Security News: Connecticut Companies Pay $5.2 Million to Resolve Allegations of False Claims Act Violations Concerning Fraudulently Obtained Small Business Contracts

Source: United States Department of Justice News

Vanessa Roberts Avery, United States Attorney for the District of Connecticut, today announced that Numet Machining Techniques, LLC (“Numet”), Numet Industries, Inc., KCO Numet, Inc., and Kidd & Company, LLC (collectively the “Numet Entities”), have entered into a civil settlement agreement with the United States and have paid $5,227,355.28 to resolve allegations that they violated the False Claims Act when Numet improperly obtained set-aside contracts reserved for small businesses that it was ineligible to receive.

Numet is limited liability company located in Orange, Connecticut that manufactures and provides aerospace engine machined components for commercial and U.S. military purchases.  On August 30, 2011, Numet was acquired by Numet Industries, Inc., which was owned by KCO Numet, Inc., which was ultimately owned by individuals associated with Kidd & Company, LLC, a family office investment company located in Greenwich, Connecticut.

The government contends that, after Numet’s acquisition in August 2011, it ceased to qualify as a “small business concern” within the meaning of the Small Business Administration (“SBA”) regulations relating to government contracts due to Numet’s affiliation through stock ownership with other businesses.  Nevertheless, between August 2011 and February 2016, Numet falsely certified that it was a “small business concern” and, as a result, it was awarded 22 small business set-aside contracts that it was ineligible to receive.  In addition, between September 2013 and February 2016, Numet falsely certified that it was a “women-owned small business concern.”

Government contractors are required to timely disclose to the government, in writing, whenever they have credible evidence that they have committed a violation of the False Claims Act.  On November 4, 2019, in connection with due diligence performed relating to Numet’s sale to another entity, Numet voluntarily disclosed to the government facts concerning its potential affiliation with other businesses that the government contends made it ineligible to be awarded contracts set aside for small businesses. The Numet Entities received credit in the settlement for Numet’s voluntary disclosure and cooperation with the government during its investigation.

“Government contractors that make false representations to receive contracts for which they are not eligible will be held to account,” said U.S. Attorney Avery.  “We thank our investigative partners for their efforts on this case and their ongoing work to protect government programs that exist to assist small or disadvantaged companies.”

“Protecting Department of Defense contracts set aside for small businesses is a priority for the DoD Office of Inspector General’s Defense Criminal Investigative Service,” said Special Agent in Charge Patrick J. Hegarty, DCIS Northeast Field Office.  “Today’s announcement reflects our commitment to working with our law enforcement partners and the U.S. Attorney’s Office for the District of Connecticut to investigate allegations of false representations made during the DoD procurement process.”

“SBA procurement programs must be preserved for contractors that are truly small businesses” said Therese Meers, Acting General Counsel of SBA.  “The settlement in this matter demonstrates the excellent results achieved in the government’s forceful response to procurement fraud.  SBA is strongly committed to identifying and aggressively pursuing instances of fraud perpetrated by those participating in SBA’s procurement programs.”

“Contractor abuse of government set-aside programs not only undermines the federal acquisition process, but also harms the legitimate small businesses these programs are intended to support,” said Special Agent in Charge William W. Richards, Air Force Office of Special Investigations.  “AFOSI, our joint investigative partners, and the DOJ will continue to combat fraud threatening the Department of Defense’s procurement process and ensure wrongdoers are held accountable for their actions.”

This investigation was conducted by the Defense Criminal Investigative Service, the Air Force Office of Special Investigations, the Defense Contract Audit Agency Operations Investigative Support Division, and the SBA Office of General Counsel.  This matter was handled by Assistant U.S. Attorney Sarah Gruber, with the assistance of Auditor Susan N. Spiegel.

Security News: Judge Orders Middle Georgia Family Rehab to Pay $9.6 Million in Damages for Submitting Hundreds of Fraudulent TRICARE/Medicaid Claims

Source: United States Department of Justice News

MACON, Ga. – The District Court for the Middle District of Georgia found in favor of the United States and the State of Georgia in a civil case involving the fraudulent billing of hundreds of TRICARE and Medicaid claims by a Macon health care facility, ordering the defendants to pay $9,617,679.22 in damages and penalties.

U.S. District Judge Tilman E. “Tripp” Self, III issued the judgment following an evidentiary hearing in U.S. v. Middle Georgia Family Rehab (MGFR) on Tuesday, May 24. The judgment was entered today.

“The ‘reckless disregard’ displayed by Middle Georgia Family Rehab in its billing should serve as a warning to other health facilities across Georgia—and the nation—that filing improper and false claims will come with hefty consequences,” said U.S. Attorney Peter D. Leary. “Middle Georgia Family Rehab reaped hundreds of thousands of dollars from taxpayers by improperly filing claims with agencies designated to provide physical therapy and speech therapy services to children and military families. A strong team effort from our Civil Division and its investigative partners resulted in a significant judgment against Middle Georgia Family Rehab which reinforces that our community’s most deserving patients are entitled to quality health care services.”

“Providers who undermine the integrity of the Department of Defense health care system for their own selfish gain must be held accountable,” said Special Agent in Charge Cynthia A. Bruce, DoD Office of Inspector General, Defense Criminal Investigative Service (DCIS), Southeast Field Office. “DCIS and our investigative partners will aggressively pursue those who divert funds intended for military families.”

“When Medicaid providers fraudulently divert funds for personal gain, not only does it undermine the needs of those who are most vulnerable, but the taxpayers of Georgia are harmed as well,” said Georgia Attorney General Chris Carr. “Middle Georgia Family Rehab was charged with providing trusted health services to our military families and children in-need, and it failed to fulfill its responsibilities by instead choosing to exploit the system. This type of deceptive behavior is entirely unacceptable, and those who abuse our publicly-funded health care programs will be held accountable.”

U.S. District Judge Self initially granted partial summary judgment in this False Claims Act case on Wednesday, April 20. According to court documents, in that decision, the Court determined that approximately 800 false claims for services were improperly billed to Medicaid and TRICARE by MGFR and MGFR owner Brenda Hicks. Those improper services were billed under the names of a physical therapist and a speech therapist who were no longer employed by MGFR and therefore could not possibly have provided the services in question.

In analyzing the question of whether MGFR knowingly submitted the false claims, the Court found that MGFR’s conduct “epitomizes ‘reckless disregard’ of the truth.” (ECF No. 52 at 30.) Specifically, the Court found that MGFR’s submission of almost 800 claims to Medicaid and TRICARE over an eight-month period following the resignation of one physical therapist and the submission of 41 claims following the resignation of a speech therapist could not be characterized as an “honest mistake.” (ECF No. 52 at 30.)

Assistant U.S. Attorneys Bowen Reichert Shoemaker and Taylor McNeill in the Civil Division are handling this case on behalf of the United States, with assistance from Senior Assistant Attorney General Rick Tangum, Assistant U.S. Attorney Todd Swanson, and Investigators Scott Jones and Shaketia Morgan, along with investigators from the Georgia Medicaid Fraud Control Division, U.S. Department of Defense, U.S. Department of Health and Human Services and the Department of Veterans Affairs.

Security News: Federal Law Enforcement Initiative Leads to Charges Against Nine Men for Firearm and Drug Trafficking Offenses

Source: United States Department of Justice News

United States Attorney Ronald C. Gathe, Jr. has announced that an investigation into a drug trafficking organization based out of Ascension Parish has resulted in a federal grand jury superseding indictment leading to the arrest of nine men on various firearm and drug trafficking offenses. 

According to the Indictment, the defendants engaged in an extensive drug trafficking venture where they distributed large quantities of methamphetamine in the Middle District of Louisiana.  Agents seized over nine kilograms of methamphetamine and several firearms during the investigation. 

Charged and arrested as part of this initiative were the following individuals:

Reshide Wooden, age 25, of Donaldsonville, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine, possession with intent to distribute 50 grams or more of methamphetamine, and possession of a firearm by a convicted felon.

Rokedrick Tyrell Williby, age 31, of Donaldsonville, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine and distribution of 50 grams or more of methamphetamine.

Denzel Dionte Gray, age 29, of Donaldsonville, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine.

Malcolm Oliver, Jr., age 32, of Napoleonville, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine and possession with intent to distribute 50 grams or more of methamphetamine.

Kelly Derrell Jones, age 40, of Gonzales, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine.

David Burnell Lewis, age 37, of Gonzales, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine and possession with intent to distribute 50 grams or more of a substance containing a detectable amount of methamphetamine.

Christopher Dee Harrod, age 41, of Prairieville, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine.

Blain Joseph Slayton, age 29, of Gonzales, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine.

Robert Jason Slayton, age 51, of Plaquemine, Louisiana, for conspiracy to distribute and to possess with intent to distribute methamphetamine.

This investigation was led by the Drug Enforcement Administration and task force officers from Iberville Parish Sheriff’s Office and Baton Rouge Police Department with critical assistance from the Bureau of Alcohol, Tobacco, Firearms and Explosives, the Internal Revenue Service, the United States Marshals Service, East Baton Rouge Sheriff’s Office, Gonzales Police Department, West Baton Rouge Sheriff’s Office, and Ascension Parish Sheriff’s Office.  This matter is being prosecuted by Assistant United States Attorney Jessica Jarreau, who also serves as Deputy Chief, overseeing the newly formed Organized and Violent Crime Unit of the U.S. Attorney’s Office. 

The investigation is another effort by the Organized Crime Drug Enforcement Task Force (OCDETF) Program that was established in 1982 to mount a comprehensive attack against organized drug traffickers.  Today, the OCDETF Program is the centerpiece of the United States Attorney General’s drug strategy to reduce the availability of drugs by disrupting and dismantling major drug trafficking organizations and money laundering organizations and related criminal enterprises.  The OCDETF Program operates nationwide and combines the resources and unique expertise of numerous federal, state, and local agencies in a coordinated attack against major drug trafficking and money laundering organizations. 

NOTE: An indictment is an accusation by a grand jury.  The defendants are presumed innocent until and unless adjudicated guilty at trial or through a guilty plea. 

Security News: Two current, one former St. Louis aldermen indicted on corruption charges

Source: United States Department of Justice News

ST. LOUIS – Two current and one former St. Louis aldermen, including board President Lewis Reed, have been indicted on federal charges accusing them of misusing their offices on multiple occasions in multiple ways in exchange for cash bribes and other things of value.

Reed, 22nd Ward Alderman Jeffrey L. Boyd and former 21st Ward Alderman John Collins-Muhammad were all indicted May 25. Collins-Muhammad resigned his office on May 12, 2022 due to the ongoing criminal investigation.  They are scheduled to turn themselves in and make their first appearance in court Thursday at 1 p.m. Reed is facing two bribery-related charges. Collins-Muhammad has been indicted on two bribery-related charges and one charge of honest services bribery/wire fraud. Boyd is facing two bribery related charges and a separate, two count wire fraud indictment alleging he fraudulently sought $22,000 from his insurance company for damage to vehicles that he falsely claimed to own.

The main indictment alleges Collins-Muhammad and Reed helped a small business owner obtain a lucrative property tax abatement in exchange for a series of cash bribes related to  what the indictment refers to as “project A.”

The indictment also alleges that in “project B,” Boyd accepted cash to help the business owner buy a city-owned property for tens of thousands of dollars less than it was worth, and accepted more cash to help the business owner obtain a lucrative tax abatement for that project.

Project A:

The indictment lays out a years-long scheme in which Collins-Muhammad, and later Reed, sought to help the business owner, referred to in the indictment as “John Doe,” obtain a significant property tax abatement for a new gas station and convenience store development in Collins-Muhammad’s ward. Doe estimated that the abatement could be worth $20,000 to $30,000 per year over at least 10 years, the indictment says.  In all, Reed accepted $9,000 in cash from Doe, the indictment alleges. Collins-Muhammad accepted $7,000 cash, $3,000 in campaign contributions, a new iPhone 11 and a 2016 Volkswagen CC sedan in exchange for his help, the indictment alleges.  Collins-Muhammad and Reed ultimately worked to pass Board Bills which provided the property tax abatement for Project A.

During Reed’s 2021 run for mayor, Doe also gave Reed $6,000 total in cash and $3,500 in campaign contributions for Reed’s help in Doe’s ultimately unsuccessful attempt to obtain Minority Business Enterprise certification for his trucking company, and for help in winning contracts for city construction projects, the indictment alleges.

Collins-Muhammad is also accused of accepting $3,000 after setting up a meeting with a public official who could steer business to Doe’s trucking company. Collins-Muhammad later asked for $2,500 more on behalf of the official, but instead used it to buy a 2008 Chevrolet Trailblazer, the indictment alleges.

Project B:

A separate scheme set out in the main indictment involved Doe’s purchase of a commercial property on Geraldine Avenue in St. Louis from the city’s Land Reutilization Authority, which owns and sells vacant property.  The property was in Boyd’s ward.

Collins-Muhammad introduced Doe to Boyd so Boyd could help in the purchase, telling Doe that he would have to pay cash for Boyd’s help, the indictment says. Through Boyd’s assistance, Doe eventually was able to buy the property from the LRA for $14,000. The LRA valued it at $50,000, and Doe estimated it would have cost $250,000 if privately sold, the indictment alleges.  Boyd also submitted and sponsored a board bill which provided a substantial property tax abatement for Doe’s Project B.  

Boyd accepted a total of $9,500 in cash from Doe related to Project B, and Doe also made free repairs worth $1,611 to Boyd’s 2006 Chevrolet Impala and $733 to his Kia van, the indictment alleges.  Collins-Muhammad received an additional $1,000 cash for introducing Doe to Boyd.

Boyd was indicted in a separate case on two counts of wire fraud for a scheme in which he and Doe are accused of agreeing to split the proceeds of insurance fraud related to a Jan. 17, 2021 vehicle accident at Doe’s used car lot in Jennings, Missouri.

After Doe learned his insurance company would not cover the damage, Boyd suggested falsely claiming that three of the damaged vehicles were owned by his used car company, The Best Place Auto Sales on Dr. Martin Luther King Drive in St. Louis, the indictment alleges.

Boyd filled out Missouri Department of Revenue bill of sale and certificate of title forms for the three vehicles, fraudulently backdating the sales dates to Jan. 2 and falsely claiming Boyd’s company had paid $22,000 for the vehicles, the indictment says. Boyd also falsely sought a $50 per vehicle, per day storage fee from Boyd’s insurance company for the damaged vehicles. Boyd’s insurance company ultimately rejected the claim.

If convicted of the main indictment, Reed’s and Boyd’s charges carry maximum penalties of 10  years and five years in prison, respectively, and a $250,000 fine.  Collins-Muhammad’s honest services bribery/wire fraud charge carries a maximum penalty of 20 years in prison and a $250,000 fine. One of his bribery charges carries a 10-year maximum and the other has a five-year maximum. Boyd’s additional wire fraud charges related to the automobile insurance scheme carry maximum penalties of 20 years and a $250,000 fine.  Restitution is also mandatory.  In determining the actual sentences, a judge is required to consider the U.S. Sentencing Guidelines, which provide recommended sentencing ranges.

The case was investigated by the Federal Bureau of Investigation.  Assistant United States Attorney Hal Goldsmith is prosecuting the case.

The charges contained in the indictment are merely accusations, and the defendants are presumed innocent unless and until proven guilty.

Security News: Assistant Attorney General for National Security Matthew G. Olsen Delivers Remarks at the NATO Cooperative Cyber Defense Center of Excellence

Source: United States Department of Justice News

Good afternoon. I’m Matt Olsen and I am the Assistant Attorney General for National Security at the United States Department of Justice.

I’m very pleased to be here at CyCon. Thank you to Lucas for moderating this panel, to my esteemed fellow panelists, and to the NATO Cooperative Cyber Defense Center of Excellence for hosting this important conference.

This is a crucially important moment for us to gather together, as NATO allies and our partners beyond the alliance. I know for all of us the crisis in Ukraine is front of mind, in particular the inspiring bravery of the Ukrainian people who are fighting to defend their families, their homes, and their democracy.

It is a profound reminder of our shared values and commitments, as we discuss difficult and important legal and policy questions over the course of this conference.

I will begin with a brief background about the U.S. Justice Department and our role in the law enforcement and intelligence communities, focusing on cybersecurity. I will then talk about the cyber threat landscape from our perspective, and how the U.S. is responding.

As many of you know, the Department of Justice is the primary agency responsible for enforcing federal laws in the United States.

There are different parts to the Department of Justice. There is Main Justice in Washington, D.C., where I work, along with the Attorney General and department leadership. We also have 94 United States Attorneys’ Offices throughout the country, which are responsible for prosecuting cases within their districts. DOJ includes our leading investigative agency, the Federal Bureau of Investigation, as well.

Within DOJ, I am the head of the National Security Division. NSD was created in 2006 to lead and integrate DOJ’s core mission of combatting terrorism, espionage, and other threats to U.S. national security.

We play a key role in bridging the federal law enforcement and intelligence communities.

Today, many of our gravest national security threats manifest in cyberspace. The National Security Division is responsible for going after malicious cyber activity by nation-state actors and their proxies. This is an area where we have seen a dramatic increase in the complexity and intensity of threats.

I’ll talk a little bit about what we are seeing in terms of the threat landscape.

It will not come as a surprise to this audience that we see nation-states and their proxies increasingly use cyber-enabled means in ways that threaten our democratic and economic institutions. These include efforts:

  • To steal technology, trade secrets and intellectual property,
  • To amass personal information about U.S. citizens,
  • To exert malign and covert influence over our democratic processes, and
  • To hold our critical infrastructure at risk to destructive or disruptive attacks.

We face threats from multiple adversaries, including China, Iran, North Korea, and Russia.

Here are just a few examples:

Last year, the government of China engaged in a malicious cyber campaign exploiting vulnerabilities in the Microsoft Exchange Server in order to compromise victims in a massive operation that resulted in significant remediation costs for its mostly private sector victims.

Iranian government actors have interfered with the systems of a broad range of victims in critical infrastructure sectors. 

And North Korean actors have robbed cryptocurrency exchanges and central banks alike, stealing hundreds of millions of dollars and evading international sanctions designed to limit their weapons programs.

At DOJ, we’re particularly focused right now on the cyber threat from Russia.

Take the recent cyberattack on satellite internet systems in Europe.

As Russian troops moved into Ukraine during the early hours of February 24, satellite internet connections were suddenly disrupted.

Russia’s cyberattack against the satellite’s ground infrastructure plunged tens of thousands of people in Europe into internet darkness. According to public reports, this hit part of Ukrainian defenses.

A month later, thousands of people in Europe were reportedly still offline, and this includes 2,000 wind turbines in Germany.

In the U.S., the FBI issued a warning that — given the geopolitical situation — satellite communications providers should take steps to increase their cyber defenses.

That’s just one of numerous recent examples. Russia’s Solar Winds attack last year compromised tens of thousands of networks globally, including those of U.S. federal, state, and local governments.

And we are bracing for the possibility of more attacks. The White House recently reiterated the warning of the potential for Russia “to conduct malicious cyber activity against the United States, including as a response to the unprecedented economic costs we’ve imposed on Russia alongside our allies and partners.” 

The Department of Justice is working with law enforcement partners and the private sector to prevent and respond to threats. We are determined to hold accountable those who target and attempt to destroy the computer systems that support our critical infrastructure.

Our strategy is to use all the legal tools and authorities we have available.

One of our core authorities is the enforcement of U.S. criminal laws and we continue to aggressively investigate and prosecute individuals for malicious cyber activity.

We do this because it is essential to hold these individuals accountable, and because it is one way we can inform the public about the nature of the threats we face.

In March, we announced charges against four Russian nationals who worked for the Russian government for their involvement in two campaigns targeting critical infrastructure in the energy sector between 2012 and 2018.

One case charges a Russian national and member of a Russian military research institute with a multi-year effort to hack into the industrial control systems of companies overseas and in the United States.  The goal was to physically damage the safety functions of these systems.

In the other case, the US charged three Russian intelligence officers with targeting software and hardware control systems of companies in the energy sector to gain surreptitious and persistent access.

This is the kind of activity that vividly demonstrates the intent and capability of the Russian government — it has global reach and ambition.

So that is one benefit of these indictments. It isn’t the only one. Just because we haven’t arrested anyone to date, doesn’t mean we won’t. We have very long memories at DOJ and the FBI, and we can be patient when necessary.

But we know that prosecutions are only part of what the DOJ can contribute and that we must utilize all our law enforcement tools to disrupt and deter cyber threats.

This is why even where arrest is unlikely, the department prioritizes the disruption of criminal activity that poses a threat to national security through other legal tools like search and seizure.

Recently, DOJ has taken more proactive steps to disrupt nation-state cyber threats before a significant attack or intrusion can occur and using tools beyond traditional criminal charges.

For example, I mentioned earlier the exploitation of the Microsoft Exchange Server zero-day vulnerabilities by a Chinese government hacking group known as Hafnium. That happened in March of last year.

Through the vulnerabilities, Hafnium actors were able to place web shells on mail servers, which allowed for access to the content of the mail servers as well as the ability to place further malicious files.

While private sector mitigation efforts had some success, nearly a month after the vulnerabilities were disclosed, hundreds of web shells remained on certain U.S.-based computers running Microsoft Exchange Server software.

So, in April 2021, the Justice Department obtained authorization from a federal court to conduct an operation to remove Hafnium’s remaining web shells, which could have been used to maintain and escalate persistent, unauthorized access to U.S. networks. 

And a few weeks ago, we carried out a significant court-authorized operation to disrupt a global botnet that had infected thousands of computers.

We had identified malware connected to the Russian military intelligence organization, the GRU — malware known as Cyclops Blink.

We then obtained legal authorization to remove the malware from the command-and-control (C2) level infected devices and change their firewall rules to prevent remote access to manage the devices. This prevented the malicious actors from accessing the C2 devices which, in turn, prevented them from managing and using the bot level devices.

This technique did not involve any communications with the bot level devices, although it disrupted the malicious actors’ ability to communicate with them.

This operation is a very good example of how we are leveraging our existing legal authorities in new ways to empower operational activity with real impact.

Those are examples of how we seize criminal instrumentalities as part of our all-tools approach. We also rely on civil forfeiture authorities and targeted sharing of unclassified threat intelligence gathered as a result of our investigations.

We also recognize that law enforcement tools are only one part of a government-wide response. We see a force multiplier effect when we use DOJ’s unique authorities in conjunction with the specific tools of partner agencies – for example, pairing DOJ criminal charges with Treasury Department sanctions.

Similarly, the U.S. government response is most impactful when we coordinate our actions with the private sector and foreign partners to empower technical operations, leverage sanctions and trade remedies, and join in diplomatic efforts with like-minded countries.

Those examples really only scratch the surface of the work of the Justice Department in this space, and I would be happy to talk more about our approach later.

Thank you again for the opportunity to be here with you all. I’m looking forward to hearing from the other panelists and to the rest of the conversation this afternoon.