Foreign National Sentenced for $3.2 Million Medicare Fraud Scheme

Source: United States Department of Justice Criminal Division

A foreign national was sentenced today to 30 months in prison for his role in a scheme to defraud Medicare of more than $3.2 million through a sham durable medical equipment company.

According to court documents, Julian Lopez, 55, a citizen of Cuba who resides in Miami-Dade County, Florida, obtained Medicare beneficiary identification cards and sold Medicare beneficiaries’ personal information to a durable medical equipment company, One Medical Services. Lopez knew the Medicare identification cards he obtained would be used to submit fraudulent claims to Medicare. One Medical Services used the information from Lopez to bill Medicare for orthotic braces that were never provided to the Medicare beneficiaries. In connection with the scheme, One Medical Services submitted and caused the submission of over $3.2 million in false and fraudulent claims to Medicare for medically unnecessary DME.

Lopez pleaded guilty to two counts of health care fraud in February 2025. At sentencing, he was also ordered to pay $1,496,412 in restitution.

Matthew R. Galeotti, Head of the Justice Department’s Criminal Division; Acting Special Agent in Charge Jesus Barranco at the U.S. Department of Health and Human Services, Office of Inspector General (HHS-OIG) Miami Regional Office; and Acting Special Agent in Charge Brett Skiles of the FBI Miami Field Office made the announcement.

The FBI and HHS-OIG investigated the case.

Assistant Chief Emily Gurskis and Trial Attorney Owen Dunn of the Criminal Division’s Fraud Section prosecuted the case.

The Fraud Section leads the Criminal Division’s efforts to combat health care fraud through the Health Care Fraud Strike Force Program. Since March 2007, this program, currently comprised of nine strike forces operating in 27 federal districts, has charged more than 5,800 defendants who collectively have billed federal health care programs and private insurers more than $30 billion. In addition, the Centers for Medicare & Medicaid Services, working in conjunction with HHS-OIG, are taking steps to hold providers accountable for their involvement in health care fraud schemes. More information can be found at www.justice.gov/criminal-fraud/health-care-fraud-unit.

California Man Sentenced for 20-Year Scheme to Evade Employment Taxes

Source: United States Department of Justice Criminal Division

Defendant Caused Approximately $60M in Loss to United States Which He Used to Fund a Lavish Lifestyle

A California man was sentenced today to 96 months in prison and ordered to pay $38 million in restitution for a decades-long scheme to evade employment taxes.

The following is according to court documents and statements made in court: for more than 20 years, Luis E. Perez was the owner and primary decision-maker for more than a dozen labor staffing companies including Check Mate Inc., BaronHR LLC, BaronHR West Inc., and Fortress Holding Group LLC. Typically, a labor staffing company helps connect job candidates with client-companies looking for temporary employees. The staffing company also usually remains responsible for paying the temporary employees’ wages and complying with associated reporting and tax obligations. Specifically, the companies were responsible for withholding Social Security, Medicare, and income taxes from employees’ wages and paying those funds over to the IRS each quarter. They were also responsible for paying their own Social Security and Medicare taxes. The timely payment of these taxes is critical to the functioning of the U.S. government, because, for example, they are the primary source of funding for Social Security and Medicare. The federal income taxes that are withheld from employees’ wages also account for a significant portion of all federal income taxes collected each year.

For nearly as long as Perez was in business, he was noncompliant with his tax obligations. Starting as early as 2001, Perez began not paying over the full amount of taxes withheld from employees’ wages or the full amount of Social Security and Medicare taxes his companies owed. In June 2007, Perez personally owed the IRS taxes related to Check Mate Inc., which the IRS was attempting to collect. By 2017, Perez’s outstanding tax liability had ballooned to nearly $30 million. Between 2007 and 2017, Perez tried to hinder IRS collection efforts in a number of ways. He used BaronHR and Fortress Holding Group’s bank accounts to make personal purchases, such as several luxury items, including automobiles and a boat. He titled the items in the names of several nominees to conceal his ownership from the IRS and to prevent the IRS from seizing them. In addition, he opened a credit card in the name of a nominee and used the card to make personal purchases. He then paid the bills for that credit card from those same business bank accounts. Perez also funneled money from BaronHR and Fortress Holding Group to a nominee, but then used the funds for himself. To further impede IRS collection efforts, Perez lied to IRS revenue officers and submitted false forms to the IRS about his income.

Perez’s misconduct continued even after he was charged for tax offenses in February 2018. From January 2018 through June 2019, he reported that BaronHR West had paid total wages of approximately $54 million and paid approximately $7 million in total taxes on these wages to the IRS. In fact, BaronHR West paid approximately $185 million in total wages and was required but did not pay approximately $37 million in total taxes to the IRS. Similarly, during the first quarter of 2022, BaronHR West paid about $30 million in wages and was obligated to pay nearly $6 million in taxes. The company paid only $76,000.

In total, Perez caused a tax loss to the IRS of approximately $60 million.

Instead of paying his tax obligations, Perez used the money to fund a lavish lifestyle for himself, including multiple large residences, courtside seats to the Los Angeles Lakers, a private jet, a yacht, and dozens of luxury automobiles, including Bentleys and Lamborghinis.

In addition to his prison sentence, U.S. District Court Judge Kenly Kiya Kato for the Central District of California ordered Perez to serve three years of supervised release and pay $38,052,767 in restitution to the IRS.

Acting Deputy Assistant Attorney General Karen E. Kelly of the Justice Department’s Tax Division and U.S. Attorney Bilal A. Essayli for the Central District of California made the announcement.

IRS Criminal Investigation investigated the case.

Trial Attorney Robert Kemins of the Tax Division and Assistant U.S. Attorneys Brett A. Sagel and James C. Hughes for the Central District of California prosecuted the case

Fifteen Charged with Drug Conspiracy and Weapons Charges

Source: United States Department of Justice Criminal Division

A 29-count indictment was unsealed today charging 12 men and 3 women for their roles in a drug trafficking organization and related gun offenses.

According to court documents, the defendants were part of a drug trafficking organization that distributed methamphetamine, powder cocaine, crack cocaine, heroin, oxycodone, Xanax, psylocibin mushrooms, and marijuana. Six of the defendants face additional charges for gun crimes relating to their alleged drug trafficking. The defendants are alleged to have used several drug houses and a food truck to store illegal drugs and conduct drug transactions. As alleged, in one notable instance in June of 2023, U.S. Customs and Border Protection agents seized 29 kilograms of methamphetamine that one defendant was attempting to transport into the United States.

“As alleged, this drug trafficking organization imported methamphetamine directly from Mexico and used the U.S. mail, a taco truck, and homes in different Houston neighborhoods to distribute and sell methamphetamine and other dangerous drugs,” said Matthew R. Galeotti, Head of the Justice Department’s Criminal Division. “Several of the defendants are also alleged to have used firearms in furtherance of their narcotics trafficking and illegally possessed firearms despite having previously been convicted of felonies. The Criminal Division, along with our federal, state, and local partners, will continue to work tirelessly to combat the scourge of drug trafficking in communities.”

“The defendants are alleged to have engaged in a multi-drug narcotics distribution ring, and, as often seen in the drug trade, are also alleged to have used illegal firearms to facilitate their enterprise,” said U.S. Attorney Nicholas J. Ganjei for the Southern District of Texas. “Some of the charges indicate methamphetamine was alleged to have been sourced from Mexico, and thus this investigation highlights why this office’s enforcement efforts on the border are so critical. The Southern District of Texas will do everything it can to prevent narcotics from entering our country and will be relentless in apprehending those that would distribute drugs in our communities.”

“For years, the transnational criminal organization allegedly operated by these gang members has brazenly flooded our local communities with deadly narcotics,” said Special Agent in Charge Chad Plantz of Immigration and Customs Enforcement – Homeland Security Investigations (ICE-HSI) Houston. “Working in conjunction with the Houston Police Department (HPD) and our Organized Crime Drug Enforcement Task Forces (OCDETF) partners, we were able to expose and dismantle their drug trafficking scheme, eliminating a significant contributor to violent crime in the area and saving an untold number of Houstonians from becoming addicted.”

James Michael Brewer, also known as Creeper, 33; Jonathan Alvarado, also known as Joker, 28; Hector Luis Lopez, also known as Capulito, 23; Alfredo Gomez, also known as Fredo, 26; and Victor Norris Ellison, 35, all of Houston, have been indicted on drug trafficking and firearm charges. If convicted, they each face a mandatory minimum penalty of 15 years in prison and a maximum penalty of life in prison.

The following defendants, all of Houston unless otherwise noted, have been indicted on drug trafficking charges. If convicted, they each face a mandatory minimum penalty of 10 years in prison and a maximum penalty of life in prison.

  • Jose Francisco Garcia-Martinez, also known as Paco, 29, a Mexican national;
  • Enzo Xavier Dominguez, also known as Smiley, 32;
  • Alexis Delgado, also known as Chino, 28;
  • Jose Eduardo Morales, also known as Primo, 22;
  • William Alexander Lazo, also known as Miclo, 21;
  • Kylie Rae Alvarado, 24;
  • Ruby Mata, 31;
  • Mexi Dyan Garcia, also known as Mexi, 31; and
  • Jesus Gomez-Rodriguez, also known as Jr., 33.

Marcos Rene Simaj-Guch, also known as Taco Man, 41, a Mexican national, is charged with drug trafficking. If convicted, he faces a mandatory minimum penalty of five years in prison and a maximum penalty of 40 years in prison.

ICE-HSI and HPD conducted the investigation with the assistance of the FBI, Bureau of Alcohol, Tobacco, Firearms, and Explosives and Texas Board of Criminal Justice Office of the Inspector General.

Trial Attorneys Ralph Paradiso and Amanda Kotula of the Criminal Division’s Violent Crime and Racketeering Section and Assistant U.S. Attorney Francisco Rodriguez for the Southern District of Texas are prosecuting the case.

This case is part of the Criminal Division’s Violent Crime Initiative to prosecute violent crimes in Houston, Texas. The Criminal Division and the U.S. Attorney’s Office for the Southern District of Texas have partnered, along with local, state, and federal law enforcement agencies, to confront violent crimes committed by gang members and associates through the enforcement of federal laws and use of federal resources to prosecute the violent offenders and prevent further violence.

This case is part of Operation Take Back America, a nationwide initiative that marshals the full resources of the Department of Justice to repel the invasion of illegal immigration, achieve the total elimination of cartels and transnational criminal organizations and protect our communities from the perpetrators of violent crime. Operation Take Back America streamlines efforts and resources from the Department’s OCDETF and Project Safe Neighborhoods.

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Leader of Qakbot Malware Conspiracy Indicted for Involvement in Global Ransomware Scheme

Source: United States Department of Justice Criminal Division

A federal indictment unsealed today charges Rustam Rafailevich Gallyamov, 48, of Moscow, Russia, with leading a group of cyber criminals who developed and deployed the Qakbot malware. In connection with the charges, the Justice Department filed today a civil forfeiture complaint against over $24 million in cryptocurrency seized from Gallyamov over the course of the investigation. These actions are the latest step in an ongoing multinational effort by the United States, France, Germany, the Netherlands, Denmark, the United Kingdom, and Canada to combat cybercrime.

“Today’s announcement of the Justice Department’s latest actions to counter the Qakbot malware scheme sends a clear message to the cybercrime community,” said Matthew R. Galeotti, Head of the Justice Department’s Criminal Division. “We are determined to hold cybercriminals accountable and will use every legal tool at our disposal to identify you, charge you, forfeit your ill-gotten gains, and disrupt your criminal activity.”

“The criminal charges and forfeiture case announced today are part of an ongoing effort with our domestic and international law enforcement partners to identify, disrupt, and hold accountable cybercriminals,” said U.S. Attorney Bill Essayli for the Central District of California. “The forfeiture action against more than $24 million in virtual assets also demonstrates the Justice Department’s commitment to seizing ill-gotten assets from criminals in order to ultimately compensate victims.”

“Mr. Gallyamov’s bot network was crippled by the talented men and women of the FBI and our international partners in 2023, but he brazenly continued to deploy alternative methods to make his malware available to criminal cyber gangs conducting ransomware attacks against innocent victims globally,” said Assistant Director in Charge Akil Davis of the FBI’s Los Angeles Field Office. “The charges announced today exemplify the FBI’s commitment to relentlessly hold accountable individuals who target Americans and demand ransom, even when they live halfway across the world.”

According to court documents, Gallyamov developed, deployed, and controlled the Qakbot malware beginning in 2008. From 2019 onward, Gallyamov allegedly used the Qakbot malware to infect thousands of victim computers around the world in order to establish a network, or “botnet,” of infected computers. As alleged, once Gallyamov gained access to victim computers, he provided access to co-conspirators who infected the computers with ransomware, including Prolock, Dopplepaymer, Egregor, REvil, Conti, Name Locker, Black Basta, and Cactus. In exchange, Gallyamov was allegedly paid a portion of the ransoms received from ransomware victims.

The announcement of charges today is the latest step taken by the Justice Department against the Qakbot conspiracy. In August 2023, a U.S.-led multinational operation disrupted the Qakbot botnet and malware. At that time, the Justice Department announced the seizure of illicit proceeds from Gallyamov, including over 170 bitcoin and over $4 million of USDT and USDC tokens.

According to the indictment, after the disruption and takedown of the Qakbot botnet, Gallyamov and his co-conspirators continued their criminal activities. Instead of a botnet, they allegedly used different tactics, including “spam bomb” attacks on victim companies, where co-conspirators would trick employees at those victim companies into granting access to computer systems. The indictment alleges that Gallyamov orchestrated spam bomb attacks against victims in the United States as recently as January 2025. It also alleges that Gallyamov and his co-conspirators deployed Black Basta and Cactus ransomware on victim computers.

On April 25, 2025, pursuant to a seizure warrant, the FBI seized additional illicit proceeds from Gallyamov, including over 30 bitcoin and over $700,000 of USDT tokens. Today, the Department filed a civil forfeiture complaint in the Central District of California against all of the illicit proceeds seized from Gallyamov — worth over $24 million as of today — in order to forfeit and ultimately return those funds to victims.

The investigation of Gallyamov was led by the FBI’s Los Angeles Field Office, which worked closely with investigators from Germany’s Bundeskriminalamt (BKA), the Netherlands National Police, The Public Prosecutor’s Office of the Netherlands, France’s Anti-Cybercrime Office (Office Anti-cybercriminalité) and Cyber Division of the Paris Prosecution Office, and Europol. The Justice Department’s Office of International Affairs and the FBI Milwaukee Field Office provided significant assistance.

Trial Attorney Jessica Peck of the Justice Department’s Computer Crime and Intellectual Property Section and Assistant U.S. Attorneys Khaldoun Shobaki, Lauren Restrepo, and James Dochterman for the Central District of California are prosecuting the case.

These law enforcement actions were taken in conjunction with Operation Endgame, an ongoing, coordinated effort among international law enforcement agencies aimed at dismantling and prosecuting cybercriminal organizations around the world.

Resources for victims can be found on the following website, which will be updated as additional information becomes available: https://www.justice.gov/usao-cdca/divisions/national-security-division/qakbot-resources

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

 

Colombian National Sentenced to Over 20 Years in Prison for Role in Conspiracy to Kidnap and Assault U.S. Army Soldiers in Colombia

Source: United States Department of Justice Criminal Division

A Colombian national was sentenced today in the Southern District of Florida for her role in kidnapping and assaulting two members of the U.S. military who were on temporary duty in Bogotá, Colombia.

Kenny Julieth Uribe Chiran, 35, was sentenced to 262 months in prison followed by three years of supervised release, and ordered to pay $24,115 in restitution. She is the third and final defendant to be sentenced and held accountable for this criminal conspiracy. She pleaded guilty in March 2025 to conspiracy to kidnap an internationally protected person.

“Uribe Chiran and her co-defendants mercilessly preyed on U.S. soldiers when they drugged their drinks, stole their valuables, and left them incapacitated on the street,” said Matthew R. Galeotti, Head of the Justice Department’s Criminal Division. “Kidnapping and assaulting two U.S. military service members is deplorable and the Criminal Division will continue to prioritize protecting our service members through these prosecutions. I thank the prosecutors and our law enforcement partners who work tirelessly to bring justice to these victims.”

“Members of our military, whether serving here or abroad, can count on this Department of Justice’s respect, support, and protection,” said U.S. Attorney Hayden P. O’Byrne for the Southern District of Florida. “Kidnappings and assaults against U.S. service members will not be tolerated. To those who would dare commit such reprehensible acts against America’s heroes, know this: We will identify you; we will find you; and we will prosecute you as aggressively as the law permits.”

“The FBI’s commitment to investigate criminal acts against the U.S. military beyond our borders is clearly demonstrated by our persistent pursuit of justice for the two kidnapped soldiers,” said Acting Special Agent in Charge Brett D. Skiles of the FBI Miami Field Office. “Our close cooperation with Colombian and Chilean law enforcement authorities was essential to this international investigation’s success. To all would be kidnappers the message is clear: target our citizens with violence anywhere in the world and we will hold you accountable for your actions.”

According to court documents, the two U.S. soldiers went to an entertainment district in Bogotá to watch a soccer game on the evening of March 5, 2020. They later went to a pub, where Uribe Chiran and one of her co-defendants approached the soldiers and, without their knowledge, put drugs in their drinks that rendered them incapacitated. Medical examinations later confirmed the presence of benzodiazepines in the two soldiers’ systems. The defendants then kidnapped the soldiers, took their valuables, including their credit and debit card information, and left them incapacitated on the street in separate locations. The defendants used one victim’s credit card and the other victim’s debit card to make purchases and withdraw money.

Uribe Chiran was extradited in September 2024 from Colombia to the United States. Co-defendant Pedro Jose Silva Ochoa was extradited in April 2024 from Chile to the United States, pleaded guilty in December 2024, and was sentenced in March 2025 to 27 years and three months in prison. Co-defendant Jeffersson Arango Castellanos was extradited in May 2023 from Colombia to the United States, pleaded guilty in January 2024, and was sentenced in May 2024 to 48 years and nine months in prison.

The FBI Miami Field Office investigated the case. The Justice Department’s Office of International Affairs and the Criminal Division’s Narcotic and Dangerous Drug Section’s Office of the Judicial Attaché in Bogotá provided significant assistance in this matter. The United States thanks Colombian law enforcement authorities for their valuable assistance.

Trial Attorneys Clayton O’Connor and Elizabeth Nielsen of the Criminal Division’s Human Rights and Special Prosecutions Section and Assistant U.S. Attorney Bertila Fernandez for the Southern District of Florida are prosecuting the case.

Law Enforcement Seize Record Amounts of Illegal Drugs, Firearms, and Drug Trafficking Proceeds in International Operation Against Darknet Trafficking of Fentanyl and Opioids; 270 Arrested Across Four Continents

Source: United States Department of Justice Criminal Division

Today, the Attorney General and the Department of Justice’s Joint Criminal Opioid and Darknet Enforcement (JCODE) team, and international law enforcement partners announced the results of Operation RapTor, including the arrests of 270 dark web vendors, buyers, and administrators in Austria, Brazil, France, Germany, the Netherlands, South Korea, Spain, Switzerland, the United Kingdom, and the United States. Operation RapTor resulted in the highest number of seizures of any JCODE operation, including more than $200 million in currency and digital assets, over two metric tons of drugs, 144 kilograms of fentanyl or fentanyl-laced narcotics, and over 180 firearms.

Operation RapTor was a global, coordinated effort by law enforcement in the United States, Europe, South America, and Asia to disrupt fentanyl and opioid trafficking, as well as the sales of other illicit goods and services, on the darknet, or dark web. Operation RapTor builds on the successes of prior years’ operations and takedowns of marketplaces, which resulted in the seizure of darknet infrastructure from Nemesis, Tor2Door, Bohemia, and Kingdom Markets, providing investigators across the world with investigative leads and evidence. JCODE and Europol’s European Cybercrime Centre (EC3) continue to compile intelligence packages to identify entities of interest. These leads allow U.S. and international law enforcement agencies to identify darknet drug vendors and buyers, resulting in a series of coordinated, but separate, law enforcement investigations, reflected in the statistics announced today. In furtherance of Operation RapTor and in its first action as a JCODE member agency, the Office of Foreign Assets Control (OFAC) additionally sanctioned Iranian national Behrouz Parsarad for his role as the founder and operator of Nemesis Market following seizure of the market. Parsarad was also indicted by a federal grand jury in the Northern District of Ohio on drug trafficking charges related to the illegal business he ran on the dark web.

“This historic international seizure of firearms, deadly drugs, and illegal funds will save lives,” said Attorney General Pam Bondi. “Criminals cannot hide behind computer screens or seek refuge on the dark web – this Justice Department will identify and eliminate threats to the American people regardless of where they originate.”

“By cowardly hiding online, these traffickers have wreaked havoc across our country and directly fueled the fentanyl crisis and gun violence impacting our American communities and neighborhoods. But the ease and accessibility of their crimes ends today,” said FBI Director Kash Patel. “The FBI could not do this work without our partners both at home and abroad, and the staggering success of this year’s record-breaking amount of fentanyl, guns, and drugs seized prove that our efforts are working. Anyone looking to anonymously harm our citizens through illicit darknet trafficking: your days of recklessness are numbered.”

“These predators who peddled poison on the dark web might have thought they are untouchable — hiding behind screens, pushing fentanyl, fueling overdoses, and cashing in on misery. However, Operation RapTor just proved them wrong,” said DEA Acting Administrator Robert Murphy. “DEA and our global partners reached across borders, across platforms, and across currencies to rip their networks apart. Let this stand as a warning: no mask, no marketplace, and no digital wallet can hide you from facing justice.”

“Operation RapTor shows that the dark web is not beyond the reach of law enforcement,” said Head of Europol’s European Cybercrime Centre, Edvardas Šileris. “Through close cooperation and intelligence sharing, officers across three continents identified and arrested suspects, sending a clear message to those who think they can hide in the shadows. Europol will continue working with our partners to make the internet safer for everyone.”

“This unprecedented operation is a testament to the power of global partnership and the unwavering dedication of our team,” said Chief Guy Ficco of IRS Criminal Investigation (IRS-CI). “Working through the JCODE initiative, IRS Criminal Investigation and our international partners led the largest and most impactful takedown to date—seizing over $200 million in assets, removing deadly drugs and weapons from circulation, and holding more than 270 individuals accountable. This critical strike against dark web networks fueling the fentanyl crisis marks a proud moment in our ongoing effort to protect communities worldwide.”

“This record-breaking operation sends a clear message to every trafficker hiding behind a screen—your anonymity ends where our global reach begins,” said Acting Director Todd Lyons of U.S. Immigration and Customs Enforcement (ICE). “Thanks to the unwavering efforts by ICE’s Homeland Security Investigations (HSI), Europol and our international partners, we’re cracking the code of the so-called ‘safe spaces’ for cybercriminals—they are in our sights and we’re not backing down.”

“Operation RapTor shows what’s possible when the U.S. Postal Inspection Service and our partners around the world stand united,” said Chief Postal Inspector Gary Barksdale of the United States Postal Inspection Service. “No matter where criminals hide, we will find them, dismantle their operations, and bring them to justice. This operation was about protecting innocent people from predatory criminals who profit from violence, addiction, and fear. Our commitment is unwavering.”

“The FDA is committed to continuing its work to disrupt and dismantle the illegal sales of drugs on the dark web, where such sales far too often have tragic consequences,” said Deputy Director Chad Menster of the Food and Drug Administration’s Office of Criminal Investigations (FDA OCI). “We will continue to monitor, investigate and bring to justice those who misuse the internet in a quest for profits with reckless disregard for the risk to public health and safety.”  

The impact of Operation RapTor can be attributed to the tireless work of U.S. and international law enforcement partners. For example:

On Dec. 16, 2024, Rui-Siang Lin pleaded guilty to charges brought by the U.S. Attorney’s Office for the Southern District of New York of narcotics conspiracy, money laundering, and conspiracy to sell adulterated and misbranded medication for owning and operating Incognito Market, one of the largest narcotics marketplaces on the internet.

According to court documents and statements made in court, Incognito Market was an online narcotics bazaar that started on the dark web in October 2020. Until it shut down in March 2024, Incognito Market sold more than $100 million of narcotics—including hundreds of kilograms of cocaine and methamphetamine. Incognito Market was available globally to anyone with internet access using the Tor web browser on the “dark web” or “darknet.” Incognito Market was designed to facilitate seamless narcotics transactions, incorporating many features of legitimate e-commerce sites such as branding, advertising, and customer service. Upon visiting the site, users were met by a splash page and graphic interface, which is pictured below:

Figure 1: Incognito Market homepage

While concealing their identities with a unique username or “moniker,” users were able to search thousands of listings for narcotics of their choice. Incognito Market sold illegal narcotics including heroin, cocaine, LSD, MDMA, oxycodone, methamphetamine, ketamine, and alprazolam, as well as misbranded prescription medication. An example of listings on Incognito market is below:

Figure 2: Listings for various drugs on the Incognito Market.

Listings included offerings of prescription medication that was falsely advertised as being authentic. For example, in November 2023, while operating in an undercover capacity on Incognito Market, a law enforcement agent purchased and received several tablets purported to be oxycodone. Testing revealed that these tablets were not oxycodone and were, in fact, fentanyl pills.

The FBI, HSI, DEA, FDA OCI, and the New York Police Department investigated the case.

In a second example, in January 2025, the U.S. Attorney’s Office for the Central District of California secured a 17-year sentence for Adan Ruiz, of Orange County, and a 15-year sentence for Omar Navia, of Los Angeles, for supplying fentanyl-laced pills to a drug trafficking ring that sold these drugs to more than 1,000 customers nationwide via the darknet. In imposing the sentences, U.S. District Judge David O. Carter called this case “the most sophisticated fentanyl distribution ring that this court has seen.”

Navia and Ruiz admitted in their plea agreements that, from at least August 2021 to December 2022, they supplied fentanyl-laced pills to Michael Ta, 26, of Westminster, and Rajiv Srinivasan, 38, of Houston, who used the darknet and encrypted messaging applications to sell more than 120,000 fentanyl-laced pills, 20 pounds of methamphetamine, and other drugs directly to more than 1,000 customers in all 50 states, causing several fatal overdoses.

According to court documents and statements made in court, Srinivasan and Ta used the “redlightlabs” darknet account to advertise and sell counterfeit M30 oxycodone pills containing fentanyl and other illicit drugs. Srinivasan also used the encrypted messaging application Wickr to communicate with and sell drugs to customers. Srinivasan received virtual currency as payment for the drugs and then routed that virtual currency through cryptocurrency exchanges.

The court record also shows that Ta communicated with Srinivasan about drug orders, obtained fentanyl-laced pills and methamphetamine from sources of supply, stored those drugs in his residence, and mailed out packages with drugs to customers who had ordered them from Srinivasan on the “redlightlabs” account.

Ta and Srinivasan admitted in their plea agreements to causing the fentanyl overdose deaths of three victims. Both defendants further admitted to distributing fentanyl-laced pills to two additional victims, both of whom suffered fatal drug overdoses shortly after they received the pills from Ta and Srinivasan. Prosecutors wrote in a sentencing memorandum, “The five victims of defendants’ crimes ranged in age from 19 to 51. They lived across the country, from California to Florida, Colorado to Arkansas. Each of the five victims leaves behind a family that has been forever and fundamentally changed by defendants’ actions. [Ta and Srinivasan] also victimized countless others as part of an epidemic of addiction and despair plaguing our district and our country.”

The FBI investigated this case, with substantial assistance from the U.S. Postal Inspection Service (USPIS), the DEA’s Fayetteville Resident Office, and the Northern Colorado Drug Task Force.

In a third example, in February 2024, the U.S. Attorney’s Office for the Eastern District of Virginia charged Joshua Vasquez, Joseph Vasquez, and Rafael Roman by criminal complaint with conspiracy to distribute 500 grams or more of methamphetamine. Joshua Vasquez, Joseph Vasquez, and Roman conspired to sell counterfeit Adderall containing methamphetamine on darknet markets such as Bohemia and Tor2Door. The defendants allegedly sold drugs on darknet marketplaces in exchange for cryptocurrency under the monikers “NuveoDelux,” “Mrjohnson,” and “AllStateRx.”

According to court documents and statements made in court, these three prolific darknet vendors were collectively responsible for fulfilling over 13,000 drug orders shipped throughout the United States, ranging in size from user quantities, e.g., 5 pills, to “reseller” quantities, e.g., 10,000 pills. Joshua and Joseph Vasquez collectively ran the NuveoDeluxe and AllStateRx accounts. A fourth co-conspirator, Gregory Castillo-Rosario, who was arrested in October 2024, ran the Mrjohnson account. Roman assisted his co-conspirators by pressing counterfeit Adderall pills, packaging them, and distributing drug orders into the mail using the U.S. Postal Service. The conspiracy also laundered funds associated with darknet drug proceeds.

While executing search warrants in New Jersey and New York, federal law enforcement officers seized more than $330,000, close to 80,000 counterfeit Adderall pills, one firearm, and two industrial pill press machines. Additionally, two vehicles and several pieces of property were seized during the search warrants. An additional 30 kilograms of suspected counterfeit Adderall pills were seized on May 2, 2024, in New York. Photographs of some of the seized items are below: 

Figure 3: Counterfeit Adderall pills laced with methamphetamine stored in 5-gallon buckets

Figure 4: Bags ready to be shipped to customers nationwide.

Figure 5: Illegal pill press machines used by drug traffickers to make counterfeit pharmaceutical pills.

Figure 6: Trash bags full of counterfeit Adderall pills laced with methamphetamine.

Joshua Vasquez pleaded guilty on April 24, 2024, and was sentenced on July 25, 2024, to 12 years in prison. Joseph Vasquez pleaded guilty on April 15, 2024, and was sentenced on Aug. 8, 2024, to 10 years in prison. Roman pleaded guilty on May 30, 2024, and was sentenced on Nov. 14, 2024, to 10 years in prison. They all pleaded guilty to conspiracy to create a counterfeit substance and distribute 500 grams or more of a mixture and substance containing methamphetamine.

The FBI, FDA, and USPIS investigated this matter with significant contributions from DEA, HSI, the Ocean County Sheriff’s Office, the Howell Township Police Department, the Lakewood Township Police Department, the Orlando Police Department, the Orange County Sheriff’s Office, the Arlington County Police Department, and the New York Police Department.

In a fourth example, a San Fernando Valley man, Brian McDonald, 23, was sentenced to more than 20 years in federal prison in the Central District of California for using darknet marketplaces to sell hundreds of thousands of dollars’ worth of fentanyl-laced pills and cocaine to buyers nationwide. He admitted in court documents to causing one fatal fentanyl overdose.

From at least April 2021 until May 2023, McDonald and others conspired to sell fentanyl and cocaine via multiple darknet marketplaces. McDonald operated under the monikers “Malachai Johnson,” “SouthSideOxy,” and “JefeDeMichoacan.” McDonald created, monitored, and maintained the darknet vendor profiles, including by updating drug listings and shipment options, tracking drug orders, and offloading Monero cryptocurrency received as drug deal payments into cryptocurrency wallets that McDonald controlled.

McDonald recruited and hired accomplices to help package and ship the narcotics they sold on the darknet. McDonald directed and helped these accomplices package and ship the narcotics. McDonald purchased bulk quantities of fentanyl and cocaine and then directed others to complete hundreds of drug sales involving large quantities of both fentanyl and cocaine.

The FBI and DEA investigated this matter.

Operation RapTor involves law enforcement actions taken by JCODE member agencies, including the DEA, FBI, FDA OCI, HSI, IRS-CI, and USPIS. Credible reporting from the referenced agencies, in addition to contributions from the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF), Army Criminal Investigation Division, Customs and Border Protection, the Treasury Department’s Financial Crimes Enforcement Network (FinCEN) and OFAC, and Naval Criminal Investigative Service, enabled domestic law enforcement actions in support of Operation RapTor. State, local, and other federal agencies also contributed to Operation RapTor investigations through task force participation and regional partnerships, as well as the multi-agency Special Operations Division.

The investigations leading to Operation RapTor were significantly aided by support and coordination from the Criminal Division’s Narcotic and Dangerous Drug Section and Computer Crime and Intellectual Property Section, with valuable assistance from the Criminal Division’s Money Laundering and Asset Recovery Section, Fraud Section, and Office of International Affairs.

Key international partners include Europol; Eurojust; Austria’s Criminal Intelligence Service with various Provincial Criminal Police Departments (Bundeskriminalamt und Landeskriminalämter); Brazil’s Civil Police of the State of Pará (Polícia Civil do Estado do Pará) and Civil Police of the State of São Paulo (Polícia Civil do Estado do São Paulo); France’s French Customs (Douane), National Gendarmerie (Gendarmerie Nationale); Germany’s Federal Criminal Police Office (Bundeskriminalamt), Prosecutor’s Office in Cologne – Central Cybercrime Contact Point (Staatsanwaltschaft Köln, Zentral- und Ansprechstelle Cybercrime), Central Criminal Investigation in Oldenburg (Zentrale Kriminalinspektion Oldenburg) various police departments (Dienststellen der Länderpolizeien), and German Customs Investigation (Zollfahndungsämter); the Netherlands’ Team High Tech Crime (National Investigations and Special Operations (NIS) and Post Interventie Team (PIT), National Intelligence, Expertise and Operational Support (NIEO);  Spain’s National Police (Policía Nacional); South Korea’s Seoul Central District Prosecutors’ Office – Darknet Investigations Unit; Switzerland’s Zurich Cantonal Police (Kantonspolizei Zürich) and Public Prosecutor’s Office II of the Canton of Zurich (Staatsanwaltschaft II); and the United Kingdom’s National Crime Agency (NCA), National Police Chiefs’ Council (NPCC).

Federal investigations spanned the United States, and 26 United States Attorneys’ Offices are prosecuting cases, including the Central District of California, the Northern District of California, the Southern District of California, the District of Colorado, the District of Connecticut, the District of Columbia, the Middle District of Florida, the Southern District of Florida, the Middle District of Georgia, the District of Hawaii, the Northern District of Illinois, the Southern District of Indiana, the Eastern District of Kentucky, the District of Massachusetts, the Eastern District of Michigan, the Western District of Michigan, the Eastern District of Missouri, the District of New Jersey, the Southern District of New York, the District of North Dakota, the Northern District of Ohio, the Southern District of Ohio, the Northern District of Oklahoma, the Eastern District of Pennsylvania, the Eastern District of Virginia, and the Western District of Washington.

The Justice Department established the FBI-led JCODE team to lead and coordinate government efforts to detect, disrupt, and dismantle major criminal enterprises reliant on the darknet for trafficking opioids and other illicit narcotics, along with identifying and dismantling their supply chains.

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Justice Department and Federal Trade Commission File Statement of Interest on Anticompetitive Uses of Common Shareholdings to Discourage Coal Production

Source: United States Department of Justice Criminal Division

Today, the Justice Department, joined by the Federal Trade Commission (the “Agencies”) filed a statement of interest in the Eastern District of Texas in the case of Texas et al. v. BlackRock, Inc. The States’ lawsuit—led by the Texas Attorney General—alleges that BlackRock, State Street, and Vanguard used their management of stock in competing coal companies to induce reductions in output, resulting in higher energy prices for American consumers. This is the first formal statement by the Agencies in federal court on the antitrust implications of common shareholdings.

On Jan. 29, President Trump issued Executive Order 14156, declaring a national energy emergency. On April 8, Executive Order 14261 called for “increase[d] domestic energy production, including coal.” As the Agencies’ statement makes clear, protecting competition for coal furthers these policies by enabling the free market to unleash America’s energy security and economic dynamism.

“The President has declared a national energy emergency, and we need competition in coal production now more than ever to help fuel American energy dominance,” said Assistant Attorney General Abigail A. Slater of the Justice Department’s Antitrust Division. “American consumers suffer when institutional asset managers use shareholdings in competing companies to orchestrate output reductions. As the Supreme Court has held, ‘social justifications’ for anticompetitive conduct ‘do not make it any less unlawful.’ We will not hesitate to stand up against powerful financial firms that use Americans’ retirement savings to harm competition under the guise of ESG.”

Today’s statement of interest explains that while antitrust safe harbors for passive investment protect most index fund investing and beneficial corporate governance advocacy, they do not protect the use of commonly managed stock in competitors to encourage market-wide reductions in output. The statement explains how the law protects typical shareholder behavior, how the States’ complaint alleges an anticompetitive campaign, and how the law should properly be applied to the States’ claims.

The Antitrust Division routinely files statements of interest and amicus briefs in federal court where doing so helps protect competition and consumers, including by encouraging the sound development of the antitrust laws. A collection of these statements of antitrust and amicus filings is publicly available on the Division’s website

L3 Technologies Inc. Agrees to Pay $62,000,000 to Resolve False Claims Act Allegations arising from Submission of False Cost or Pricing Data on Defense Contracts

Source: United States Department of Justice Criminal Division

L3 Technologies Inc., a corporation doing business in Utah, has agreed to pay the United States $62 million to settle allegations that its division, Communications System West, violated the False Claims Act and the Truth In Negotiations Act by knowingly making false statements and submitting and causing the submission of false claims by failing to disclose accurate, current, and complete cost or pricing data for communications equipment sold to various Department of Defense agencies, including the Air Force, Army, and Navy, and other government agencies.

L3 manufactures communications equipment to operate unmanned vehicles and retrieve data and visuals for military operations and intelligence. The devices are known as remote operations video enhanced receivers (ROVER), Video-Oriented Transceivers for Exchange of Information (VORTEX), and Soldier Intelligence, Surveillance, and Reconnaissance (SIR) receivers.  The United States has purchased ROVER, VORTEX, and SIR products through sole source, fixed price contracts, and L3 also has supplied these products under subcontracts with other prime contractors who manufacture unmanned vehicles.

The settlement resolves allegations that, between October 2006 and February 2014, L3 failed to disclose accurate, complete, and current cost or pricing data relating to the labor, material, and other costs for manufacturing the ROVER, VORTEX, and SIR products, and each of their versions and kits, and falsely certified that it had done so in dozens of government contract proposals.  The United States alleged that this conduct violated the Truth in Negotiations Act, which requires a contractor to provide to the government at the time of an agreement on price the most current, complete, and accurate facts that could reasonably be expected to affect price negotiations significantly.  The United States further alleged that, by failing to disclose accurate, complete, and current cost or pricing data, L3 knowingly submitted or caused the submission of false claims in connection with the ROVER, VORTEX, and SIR contracts and subcontracts in violation of the False Claims Act.

“The Department will vigorously pursue federal contractors who fail to provide truthful information during contract negotiations to ensure federal agencies do not overpay for products and services.” said Acting Assistant Attorney General Yaakov M. Roth of the Justice Department’s Civil Division.

“Taking advantage of the resources that support the armed forces of the United States and other government agencies will not be tolerated,” said Acting United States Attorney Felice John Viti of the District of Utah. “The U.S. Attorney’s Office will continue to work with our law enforcement partners to investigate and hold accountable individuals and contractors who defraud the government.”

“This $62 million settlement underscores the Air Force Office of Special Investigations (OSI) commitment to protecting national security and ensuring the integrity of Department of Defense acquisitions.,” stated OSI Special Agent Jeffery T.E. Herrin. “L3’s defective pricing in contract proposals for critical systems like ROVER, VORTEX, and SIR erodes public trust, and OSI, through robust law enforcement partnerships, will continue to uphold law and order within the defense industry.”

“This settlement is the result of a collaborative effort to guard against fraud, waste, and abuse, demonstrating the commitment of the Army Criminal Investigation Division (CID) and our partner agencies to safeguard public funds,” said Special Agent in Charge Olga Morales of the Department of the Army CID Southwest Field Office. “Investigating companies that defraud the Army is crucial to maintaining the trust of the American public and upholding the integrity of government contracting.”

The settlement resulted from a coordinated effort among the Civil Division’s Fraud Section and the U.S. Attorney’s Office for the District of Utah with assistance from the Defense Contract Management Agency, the Department of the Air Force, the Department of the Army, the Department of the Navy, and the Special Operations Command.  Senior Trial Counsel A. Thomas Morris and former Senior Trial Counsel Russell Kinner of the Civil Division’s Commercial Litigation Branch, Fraud Section, and Assistant U.S. Attorney Carra Cadman for the District of Utah handled the matter.

The claims resolved by the settlement are allegations only and there has been no determination of liability.

Two Florida Men Plead Guilty for Their Roles in Years-Long Off-the-Books Payroll Scheme

Source: United States Department of Justice Criminal Division

Defendants Caused Combined Tax Loss of Nearly $10M and Facilitated Employment of Undocumented Aliens

Two Florida men pleaded guilty today before Magistrate Judge Leslie Hoffman Price for the Middle District of Florida for their roles in a years-long off-the-books payroll scheme. The pleas must be accepted by a U.S. district court judge.

The following is according to court documents and statements made in court: Michael Mayorga and Francisco Alvarez conspired with others to operate an illegal, off-the-books cash payroll system for construction workers to avoid paying employment taxes to the IRS and to defraud workers’ compensation insurance companies. Through the scheme, Mayorga and Alvarez facilitated the employment of undocumented aliens working illegally in the United States.   

From 2015 to 2022, Alvarez and Mayorga and their co-conspirators created a series of shell companies to run an unlicensed check cashing and cash courier service business that cashed approximately $89 million in checks from subcontractors in the construction industry. The subcontractors used the cash to pay their workers. Mayorga provided bookkeeping and tax preparation services for some of the shell companies, and Alvarez and others facilitated the distribution of millions in cash to subcontractors. Mayorga also prepared false returns for the shell companies and members of the conspiracy that Alvarez, and others, filed. Specifically, Alvarez caused the filing of false tax returns and tax documents on behalf of one of the shell companies.   

In total Mayorga caused a tax loss to the IRS of $8,647,824.

In total Alvarez caused a tax loss to the IRS of $2,331,731.

In addition to the tax crimes, Alvarez filed a false worker’s compensation insurance application. This allowed the shell companies to pay small insurance premiums. After fraudulently getting the insurance, Alvarez “rented” it to subcontractors so that the subcontractors could falsely provide proof of insurance when placing bids with contractors. Mayorga also provided false documents to insurance companies auditing them.

Alvarez and Mayorga will be sentenced at a later date. They each face a maximum penalty of five years in prison, a period of supervised release, restitution, and monetary penalties. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.

Acting Deputy Assistant Attorney General Karen E. Kelly of the Justice Department’s Tax Division and U.S. Attorney Gregory W. Kehoe for the Middle District of Florida made the announcement.

IRS Criminal Investigation and Homeland Security Investigations are investigating.

Senior Litigation Counsel Sean Beaty and Trial Attorneys Kavitha Bondada and Rebecca A. Caruso of the Tax Division and Assistant U.S. Attorney Amanda Daniels for the Middle District of Florida are prosecuting the case. 

Texas Doctor Who Falsely Diagnosed Patients Sentenced to 10 Years’ Imprisonment in Connection with $118M in Fraudulent Health Care Claims

Source: United States Department of Justice Criminal Division

A Texas rheumatologist was sentenced to 10 years in prison and three years of supervised release for perpetrating a health care fraud scheme involving over $118 million in false claims and the payment of over $28 million by insurers as a result of him falsely diagnosing patients with chronic illnesses to bill for tests and treatments that the patients did not need. Jorge Zamora-Quezada M.D., 68, of Mission, also falsified patient records to support the false diagnoses after receiving a federal grand jury subpoena. Following a 25-day trial, Zamora-Quezada was convicted of one count of conspiracy to commit health care fraud, seven counts of health care fraud, and one count of conspiracy to obstruct justice. In addition to his prison term, Zamora-Quezada was ordered to forfeit $28,245,454, including 13 real estate properties, a jet, and a Maserati GranTurismo.

According to the evidence presented at trial, Zamora-Quezada falsely diagnosed his patients with rheumatoid arthritis and administered toxic medications in order to defraud Medicare, Medicaid, TRICARE, and Blue Cross Blue Shield. The fraudulent diagnoses made the defendant’s patients believe that they had a life-long, incurable condition that required regular treatment at his offices. After falsely diagnosing his patients, Zamora-Quezada administered unnecessary treatments and ordered unnecessary testing on them, including a variety of injections, infusions, x-rays, MRIs, and other procedures—all with potentially harmful and even deadly side effects. To receive payment for these expensive services, Zamora-Quezada fabricated medical records and lied about the patients’ condition to insurers.

“Dr. Zamora-Quezada funded his luxurious lifestyle for two decades by traumatizing his patients, abusing his employees, lying to insurers, and stealing taxpayer money,” said Matthew R. Galeotti, Head of the Justice Department’s Criminal Division. “His depraved conduct represents a profound betrayal of trust toward vulnerable patients who depend on care and integrity from their doctors. Today’s sentence is not just a punishment—it’s a warning. Medical professionals who harm Americans for personal enrichment will be aggressively pursued and held accountable to protect our citizens and the public fisc.”

“Through the false diagnoses and excessive false billing, Dr. Zamora-Quezada abused both patient trust and public resources,” said Special Agent in Charge Jason E. Meadows of the U.S. Department of Health and Human Services Office of Inspector General (HHS-OIG). “It is imperative to investigate and address this form of fraud — not only to protect vulnerable individuals from harm but to uphold the integrity of the federal health care system and safeguard the use of public funds.”

“The FBI is dedicated to working with all of our partners to address health care fraud,” said Special Agent in Charge Aaron Tapp of the FBI’s San Antonio Field Office. “This case was not only a concern to us because of the financial loss — the physical and emotional harm suffered by the patients and their families was alarming and profound. We hope this significant sentence will help bring closure to the many victims in this case.”

Evidence at trial established that Dr. Zamora-Quezada falsely diagnosed patients in order to defraud insurers and enrich himself. Other rheumatologists in the Rio Grande Valley testified at trial that they saw hundreds of patients previously diagnosed with rheumatoid arthritis by Zamora-Quezada who did not have the condition, prompting one physician to explain that for “most” it was “obvious that the patient did not have rheumatoid arthritis.” Zamora-Quezada’s false diagnoses and powerful medications caused debilitating side effects on his patients, including strokes, necrosis of the jawbone, hair loss, liver damage, and pain so severe that basic tasks of everyday life, such as bathing, cooking, and driving, became difficult. As one patient testified, “Constantly being in bed and being unable to get up from bed alone, and being pumped with medication, I didn’t feel like my life had any meaning.” One mother described how she felt that her child served as a “lab rat,” and others described abandoning plans for college or feeling like they were “living a life in the body of an elderly person.”

Former employees detailed how Zamora-Quezada imposed strict quotas for procedures, leading to a climate of fear. Zamora-Quezada referred to himself as the “eminencia” — or eminence, threw a paperweight at an employee who failed to generate enough unnecessary procedures, hired employees he could manipulate because they were on J-1 visas and their immigration status could be jeopardized if they lost their jobs, and fired those who challenged him. Testimony also revealed Zamora-Quezada’s obstruction of insurer audits by fabricating missing patient files, including by taking ultrasounds of employees and using those images as documentation in the patient records. Testimony at trial established that Zamora-Quezada told employees to “aparecer” the missing records — “to make them appear.” Former employees also recounted being sent to a dilapidated barn to attempt to retrieve records. There, files were saturated with feces and urine, rodents, and termites that infested not only the records but also the structure.

Zamora-Quezada’s patient file storage facility

Zamora-Quezada used proceeds from his crimes to fund a lavish lifestyle, replete with real estate properties across the country and in Mexico, a jet, and a Maserati.

One of Zamora-Quezada’s luxury properties

Zamora-Quezada’s jet

FBI, HHS-OIG, Texas HHS-OIG, and the Texas Medicaid Fraud Control Unit investigated the case, with assistance from the Defense Criminal Investigative Service.

Principal Assistant Chief Jacob Foster and Assistant Chiefs Rebecca Yuan and Emily Gurskis of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Laura Garcia for the Southern District of Texas prosecuted the case. Assistant U.S. Attorney Kristine Rollinson handled asset forfeiture. Fraud Section Assistant Chief Kevin Lowell initially handled the prosecution. The prosecution team thanks the Fraud Section’s Data Analytics Team, whose work initiated the investigation, Victim Witness Specialist Olga De La Rosa of the U.S. Attorney’s Office for the Southern District of Texas, and the Texas Department of Insurance.

The Fraud Section leads the Criminal Division’s efforts to combat health care fraud through the Health Care Fraud Strike Force Program. Since March 2007, this program, currently comprised of nine strike forces operating in 27 federal districts, has charged more than 5,800 defendants who collectively have billed federal health care programs and private insurers more than $30 billion. In addition, the Centers for Medicare & Medicaid Services, working in conjunction with HHS-OIG, are taking steps to hold providers accountable for their involvement in health care fraud schemes. More information can be found at www.justice.gov/criminal-fraud/health-care-fraud-unit.