Thursday, March 31, 2022

Operation Fox Hunt: Man Charged With Transnational Repression Campaign While Acting As An Illegal Agent Of The Chinese Government In The United States

 The U.S. Justice department released the below information:

A Chinese national is charged in a criminal complaint, which was unsealed today in the Southern District of New York, with conspiring to act in the United States as an illegal agent of the People’s Republic of China (PRC).

According to court documents, Sun Hoi Ying, aka Sun Haiying, 45, of the PRC, from at least February 2017 through February 2022, acted in the United States as an agent of the PRC government, without notifying the U.S. Attorney General as required by law.

“This case demonstrates, once again, the PRC’s disdain for the rule of law and its efforts to coerce and intimidate those it targets on our shores as part of its Operation Fox Hunt,” said Assistant Attorney General for National Security Matthew G. Olsen. “The defendant allegedly traveled to the United States and enlisted others, including a sworn law enforcement officer, to spy on and blackmail his victims. Such conduct is both criminal and reprehensible.”

“The PRC government launched a campaign dubbed ‘Operation Fox Hunt,’ a global plot to repress dissent and to forcibly repatriate so-called ‘fugitives’ – including citizens living legally in the United States – through the use of unsanctioned, unilateral and illegal practices,” said U.S. Attorney Damian Williams for the Southern District of New York. “We allege Mr. Sun, as part of that campaign, attempted to threaten and coerce a victim into bending to the PRC’s will, even using a co-conspirator who is a member of U.S. law enforcement to reinforce that the victim had no choice but to comply with the PRC government’s demands. Today’s charges reflect this office’s continued commitment, working hand in hand with our partners at the FBI, to combat transnational repression and bringing to justice those who perpetrate it.”

“The Chinese government takes advantage of our freedoms — freedoms they deny their own citizens — to advance their authoritarian regime, and calls uncomfortable truths about their behavior rumors and lies,” said Assistant Director Alan E. Kohler Jr. of the FBI’s Counterintelligence Division. “There’s nothing false about seeing example after example of the Chinese government’s underhanded and illegal behavior here in the United States. I urge anyone to contact the FBI if you feel you’re a victim of the Chinese government’s illegal Fox Hunt activities.”

“As alleged, Sun Hoi Ying, acting at the direction of the PRC government, engaged in a range of activities designed to pressure individuals in the United States to return to the PRC to face charges brought by the Chinese government,” said Assistant Director in Charge Michael J. Driscoll of the FBI’s New York Field Office. “Our commitment to protecting the freedoms enjoyed by all United States residents is steadfast. Today's action is the latest example of our unwavering determination to combat transnational repression in all its forms.”

According to court documents, the FBI has been involved in an investigation of individuals who, working at the direction of the PRC government, have engaged in an international campaign, known alternatively as “Operation Fox Hunt” and “Operation Skynet,” to pressure individuals located in the United States and elsewhere to return to the PRC to face charges or to otherwise reach financial settlements with the PRC government.

As alleged, from approximately October 2016 through May 2017, Sun conducted operations in the United States on behalf of the PRC government to pressure, threaten and collect personal information regarding victims of Operation Fox Hunt. Among other things, as part of his operations and at the direction of the PRC government, Sun hired private investigators in the United States to gather personal information on Operation Fox Hunt targets, labeled as “fugitives” by the PRC government and provided some of that information to the PRC government.

According to the complaint, Sun provided 35 names to a private investigator (P.I.-1) working at a U.S. company (Firm-1) of individuals described as PRC fugitives, including Victim-1, who is a U.S. citizen that previously lived in the PRC, worked at a PRC-owned company, and was subsequently accused by the PRC government of embezzlement. As alleged, P.I.-1 conducted surveillance at Victim-1’s home and provided a report to Firm-1 and Sun. By June 2018, the PRC government had publicly disseminated personal identifying information of Victim-1 – including case details, a photograph and home address – on PRC-based news media websites.

While Sun was collecting information about Victim-1 for the PRC government, Victim-1’s daughter (Victim-2), who is a U.S. citizen and was pregnant at the time, was held against her will in the PRC for approximately eight months. In or about October 2016, Victim-2, her spouse and her minor child attempted to leave the PRC to return to the United States. However, Victim-2 was told by PRC customs officials and a PRC prosecutor (Prosecutor-1) that she could not leave and was subject to an “exit ban.” While Victim-2’s spouse and minor child were able to return to the United States, Victim-2 was told that, since Victim-1 had committed a crime, the “exit ban” on Victim-2 was a consequence of Victim-1’s fugitive status. The PRC prosecutor further told Victim-2: (1) that she would not be permitted to leave the PRC until she helped cause Victim-1 to return to the PRC to resolve Victim-1’s criminal case; (2) that Victim-2 was not to discuss the “exit ban” with the U.S. government; and (3) that the U.S. Embassy was helpless to address Victim-2’s status in the PRC. When Victim-2 explained to Prosecutor-1 that she was pregnant and wished to deliver her baby in the United States, Prosecutor-1 told Victim-2 she would deliver her baby in the PRC if the conditions were not yet met for the “exit ban” to be lifted.

According to the complaint, on or about Dec. 1, 2019, Sun also sought out, located and met with an Operation Fox Hunt target (Victim-3), in New York City, in coordination with a co-conspirator who is a local U.S. law enforcement officer. During the meeting, Sun threatened and pressured the victim, including by threatening that the PRC government would take certain adverse and retaliatory actions if the victim did not comply with the demands of the PRC government.

Sun is charged with one count of conspiring to act as an agent of a foreign government without notifying the Attorney General, which carries a maximum sentence of five years in prison, and one count of acting as an agent of a foreign government without notifying the Attorney General, which carries a maximum sentence of 10 years in prison. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.

Assistant U.S. Attorneys Matthew J.C. Hellman and Kyle A. Wirshba for the Southern District of New York are prosecuting the case, with valuable assistance provided by Trial Attorney Scott Claffee of the National Security Division’s Counterintelligence and Export Control Section.

The FBI’s New York Field Office is investigating the case.

A complaint is merely an allegation, and all defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.


Wednesday, March 30, 2022

A Little Humor: Babylon Bee Looks At How 14 Different News Outlets Covered The Will Smith Slap At The Oscars


Note: Would Will Smith have tried to smack a physically bigger comedian, like Andrew Dice Clay? 

Tuesday, March 29, 2022

National Vietnam War Veterans Day 2022

Today is National Vietnam War Veterans Day.

You can watch a short video that briefly explains the Vietnam War via the below link:

https://www.bing.com/videos/search?q=Vietnam+War+explained&&view=detail&mid=76BD713A7E4381B2F7FC76BD713A7E4381B2F7FC&&FORM=VRDGAR&ru=%2Fvideos%2Fsearch%3Fq%3DVietnam


My late brother, Edward R. Davis (seen in the above photo), served in the U.S. Army at Chu Lai in South Vietnam in 1968-1969. 

And I served on the aircraft carrier USS Kitty Hawk on "Yankee Station" off the coast of North Vietnam in 1970-1971.

  

You can watch a video of the USS Kitty Hawk off Vietnam via the below link:


Sunday, March 27, 2022

Four Russian Government Employees Charged In Two Historical Hacking Campaigns Targeting Critical Infrastructure Worldwide

The U. S. Justice Department released the below information:

The Department of Justice unsealed two indictments today charging four defendants, all Russian nationals who worked for the Russian government, with attempting, supporting and conducting computer intrusions that together, in two separate conspiracies, targeted the global energy sector between 2012 and 2018. In total, these hacking campaigns targeted thousands of computers, at hundreds of companies and organizations, in approximately 135 countries.

A June 2021 indictment returned in the District of Columbia, United States v. Evgeny Viktorovich Gladkikh, concerns the alleged efforts of an employee of a Russian Ministry of Defense research institute and his co-conspirators to damage critical infrastructure outside the United States, thereby causing two separate emergency shutdowns at a foreign targeted facility. The conspiracy subsequently attempted to hack the computers of a U.S. company that managed similar critical infrastructure entities in the United States.

An August 2021 indictment returned in the District of Kansas, United States v. Pavel Aleksandrovich Akulov, et al., details allegations about a separate, two-phased campaign undertaken by three officers of Russia’s Federal Security Service (FSB) and their co-conspirators to target and compromise the computers of hundreds of entities related to the energy sector worldwide. Access to such systems would have provided the Russian government the ability to, among other things, disrupt and damage such computer systems at a future time of its choosing.

“Russian state-sponsored hackers pose a serious and persistent threat to critical infrastructure both in the United States and around the world,” said Deputy Attorney General Lisa O. Monaco. “Although the criminal charges unsealed today reflect past activity, they make crystal clear the urgent ongoing need for American businesses to harden their defenses and remain vigilant. Alongside our partners here at home and abroad, the Department of Justice is committed to exposing and holding accountable state-sponsored hackers who threaten our critical infrastructure with cyber-attacks.” 

“The FBI, along with our federal and international partners, is laser-focused on countering the significant cyber threat Russia poses to our critical infrastructure,” said FBI Deputy Director Paul Abbate. “We will continue to identify and quickly direct response assets to victims of Russian cyber activity; to arm our partners with the information that they need to deploy their own tools against the adversary; and to attribute the misconduct and impose consequences both seen and unseen.”

“We face no greater cyber threat than actors seeking to compromise critical infrastructure, offenses which could harm those working at affected plants as well as the citizens who depend on them,” said U.S. Attorney Matthew M. Graves for the District of Columbia. “The department and my office will ensure that those attacking operational technology will be identified and prosecuted.”

“The potential of cyberattacks to disrupt, if not paralyze, the delivery of critical energy services to hospitals, homes, businesses and other locations essential to sustaining our communities is a reality in today’s world,” said U.S. Attorney Duston Slinkard for the District of Kansas. “We must acknowledge there are individuals actively seeking to wreak havoc on our nation’s vital infrastructure system, and we must remain vigilant in our effort to thwart such attacks. The Department of Justice is committed to the pursuit and prosecution of accused hackers as part of its mission to protect the safety and security of our nation.”

In addition to unsealing these charges, the U.S. government is taking action to enhance private sector network defense efforts and disrupt similar malicious activity.

The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has already released numerous Technical Alerts, ICS Alerts and Malware Analysis Reports regarding Russia’s malign cyber activities, including the campaigns discussed in the indictments. These are located at: https://www.cisa.gov/shields-up

  1. United States v. Evgeny Viktorovich Gladkikh – defendant installed backdoors and launched malware designed to compromise the safety of energy facilities

In June 2021, a federal grand jury in the District of Columbia returned an indictment charging Evgeny Viktorovich Gladkikh (Евгений Викторович Гладких), 36, a computer programmer employed by an institute affiliated with the Russian Ministry of Defense, for his role in a campaign to hack industrial control systems (ICS) and operational technology (OT) of global energy facilities using techniques designed to enable future physical damage with potentially catastrophic effects.

According to the indictment, between May and September 2017, the defendant and co-conspirators hacked the systems of a foreign refinery and installed malware, which cyber security researchers have referred to as “Triton” or “Trisis,” on a safety system produced by Schneider Electric, a multinational corporation. The conspirators designed the Triton malware to prevent the refinery’s safety systems from functioning (i.e., by causing the ICS to operate in an unsafe manner while appearing to be operating normally), granting the defendant and his co-conspirators the ability to cause damage to the refinery, injury to anyone nearby, and economic harm. However, when the defendant deployed the Triton malware, it caused a fault that led the refinery’s Schneider Electric safety systems to initiate two automatic emergency shutdowns of the refinery’s operations. Between February and July 2018, the conspirators researched similar refineries in the United States, which were owned by a U.S. company, and unsuccessfully attempted to hack the U.S. company’s computer systems.

The three-count indictment alleges that Gladkikh was an employee of the State Research Center of the Russian Federation FGUP Central Scientific Research Institute of Chemistry and Mechanics’ (Государственный научный центр Российской Федерации федеральное государственное унитарное предприятие Центральный научно-исследовательский институт химии и механики, hereinafter “TsNIIKhM”) Applied Developments Center (“Центр прикладных разработок,” hereinafter “ADC”). On its website, which was modified after the Triton attack became public, TsNIIKhM described itself as the Russian Ministry of Defense’s leading research organization. The ADC, in turn, publicly asserted that it engaged in research concerning information technology-related threats to critical infrastructure (i.e., that its research was defensive in nature).

The defendant is charged with one count of conspiracy to cause damage to an energy facility, which carries a maximum sentence of 20 years in prison, one count of attempt to cause damage to an energy facility, which carries a maximum sentence of 20 years in prison, and one count of conspiracy to commit computer fraud, which carries a maximum sentence of five years in prison.

Assistant U.S. Attorneys Christopher B. Brown and Luke Jones for the District of Columbia, in partnership with the National Security Division’s Counterintelligence and Export Control Section, are prosecuting this case. The FBI’s Washington Field Office conducted the investigation.

The U.S.-based targets of the conspiracy cooperated and provided valuable assistance in the investigation. The Department of Justice and the FBI also expressed appreciation to Schneider Electric for its assistance in the investigation, particularly noting the company’s public outreach and education efforts following the overseas Triton attack.

  1. United States v. Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov, and Marat Valeryevich Tyukov – defendants undertook years-long effort to target and compromise computer systems of energy sector companies

On Aug. 26, 2021, a federal grand jury in Kansas City, Kansas, returned an indictment charging three computer hackers, all of whom were residents and nationals of the Russian Federation (Russia) and officers in Military Unit 71330 or “Center 16” of the FSB, with violating U.S. laws related to computer fraud and abuse, wire fraud, aggravated identity theft and causing damage to the property of an energy facility.

The FSB hackers, Pavel Aleksandrovich Akulov (Павел Александрович Акулов), 36, Mikhail Mikhailovich Gavrilov (Михаил Михайлович Гаврилов), 42, and Marat Valeryevich Tyukov (Марат Валерьевич Тюков), 39, were members of a Center 16 operational unit known among cybersecurity researchers as “Dragonfly,” “Berzerk Bear,” “Energetic Bear,” and “Crouching Yeti.” The indictment alleges that, between 2012 and 2017, Akulov, Gavrilov, Tyukov and their co-conspirators, engaged in computer intrusions, including supply chain attacks, in furtherance of the Russian government’s efforts to maintain surreptitious, unauthorized and persistent access to the computer networks of companies and organizations in the international energy sector, including oil and gas firms, nuclear power plants, and utility and power transmission companies. Specifically, the conspirators targeted the software and hardware that controls equipment in power generation facilities, known as ICS or Supervisory Control and Data Acquisition (SCADA) systems. Access to such systems would have provided the Russian government the ability to, among other things, disrupt and damage such computer systems at a future time of its choosing.

According to the indictment, the energy sector campaign involved two phases. In the first phase, which took place between 2012 and 2014 and is commonly referred to by cyber security researchers as “Dragonfly” or “Havex,” the conspirators engaged in a supply chain attack, compromising the computer networks of ICS/SCADA system manufacturers and software providers and then hiding malware – known publicly as “Havex” – inside legitimate software updates for such systems. After unsuspecting customers downloaded Havex-infected updates, the conspirators would use the malware to, among other things, create backdoors into infected systems and scan victims’ networks for additional ICS/SCADA devices. Through these and other efforts, including spearphishing and “watering hole” attacks, the conspirators installed malware on more than 17,000 unique devices in the United States and abroad, including ICS/SCADA controllers used by power and energy companies.

In the second phase, which took place between 2014 and 2017 and is commonly referred to as “Dragonfly 2.0,” the conspirators transitioned to more targeted compromises that focused on specific energy sector entities and individuals and engineers who worked with ICS/SCADA systems. As alleged in the indictment, the conspirators’ tactics included spearphishing attacks targeting more than 3,300 users at more than 500 U.S. and international companies and entities, in addition to U.S. government agencies such as the Nuclear Regulatory Commission. In some cases, the spearphishing attacks were successful, including in the compromise of the business network (i.e., involving computers not directly connected to ICS/SCADA equipment) of the Wolf Creek Nuclear Operating Corporation (Wolf Creek) in Burlington, Kansas, which operates a nuclear power plant. Moreover, after establishing an illegal foothold in a particular network, the conspirators typically used that foothold to penetrate further into the network by obtaining access to other computers and networks at the victim entity.

During the Dragonfly 2.0 phase, the conspirators also undertook a watering hole attack by compromising servers that hosted websites commonly visited by ICS/SCADA system and other energy sector engineers through publicly known vulnerabilities in content management software. When the engineers browsed to a compromised website, the conspirators’ hidden scripts deployed malware designed to capture login credentials onto their computers.

The conspiracy’s hacking campaign targeted victims in the United States and in more than 135 other countries.

Akulov, Gavrilov and Tyukov are charged with conspiracy to cause damage to the property of an energy facility and commit computer fraud and abuse, which carries a maximum sentence of five years in prison, and conspiracy to commit wire fraud, which carries a maximum sentence of 20 years in prison. Akulov and Gavrilov are also charged with substantive counts of wire fraud and computer fraud related to unlawfully obtaining information from computers and causing damage to computers. These offenses carry maximum sentences ranging from five to 20 years in prison. Finally, Akulov and Gavrilov are also charged with three counts of aggravated identity theft, each of which carry a minimum sentence of two years consecutive to any other sentence imposed.

Assistant U.S. Attorneys Scott Rask, Christopher Oakley and Ryan Huschka forthe District of Kansas, and Counsel for Cyber Investigations Ali Ahmad and Trial Attorney Christine Bonomo of the National Security Division’s Counterintelligence and Export Control Section are prosecuting this case. The FBI’s Portland and Richmond field offices conducted the investigation, with the assistance of the FBI’s Cyber Division.

Numerous victims, including Wolf Creek and its owners Evergy and the Kansas Electric Power Cooperative, cooperated and provided invaluable assistance in the investigation.

An indictment is merely an allegation and all defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.


Note: View the concurrent announcement by the Department of State of a $10 million reward for information leading to the arrest of a defendant or identification of other conspirators as part of its Rewards for Justice program.

View the concurrent announcement by the FBI, Department of Energy and Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) of a  Joint Cybersecurity Advisory containing technical details, indicators of compromise and mitigation measures. 

Friday, March 25, 2022

Snake Island Sailors Who Told Russian Ship ‘Go F–k Yourself’ Freed In Prisoner Swap

At the start of the Russian invasion of Ukraine, the Russians told the handful of Ukrainian sailors defending Snake Island to surrender.

In response, one of the sailors told the Russians to go fuck themselves. Initial reports stated the Ukrainian sailors were killed, but later reports stated the sailors were taken prisoner.

Emily Crane at the New York Post reports that the sailors were released in a prisoner exchange.

You can read the piece via the below link:

Snake Island sailors who told Russian ship ‘go f--k yourself’ freed (nypost.com)

You can also read my post of the sailors via the below link:

Paul Davis On Crime: Bold Ukrainian Sailor Spoke For The Rest Of The World When He Told Russians To 'Go F**k Yourself' 

Ned Buntline: Meet The Novelist Who Was Lynched By An Angry Mob And Lived To Tell The Tale

As a crime reporter and columnist for a good number of years, I received my share of hate mail and I’ve been confronted in public a couple of times by irate readers.  

But unlike an earlier writer from Philadelphia, I’ve never been lynched. 

Peter Carlson at Historynet.com offers a good piece on Ned Buntline (seen in the above photo), the author of dime novels that told tall tales about the lives of Wild West pioneers and lawmen.     

Ned Buntline is the only American novelist who was lynched by an angry mob and lived to tell the tale, although he much preferred telling fictitious tales that made him seem heroic.

In 1846, Buntline, 23, was in Nashville, Tennessee, trying to raise money for his magazine, Ned Buntline’s Own, and romancing a local teenager. Her husband, Robert Porterfield, took umbrage and fired a pistol at Buntline. Porterfield missed, fired again, missed again. Buntline shot back, killing Porterfield. When the publisher was arraigned, a mob of Porterfield’s friends invaded the courtroom, shooting. A bullet pierced Buntline’s chest. He fled the courthouse into a nearby hotel, the horde in pursuit. Cornered on the third floor, Buntline leaped out a window. Police picked the stunned, bleeding writer off the ground and carried him to jail. Porterfield’s pals broke into the hoosegow, hauled Buntline out, and hanged him from a storefront awning. But somebody cut the rope and cops hauled Buntline back to confinement. 

Newspapers reported that Buntline died that night. They were wrong. He lived another four decades, during which he published a scandal-sheet newspaper, blackmailed brothel owners, led an anti-immigrant movement, incited two riots, spent a year in prison, married six women, and wrote more than 300 pulp adventure novels.

You can read the rest of the piece via the below link: 

Meet the Novelist Who Was Lynched By An Angry Mob and Lived to Tell the Tale | Historynet


Serial Armed Bank Robber Sentenced To More Than 25 Years After Attempting To Murder Pennsylvania State Trooper During Arrest

 The U.S. Attorney’s Office in Philadelphia released the below information:

PHILADELPHIA – United States Attorney Jennifer Arbittier Williams announced that Christopher Larue, 44, of Lansdale, PA, was sentenced to 25 years and one day in prison, five years of supervised release, and was ordered to pay a $7,500 fine by United States District Judge Gene E.K. Pratter for committing an armed bank robbery in Bucks County and then nearly killing a Pennsylvania State Trooper in Montgomery County directly thereafter.

In October 2021, the defendant pleaded guilty to one count of brandishing a firearm during a crime of violence and one count of armed bank robbery. According to court documents, in the early morning hours of October 19, 2020, Larue entered QNB Bank in Perkasie, PA, wearing dark clothing and a black mask as employees were arriving for work. The defendant brandished a firearm and robbed the bank of over $11,000 in U.S. currency. He then fled in his vehicle. A GPS tracking devices hidden with the stolen money quickly led Pennsylvania State Police to the defendant, who had driven to his job site in Conshohocken, PA. When the State Police arrived and attempted to arrest him, Larue pointed a gun at the head of a trooper and pulled the trigger, but the gun mis-fired and troopers were able to handcuff Larue. In and around the defendant’s work locker, investigators found the stolen money, additional ammunition, and the clothing and mask Larue wore during the robbery.

Larue previously served over 12 years in federal prison after being convicted in 2009 of five additional bank robberies and was on supervised release at the time of this offense.

“This sentencing is especially poignant during a week when we have lost two Pennsylvania State Troopers who were bravely executing their duty in the face of extreme danger,” said U.S. Attorney Williams. “In this case, the defendant acted with complete disregard and callousness for the lives of the Pennsylvania State Troopers and the bank employees whom he threatened with a firearm. But for a mis-fired gun, the outcome could have been yet another tragic loss of life. The U.S. Attorney’s Office will not tolerate this kind of violent lawlessness.”

“Christopher Larue aimed a loaded gun at a state trooper’s head, asked him if he wanted to die that day, and repeatedly pulled the trigger. It was very nearly a tragedy, but thankfully the weapon didn’t fire,” said Jacqueline Maguire, Special Agent in Charge of the FBI’s Philadelphia Division. “That was just after Larue had held three bank employees at gunpoint during a robbery — and that was after a previous string of bank robberies for which he’d served time. This is a dangerous serial offender who needs to be off the street. The FBI will continue working with the Pennsylvania State Police and all our law enforcement partners to keep violent criminals like Larue from committing further harm.”

The case was investigated by the Perkasie Borough Police Department, the Pennsylvania State Police, and the Federal Bureau of Investigation, with assistance from the Montgomery County District Attorney’s Office and the Bucks County District Attorney’s Office and is being prosecuted by Assistant United States Attorney Michelle L. Morgan.

Tuesday, March 22, 2022

Contractors Indicted For Rigging Bids On Subcontract Work And Defrauding U.S. Military Bases In South Korea

 The U.S. Justice Department released the below information:

A federal grand jury in the Western District of Texas returned an indictment charging two South Korean nationals for their roles in a conspiracy to restrain trade and a scheme to defraud the United States in connection with operation and maintenance work for U.S. military installations in South Korea.

According to the indictment, Hyun Ki Shin and Hyuk Jin Kwon were officers of a South Korean construction company that performed subcontract work on U.S. military installations in South Korea. Kwon was also a part owner of the company. Beginning at least as early as November 2018, Kwon and Shin, along with others, conspired to rig bids and fix prices for subcontract work, and defrauded the U.S. Department of Defense in order to obtain millions of dollars in repair and maintenance subcontract work at U.S military installations in South Korea.

“Bid rigging, price fixing and fraud are crimes,” said Assistant Attorney General Jonathan Kanter of the Justice Department’s Antitrust Division. “We will not stand by as criminals engage in illegal conduct to harm our military instillations overseas.”

“By allegedly rigging bids with their competitors, the defendants cheated to obtain U.S. Army-funded repair and construction subcontracts,” said Special Agent-in-Charge Ray Park of the U.S. Army Criminal Investigation Division’s (Army CID) Major Procurement Fraud Field Office-Pacific. “U.S Army CID Special Agents remain on guard to investigate and hold individuals accountable who corrupt the integrity of the Army's procurement process.”

“The defendants allegedly conspired to fix prices and rig bids for repair and maintenance work at U.S. military bases,” said Assistant Director Luis Quesada of the FBI’s Criminal Investigative Division. “These actions are not only illegal, but they fundamentally violate the tenets of fair trade. This indictment shows that the FBI and our law enforcement partners are committed to investigating schemes intended to defraud others, even those devised on foreign soil.”  

The seven-count indictment filed in the U.S. District Court for the Western District of Texas charges Kwon and Shin with one count of conspiracy to restrain trade and six counts of wire fraud. This indictment is the first in an ongoing investigation into bid rigging and price fixing for operation and maintenance work for U.S. military installations in South Korea.

The maximum penalty for conspiracy to restrain trade under the Sherman Antitrust Act is 10 years of imprisonment and a fine of $1 million. For the wire fraud counts, Kwon and Shin face a maximum penalty of 20 years in prison and a $250,000 fine. The maximum fine may be increased to twice the gain derived from the crime, or twice the loss suffered by victims of the crime, if either of those amounts is greater than the statutory maximum fine. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.

The charges are a result of a federal investigation conducted by the Antitrust Division’s Washington Criminal II Section, Army CID and the FBI, with assistance from the U.S. Attorney’s Office for the Western District of Texas.

Anyone with information in connection with this investigation is urged to call the Antitrust Division’s Washington Criminal II Section at 202-598-4000 or visit https://www.justice.gov/atr/contact/newcase.html.

In November 2019, the Department of Justice created the Procurement Collusion Strike Force (PCSF), a joint law enforcement effort to combat antitrust crimes and related fraudulent schemes that impact government procurement, grant and program funding at all levels of government – federal, state and local. In fall 2020, the Strike Force expanded its footprint with the launch of PCSF: Global, designed to deter, detect, investigate and prosecute collusive schemes that target government spending outside of the United States. To learn more about the PCSF, or to report information on market allocation, price fixing, bid rigging and other anticompetitive conduct related to defense-related spending, go to https://www.justice.gov/procurement-collusion-strike-force.

An indictment is merely an allegation, and all defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law. 

Monday, March 21, 2022

Charming Shelter Dog Story In ‘Rescued by Ruby’ Trailer From Netflix


 My wife and I enjoyed an interesting film on Netflix last night. 

As we are both dog lovers, we thoroughly enjoyed Recued by Ruby. The film is about an incorrigible dog who is rescued from a shelter by a state trooper who dreams of joining the K-9 unit with his new dog.

 

The film is based on a true story.

 

Alex Billington at usatribunemedia.com offers the below commentary and a link to the film’s trailer.

 

“I have faith in you, you just need to have faith in yourself.” Netflix has revealed the first official trailer for a charming feel-good dog movie titled Rescued by Ruby, about a fluffy shelter dog finding its connection with a frigidity state trooper. How adorable. It’s actually based on a true story! Made for Netflix, this seems like the kind of stuff that Disney used to drop straight-to-VHS. Chasing his dream to join an elite K-9 unit, a state trooper named Dan partners with a fellow underdog: clever but naughty shelter pup Ruby. As you can see in the trailer, she seems to be a Border Collie – not the usual German Shepherd or Doberman K9 dogs, but that’s all good! She seems awesome enough anyway. This stars Grant GustinScott WolfKaylah ZanderCamille SullivanTom McBeath, and Sharon Taylor. Who doesn’t like a dog movie?! At least the dog is real in this one, and it seems wholesome enough, though completely obvious in every single way.

 

You can read the rest of the piece and watch the film’s trailer via the below link:


Charming Shelter Dog Story in 'Rescued by Ruby' Trailer from Netflix - USA Tribune Media 

 

Note: Below is a photo of the real Ruby and her K-9 handler:



Friday, March 18, 2022

Lancaster, PA Company Agrees To Pay $820,000 For Improper Billing Of Defense Intelligence Agency

PHILADELPHIA, PA – United States Attorney Jennifer Arbittier Williams announced that Reveal Global Consulting, LLC (“Reveal”) has agreed to pay $820,000 to the federal government to resolve allegations that it violated the False Claims Act by improperly billing time and expenses in its performance of a contract with the Defense Intelligence Agency (“DIA”). 

In 2017, Reveal entered into a Spearheading CIO Applied Research and Leading Edge Technologies (“SCARLET”) contract with DIA. The contract was a time-and-materials contract under which Reveal could bill the United States only for time it actually expended and materials it required to fulfill its contractual obligations. Instead, Reveal allegedly billed the DIA for one twelfth of the total contract even for months in which less than one twelfth of the total required effort was devoted to the contract; devoted fewer than the promised employees for multiple months; submitted inflated and misstated bills for work by subcontractors; and invoiced the DIA for work supposedly performed by Reveal employees who had already left the company. Throughout the contract, Reveal allegedly failed to establish and maintain an adequate, effective timekeeping system.

“There is no excuse for invoicing the United States for work that was not done,” said U.S. Attorney Williams. “Companies that work for the United States have a moral and legal obligation to ensure that the United States receives the goods and services for which it is paying, and the United States Attorney’s Office is ready to investigate and punish contractors who flout this fundamental rule.”

“This case is a result of the stalwart, dedicated and collaborative work of investigators, DIA Office of the Inspector General (OIG), DOD OIG, Defense Criminal Investigations Services, the DCAA, and DOJ. The Office of the Inspector General, DIA, will continue to root out fraud, waste, and abuse in DIA processes while improving government funds stewardship from our civilian and contractor workforce,” said William Borden, Assistant Inspector General for Investigations, DIA.

“Investigating allegations of cost mischarging on Department of Defense (DoD) contracts is a top priority for the DoD Office of Inspector General's Defense Criminal Investigative Service (DCIS),” stated Special Agent in Charge Patrick J. Hegarty, DCIS Northeast Field Office. “The settlement agreement announced today is the result of a joint investigative effort with the Defense Intelligence Agency Office of the Inspector General and demonstrates the DCIS’ ongoing commitment to protect the integrity of DoD procurement.”

This investigation was conducted as part of the United States Attorney’s Office for the Eastern District of Pennsylvania’s Affirmative Civil Enforcement Strike Force with investigators from the Defense Intelligence Agency Office of Inspector General and DCIS, with assistance the Department of Commerce Office of Inspector General and Department of Health and Human Services Office of Inspector General. Assistant U.S. Attorney Paul W. Kaufman handled the investigation and settlement.

The claims resolved by the settlement are allegations only; there has been no determination of liability. 

Thursday, March 17, 2022

Monday, March 14, 2022

Freight Carriers Agree To Pay $6.85 Million To Resolve Allegations Of Knowingly Presenting False Claims To The Department of Defense

 The U.S. Justice Department released the below information:

YRC Freight Inc. (YRC), Roadway Express Inc. and Yellow Transportation Inc. (collectively the YRC defendants), have agreed to pay approximately $6.85 million to resolve allegations under the False Claims Act that they knowingly presented false claims to the U.S. Department of Defense (DOD) by systematically overcharging for freight carrier services and making false statements to hide their misconduct.

The YRC defendants, transporters of industrial, commercial and retail goods, contracted with DOD to ship military freight across the country from September 2005 to October 2013. Under their contracts, the YRC defendants were paid based in part upon a shipment’s weight.

The United States alleged that the YRC defendants fraudulently billed the United States for delivery charges based on higher weights when, after reweighing the shipments, they knew that the actual weights were lower. For more than seven years, the YRC defendants allegedly reweighed many shipments before final delivery, and when the reweighs showed that a shipment weight was more than the original weight, the YRC defendants charged DOD for these higher weights. But when the reweighs showed that a shipment weight was less than the original weight, the YRC defendants allegedly concealed from DOD the lower weights and instead charged DOD for the original, inflated weights. To further hide the scheme, the YRC defendants allegedly made false statements assuring DOD that they would comply with the rules requiring them to correct discrepancies uncovered during any reweigh process.

“We expect companies to do business with the government honestly and fairly,” said Principal Deputy Assistant Attorney General Brian M. Boynton, head of the Justice Department’s Civil Division. “This settlement demonstrates the department’s continuing commitment to hold accountable those who defraud the government and, by extension, the American taxpayers.”

“The Defense Department entered into contracts with YRC, Roadway, and Yellow for shipping services,” said U.S. Attorney Trini E. Ross for the Western District of New York. “These companies, which purposely overcharged for these services and then made false statements to cover up their actions, are now being held accountable for their behavior.”

The civil settlement includes the resolution of claims brought under the qui tam or whistleblower provisions of the False Claims Act by James Hannum, an employee of Yellow Transportation. Under those provisions, a private party can file an action on behalf of the United States and receive a portion of any recovery. The qui tam case is captioned U.S. ex rel. Hannum v. YRC Freight, Inc., Roadway Express, Inc., and Yellow Transportation, Inc., Civil Action No. 08-0811 (W.D.N.Y.). Mr. Hannum will receive $1.3 million, plus interest, as his share of the settlement.

“Investigating schemes that undermine the integrity of Department of Defense (DoD) procurement is a top priority for the DoD Office of Inspector General's Defense Criminal Investigative Service (DCIS),” said Special Agent in Charge Patrick J. Hegarty of the DCIS Northeast Field Office. “Today's announcement demonstrates our commitment to work with the Department of Justice and our law enforcement partners to hold companies accountable for artificially inflating the cost of services provided to the DoD.”

“After working extensively on this case, DCAA is gratified the work of our auditors made a significant contribution to the outcome of this case,” said Lead Investigative Auditor John Manfredonia for the Defense Contract Audit Agency (DCAA). 

The resolution obtained in this matter was the result of a coordinated effort between the Justice Department’s Civil Division, Commercial Litigation Branch, Fraud Section and the U.S. Attorney’s Office for the Western District of New York, with assistance from DCIS; DCAA, and the U.S. Army Criminal Investigation Division Command.

The matter was handled by Trial Attorneys Benjamin Young and John F. Schifalacqua of the Justice Department’s Civil Division and Assistant U.S. Attorney David M. Coriell for the Western District of New York.

The claims resolved by the settlement are allegations only and there has been no determination of liability.

 


You can also read about a major Defense Department fraud and bribery case via the below link: 

Paul Davis On Crime: A Look Back At The Multi-Million Dollar Defense Contract Fraud and Bribery Case At The Philadelphia Quartermaster 

Saturday, March 12, 2022

Operation Overdrive: My Broad + Liberty Crime Beat Column On The DEA's Operation To Combat Drug-Related Crime And Overdose Deaths

Broad + Liberty published my Crime Beat column on the DEA’s Operation Overdrive.

Years ago, a retired Philadelphia detective drove me through the mean streets of Kensington. I vividly recall my tour of “Ground Zero” of Philadelphia’s drug epidemic.

Driving along, I saw why this area has been called the largest open-air drug market on the East Coast. I saw scores of pathetic drug addicts sway and stagger up and down the streets near SEPTA’s Elevated Train Station. 

I spoke to that retired detective again recently about drug-related crime, and he pointed a finger squarely at Philadelphia drug street gangs. He said that in addition to causing overdose deaths, the drug street gangs in Philadelphia are the cause of much of the crime, mayhem, and shooting deaths in the city. He said that the gangs’ customers steal and commit armed robbery for money to pay for their drugs.

“These ruthless, violent street gangs corrupt neighborhood children by recruiting them at an early age for their street drug operations. The drug gangs fight and shoot each other over territory and drug markets, and they can’t shoot for shit. That’s why so many innocent people get caught in the crossfire of the gang shootouts.”

Although the retired detective lives in another part of the city, he has maintained contact with the scores of friends he made while working in Kensington. Like many Kensington residents, he blames Philadelphia District Attorney Larry Krasner for turning a blind eye when it comes to drug dealers. The Philadelphia Police arrest the drug traffickers, he said, but the dealers are soon back on the street, and they are bolder than ever.  

“Not prosecuting a drug user is one thing, but allowing drug traffickers to continue to commit drug crimes is another thing altogether,” he said.

He went on to note that thankfully the DEA is stepping in, and apprehended drug dealers will be prosecuted by assistant US attorneys in federal court and not by Krasner. 

He was speaking of the DEA’s “Operation Overdrive.”  

You can read the rest of the column via the below link:

Paul Davis: DEA’s Operation Overdrive will combat drug-related crime and overdose deaths (broadandliberty.com)