some received a return on part or all of their investment, 23 clients incurred combined out-of-pocket losses of more than $1 million. In addition, the clients did not receive the hundreds of thousands of dollars of gains on their investments that Zakarian falsely reported to them during the scheme.
A number of clients were retired, out of work, or nearing retirement. Most invested through Zakarian by moving their money from traditional, relatively safe, and dependable stocks, bonds, and mutual funds.
In one case, Zakarian convinced a recently retired client to pay an early withdrawal penalty to move money from a certificate of deposit purchased upon retirement. He induced another client to redeem a life insurance annuity to generate investment funds and talked her out of using the money to pay off her home mortgage or car loans.
Until mid-2009, Zakarian obtained use of clients funds primarily by having them place their investments with companies offering self-directed IRA services and then having those companies transfer the funds to Zakarian as investments in promissory notes he issued. Zakarian initially issued the notes personally, as Zakarian Tax Consultants, but later issued them through a shell real estate company, Viewcrest Properties. Zakarian touted the IRA companies to his clients and misled many clients into believing that they were investing in those companies or that the use of the companies would assure the safety of their investments. Due to Zakarian’s misrepresentations, many clients did not realize their investments involved promissory notes.
The Payroll Tax Scheme
Zakarian began his separate payroll tax scheme in 2010 that continued through August 2012.
He induced clients to retain Ben Franklin Payroll Service, which he owned and operated, leading them to believe the company would and did file the client’s required employment tax returns and reports and pay the clients’ federal, state, and local tax obligations.
The funds should have been forwarded to various taxing authorities to pay the income taxes of his clients’ employees. In reality, he failed to file many of the returns and diverted substantial portions of the clients’ funds to pay his own personal and business expenses and invest in highly leveraged, risky investments with a consistent history of sustaining large losses.
Zakarian devised the scheme in hopes of raising money to be able to pay victims of his investment fraud scheme described above. He hoped to generate large, quick profits, which he would use to cover his operating expenses, repay his investment clients, pay his clients’ employment taxes and have money left over; instead, he consistently lost money.
He attempted to solicit for-profit clients by offering services well below market rates and below his own operating costs, such as a rate of $1 per employee per pay period. Later in 2010, after this failed to generate as many clients as he envisioned, Zakarian developed a new plan to solicit churches, charities, and other non-profits through a purported “grant” program. These organizations were targeted as they typically had tight budgets sensitive to payroll costs. Zakarian’s primary objective was to gain access to their operating accounts.
Zakarian began marketing Ben Franklin Payroll Service as being affiliated with Zakarian Charities and the Benjamin Franklin Foundation, organizations established “as an effort to give back to the community.” He offered payroll grants from the Benjamin Franklin Foundation to non-profit organizations to cover two years of free payroll service through Ben Franklin Payroll Service.
To make the grant process appear legitimate, the application required the applicant to submit a one- or two-page narrative history and mission statement, a copy of the IRS tax-exempt determination letter, a list of the Board of Directors, an IRS Form 990 and an annual report, if available. About two weeks after receiving the client’s application, Zakarian sent a congratulatory letter announcing that the Benjamin Franklin Foundation had awarded a two-year renewable grant.
Rather than forwarding the money withdrawn to from his clients’ accounts directly to taxing authorities, Zakarian instructed his employees to transfer the tax funds to a Ben Franklin Payroll Service operating account. Clients were sent false quarterly employment tax returns and payroll summaries, giving the false impression that their payroll taxes were being properly handled.
In total, Ben Franklin had at least 72 clients who incurred combined losses of more than $3.4 milllion from Zakarian’s fraudulent diversion of their employment tax funds entrusted to his company. Just over half of the losses were incurred by at least 29 non-profit organizations, with the rest being incurred by at least 43 businesses.
Zakarian also filed false federal income returns for the years 2006 through 2009, failing to report the income he received from the investment scheme. He filed the 2006 through 2008 returns deliquently in December 2009 after the Ohio Division of Securities requested copies. On the 2006 and 2007 returns, Zakarian also falsely claimed substantial losses on the investments he made with the fraudulently obtained client funds and used those losses to offset other income he earned those years.
If convicted, the defendant’s sentences will be determined by the court after review of the federal sentencing guidelines and factors unique to each case, including the defendant’s prior criminal record, if any, the defendant’s role in the offenses and the characteristics of the violations.
This case is being prosecuted by Assistant U.S. Attorneys Robert J. Patton and John M. Siegel, following an investigation by the Federal Bureau of Investigation, the Internal Revenue Service-Criminal Investigation, the Lorain Police Department, and the Lorain County Prosecutor’s Office. The investigators also received assistance from the Ohio Department of Commerce, Division of Securities.
An information is only a charge and is not evidence of guilt. A defendant is entitled to a fair trial in which it will be the government’s burden to prove guilt beyond a reasonable doubt.

Mansfield Man Indicted for Theft of $1 Million

A Mansfield man was indicted on charges that he embezzled more than $1 million from an customer annuity accounts at an insurance company where he worked, said Steven M. Dettelbach, United States Attorney for the Northern District of Ohio.
Willard C. Lee, age 51, was indicted on one count each of insurance embezzlement and wire fraud.
Lee was employed by Allstate. The indictment alleges that Lee embezzled approximately $1,056,000 from Allstate customer annuity accounts between July 2007 and December 2011. Lee forged customer signatures on withdrawal requests to Allstate and Lincoln Benefit Life, a company wholly owned by Allstate that sells annuities, according to the indictment.
Once fraudulent paperwork was submitted, Lee had the proceeds wire-transferred into bank accounts he controlled in Mansfield, according to the indictment.
The case was presented for indictment by Assistant United States Attorney James V. Moroney following an investigation by the Federal Bureau of Investigation’s Mansfield Resident Agency, who in turn were following up an investigation by the Investigative Services unit of the Allstate Insurance Company.
If convicted, the defendant’s sentence will be determined by the court after review of factors unique to this case, including the defendant’s prior criminal record, if any; the defendant’s role in the offense; and the characteristics of the violation. In all cases, the sentence will not exceed the statutory maximum and in most cases it will be less than the maximum.
An indictment is only a charge and is not evidence of guilt. A defendant is entitled to a fair trial in which it will be the government’s burden to prove guilt beyond a reasonable doubt.

Promoter of Cincinnati Grand Prix Sentenced to 27 Months in Prison

CINCINNATI—Curtis Boggs, 54, formerly of Harrison, Ohio, was sentenced in U.S. District Court to 27 months in prison, ordered to pay $352,745.21 in restitution, and forfeit any assets that he received as proceeds of the crimes he committed as part of a fraudulent scheme he promoted to bring a grand prix race to Cincinnati in 2009.
Carter M. Stewart, United States Attorney for the Southern District of Ohio; Robert E. Hughes, Acting Special Agent in Charge, Federal Bureau of Investigation (FBI); and Kathy Enstrom, Acting Special Agent in Charge, Internal Revenue Service-Criminal Investigation (IRS), announced the sentence handed down today by Chief U.S. District Court Judge Susan J. Dlott.
Boggs pleaded guilty on January 3, 2013 to one count each of wire fraud and money laundering. According to court documents, Boggs was employed by an insurance company as an investment adviser from 2000 to 2009. Beginning in approximately October 2008 and continuing through approximately August 2009, Boggs solicited his customers and others to invest in silver and gold, or in a grand prix race, through a corporation called Cincinnati Grand Prix (CGP). Boggs admitted that during that period, he fraudulently obtained investments of at least $352,745 for CGP in exchange for shares in the “stock” of CGP.
“Although some of the money was spent to developing the race, significant sums of money were also spent on the defendant’s personal expenses,” Assistant U.S. Attorney Tim Mangan wrote in a memorandum filed with the court prior to sentencing.”
On or about October 21, 2008, Boggs laundered money derived from the fraud scheme by using $27,232.63 to buy a Lincoln MKX vehicle for his personal use.
A federal grand jury indicted Boggs in June. He was arrested on October 8, 2012 when he was stopped trying to enter the U.S. from Mexico.
Stewart commended the cooperative investigation by FBI and IRS agents, as well as Assistant U.S. Attorney Mangan, who represented the United States in this case.

Friday, May 3, 2013

Bryan Chiropractic Clinic Owner Convicted in $3 Million Automobile Insurance Fraud

HOUSTON—The owner of a now defunct chiropractic clinic in Bryan has pleaded guilty to engaging in a conspiracy to defraud various automobile insurance companies of more than $3 million, United States Attorney Kenneth Magidson announced today.
Marion Young, 42, co-owner of Private Chiropractic Care, admitted he participated in a two-year conspiracy to defraud numerous auto insurance companies by recruiting alleged auto accident victims to be represented by a Bryan area law firm. He further admitted he operated Private Chiropractic Care clinic as a front to allow fraudulent chiropractic bills to be created for treatments that were never performed and then used as support for fraudulent settlement demand letters sent to auto insurance companies. During the course of the conspiracy, Young received checks and cash from the firm totaling approximately $112,000.
Once represented by the firm, clients were sent to Private Chiropractic to be evaluated by chiropractor and co-defendant Chase Lindsey, 34. Lindsey pleaded guilty earlier this year, admitting he entered into an agreement with the office manager of that same law firm. Lindsey agreed to provide medical evaluations of and recommend treatment for those patients in exchange for $2,000 in cash per month, which totaled approximately $58,000 during the course of the conspiracy. Lindsey routinely prescribed medically unnecessary treatment which was provided, if at all, by unlicensed, untrained, and unqualified individuals and never supervised the treatments allegedly administered by these unqualified individuals. Lindsey always prescribed the same six treatments, but the patients usually received only two—ice/heat packs and electric stimulation. Lindsey prescribed the treatments be done three to four times per week for five to six weeks, but the patients usually went once a week for three to four weeks.
Young knew the patients were not receiving most of the treatments prescribed and that they were not going for treatments on many of the days reflected on the Private Chiropractic Care bills. Young knew the false Private Chiropractic Care billing was prepared at the law firm and that the fraudulent bills were used as support for settlement demand letters sent to auto insurance companies. The fraudulent demand letters caused the insurance companies to issue settlement checks, which were spilt between Young and others.
Young also participated in the scheme to defraud the insurance companies as an accident client of the law firm. Three separate checks, totaling nearly $5000, were sent and made payable to Young and the law firm to settle an accident claim which was based on fraudulent chiropractic bills produced at the firm. Young never received the treatments reflected on the bills sent to the insurance companies.
The scheme to defraud the automobile insurance companies resulted in the submission of more than $3 million in false billing claims. The insurance companies paid at least $1.2 million in false claims during 2007-2009.
U.S. District Judge Kenneth Hoyt, who accepted the guilty plea, has set sentencing for September 16, 2013, at which time Young faces up to 20 years in prison and a possible $250,000 fine. As part of his plea agreement, Young also agreed to forfeit the $112,000 he received and to pay restitution of $1.2 million to the insurance companies victimized by the scheme. Young was allowed to remain free on bond pending his sentencing.
Three remaining defendants charged in relation to this case are scheduled for trial on September 24, 2013. They are presumed innocent unless convicted through due process of law.
The criminal charges are the result of a joint investigation by agents of the FBI and the National Insurance Crime Bureau. Assistant United States Attorney Al Balboni is prosecuting the case.

FBI Seeks Suspect in Connection with Robbery of Community Bank of Texas Branch in Crosby

The FBI’s Bank Robbery Task Force needs help to identify a bank robber who remains on the run after being involved in the bank robbery and shootout at the Community Bank of Texas branch located at 14100 FM 2100, Crosby, Texas, on Tuesday, May 1, 2013.
At approximately 1:30 p.m., two armed bank robbers walked into the bank and brandished handguns. After receiving an undisclosed amount of cash, they left the bank and gunfire was exchanged with a Harris County Sheriff’s deputy who was on duty. No one was physically hurt.
Harris County Sheriff’s deputies arrested Henry Solis Giron, Jr. shortly after the robbery. Giron is charged with one count of aggravated robbery/deadly weapon via the Harris County District Attorney’s Office.
The manhunt continues for the remaining bank robber. He is described as a black male, in his mid 20s, 5’10” tall, with a medium build and facial hair. He wore a red T-shirt, black jacket, dark pants, and a tan checkered cap. Bank surveillance photographs are at the conclusion of this press release.
Crime Stoppers of Houston is offering up to $5,000 for information leading to the charging and arrest of this robber, or any felony suspect. If you have information about this crime, please call the Crime Stoppers tip line at 713-222-TIPS (8477) or the Houston office of the FBI at 713-693-5000.
Houston bank robbery 5/1_01 Houston bank robbery 5/1_03
Houston bank robbery 5/1_02

Men Ordered Detained on Charges of Conspiracy and Hostage Taking

MCALLEN, TX—Miguel Angel Navarro, 35, of Hidalgo, and Onan Herrera-Sanchez, 24, of Honduras, have been ordered detained pending trial on charges of conspiracy and hostage taking, United States Attorney Kenneth Magidson announced today.
Navarro and Herrera-Sanchez appeared in court for an arraignment and detention hearing just a short time ago before U.S. Magistrate Judge Dorina Ramos, at which time she ordered them held without bond pending further criminal proceedings. A third defendant, Milton Leonel Trevino, 20, of Pharr, is also charged with the same offenses and was previously ordered detained.
All three men were charged in a two-count indictment in April 2013 with hostage taking and conspiracy to commit hostage taking. The indictment alleges they knowingly and intentionally conspired and agreed with each other to seize or detain and threaten to kill, injure, or continue to detain another person in order to compel a third person to pay a sum of money as an explicit or implicit condition for the release of the person detained.
According to a federal complaint filed in March 2013, a female victim was kidnapped from a UT-Pan American University parking lot at approximately 7:15 p.m. on September 25, 2012. She was allegedly forced into a vehicle by Herrera-Sanchez. Navarro was driving and Trevino was a passenger, according to the complaint. The victim was allegedly taken and held at Trevino’s home.
That evening, the victim’s father received a phone call demanding a ransom in exchange for his daughter’s release. He was allegedly told he had until September 27, 2012, to deliver $100,000 to a location in Penitas. During a subsequent call, the victim’s father was told his daughter would be killed if they did not “get rid of” the police. The complaint alleges that on September 26, 2012, at approximately 7:30 p.m., Trevino called the victim’s father and told him that he could pick her up at a residence in Pharr. She was released approximately an hour later.
Each man faces up to life in prison and a possible $250,000 fine on each count, upon conviction.
The charges resulting in an indictment were the result of a joint investigation by the FBI and the University of Texas-Pan American Police Department with assistance from other law enforcement agencies.
This case is being prosecuted by Assistant United States Attorney Linda Requénez.
An indictment is a formal accusation of criminal conduct, not evidence. A defendant is presumed innocent unless convicted through due process of law.

Former Tri City Bomber Gets 20 Years in Federal Prison

HOUSTON—Jeffrey Juarez, the one-time leader of the notorious Tri City Bomber (TCB) street gang, has been sent to federal prison for his conviction of conspiracy to possess with intent to distribute cocaine and ecstasy, United States Attorney Kenneth Magidson announced today along with and Armando Fernandez, special agent in charge of the FBI’s San Antonio Division. Juarez entered a plea of guilty on September 6, 2012.
Today, U.S. District Judge Gray Miller, who accepted the guilty plea, handed Juarez a 240-month term of federal imprisonment, which will be followed by five years of supervised release.
“The punishment imposed today reflects our efforts to disrupt and dismantle an entire criminal enterprise up to and including its leadership,” said Magidson. “We will not waiver in our determination to diminish gang crime and hold those accountable for their illegal actions.
Juarez, aka “Dragon” and “Tira,” 35, of Sugar Land, along with 12 fellow gang members were indicted February 2011 following a four-year long investigation. Following today’s hearing, all have now been convicted and sentenced.
Juarez led the TCB gang, which made money by trafficking in cocaine and other drugs and by providing protection services for drug loads.
“Today’s sentencing is a clear message to all organized crime leaders that the safety of our communities will always be more important than your criminal enterprise,” said Fernandez, “and that our team work will always prevail.”
In October 2008, Juarez agreed the gang would provide protection for loads of cocaine traveling through South Texas for money. Unknown to Juarez, however, the loads were controlled by the FBI. Thereafter, Juarez, aided by other members or associates of the TCB gang provided protection for eight loads of cocaine loaded into a vehicle by the FBI. Juarez was paid for his services after each load and each transport was monitored by video and audio recording.
During this same time frame, Juarez sold approximately 388 Ecstasy pills to an FBI confidential source on numerous occasions.
The TCB gang was formed in the early 1980s in the Pharr, San Juan, and Alamo areas of South Texas. An organized group with mandatory specific rules and regulations knows as Las Reglas to endure loyalty and participation of gang members in criminal activity, the TCB also has a decision making hierarchy including a person in charge in each city and persons holding positions within the organization including president, generals, captains, lieutenants, sergeants, soldiers, and prospects. “Prospects” are those in the process of becoming TCB members. Non-members who do business with or perform work for the TCB are referred to as “associates.”
TCB membership is for life, and many of the members have tattoos such as “TCB,” a necklace tattoo made of small bombs, a 1939 Chevy Bomb car, three high-rise buildings, or “39,” which present their membership and allegiance to the TCB. Members pay monthly fees to support incarcerated members and to further the illegal activity of the gang.
Juarez has been in custody since his arrest, where he will remain pending transfer to a U.S. Bureau of Prisons facility to be determined in the near future.
This investigation was led by agents and officers from the FBI, assisted by the United States Border Patrol, Hidalgo County Sheriff’s Department, Texas Department of Public Safety, McAllen Police Department, and Mission Police Department. Assistant United States Attorneys Tim S. Braley and Mark Donnelly prosecuted the case.

Dallas County Man Charged in Federal Complaint with Unlawfully Entering Restricted Area of Dallas Love Field Airport

DALLAS—Ruben Jimenez Martinez, 36, of Garland, Texas, appeared in federal court this afternoon before U.S. Magistrate Judge Irma C. Ramirez on a federal criminal complaint stemming from his unauthorized entrance into a restricted area of Dallas Love Field Airport on Sunday evening, April 28, 2013. He was ordered detained. Today’s announcement was made by U.S. Attorney Sarah R. Saldaña of the Northern District of Texas.
Specifically, the felony complaint charges Jimenez with entering aircraft or an airport area in violation of security requirements. The offense as charged, upon conviction, carries a maximum statutory penalty of up to 10 years in federal prison and a $250,000 fine.
According to the complaint filed, Jimenez, driving a 2007 Chevrolet Tahoe, pulled onto the Dallas Love Field Airport property where private aircrafts are housed. Jimenez approached the gate of a general aviation aircraft business and began pressing buttons on the gate’s access pad. While an employee opened the gate to engage Jimenez through the vehicle’s window, another employee parked his company SUV on the air operations side of the gate to prevent unauthorized vehicles from entering the restricted area. As that employee began to open the door of his vehicle, Jimenez evaded the vehicle and maneuvered around it at a high rate of speed.
Jimenez proceeded onto and down Taxiway Alpha at speeds estimated to be in excess of 100 miles per hour. The business’ employees were unable to catch up with Jimenez and requested assistance. Jimenez’s Tahoe was ultimately located at Associated Air Hanger 3. Jimenez walked through the hanger and, when officers with the Dallas Police Department arrived and cuffed him, he attempted to break free and additional officers arrived to assist in restraining him. Jimenez was arrested and agreed to speak to law enforcement. He advised that he believed God had directed him to Dallas Love Field and, that while he was in the hanger, he yelled “in the name of Jesus” three times.
A federal criminal complaint is a written statement of the essential facts of the offense charged and must be made under oath before a magistrate judge. The U.S. Attorney’s office has 30 days to present the matter to a grand jury for indictment. A defendant is entitled to the presumption of innocence until proven guilty.
The matter is being investigated by the FBI, the Transportation Security Administration, the Federal Air Marshal Service, and the Dallas Police Department.
Assistant U.S. Attorney Errin Martin is in charge of the prosecution.