Rainey Street “Drownings:” The Austin Smiley Face Killer Connection and Recent Updates 🥁🥁🥁🥁🥁 * More Bodies: 12 in the Last 22 Months

April 20, 2024

 

"Look, you don't have to go to law school to figure out there's something very, very wrong at Lady Bird Lake," Grace says in the episode's opening of her “Austin Serial Killer Fears” episode.  She even derides the police who refer to the events as “unfortunate incidents.”   Yes, she is a bit over the top, and some of her guests are so called experts not really familiar with the Austin area of the specific cases, but she does have a point.

“Move along everyone.  There’s nothing to see here. “  That seems to be the escalating nonchalance citizens are getting from the Austin Police Department regarding the 12 bodies that have been found in or very near Ladybird Lake in Austin Texas in the past 22 months. The last three  - one February 6th , another April 9th, and a third on April 13th have not even been identified. 

The February body is listed as a female, but the last two April deaths just label them unidentified bodies, not even mentioning if they were men or women.

And that last one, (Saturday, April 13 pulled from an area around Longhorn Dam) is very strange, since resuscitation efforts had been ongoing right before the police arrived.  Yet they will not even mention whether it was a man or a woman, which sems suspicious, given that the “Rainey Street Ripper” victims up until the Feb. 6th body, have all been males.

BRIDGE NEAR LONGHORN DAM WHERE BODY FOUND ON APRIL 13, 2024

Peter Holley of Texas Monthly is at the opposite end of the eager Nancy Grace

What began as a baseless theory has turned into a social media frenzy – one with the power to frighten the public and hamper police investigations, experts say.

 The serial killer theory offers a convenient narrative, with the kind of dramatic details you’d expect to find in a Hollywood horror flick or a schlocky true crime TV show. There’s only one problem: despite a growing number of fervent believers, this narrative, and much of the speculation it’s predicated upon, is utterly baseless, say experts.

***

Quite frankly, some of us are tired of mindlessly following the insipid advice of so-called experts who have been dead wrong on so many things recently. 

The Police have their own point of view, too.  They may have a point in defending their lack of transparency, but as the bodies pile up, more and more Austinites are getting suspicious. Maybe if they stopped reciting the “no evidence of foul play” ad nauseam like a scripted mantra, we might find their attitude more credible. 

That behavior is coupled by the latest move where Austin will no longer allow citizens and perhaps not even journalists to listen to police scanners as of April 22. 

February 18, 2024

Different Drummer is not the only one noticing the lackluster police response to the now 6 drownings in Lady Bird Lake in the last year. The family of Chris Clark, whose body was found last April (2023). was very upset, too. 

At the time he was found 10 months ago, the mother of his child, Reegan Aparicio said,

"Everyone who knows him, know him as the class clown, super, super smart, super athletic, super outdoorsy – he loved camping," Aparicio said.

"He was the love of my life, my son’s father, and I just don’t think that (it was accidental). I just want answers," Aparicio said.

Now she says, tears streaming down her face,

"I never in a million years thought my family or myself would be going through this, and I don't want anyone to go through this, and I am sorry this keeps happening and there are no answers for it because it's very sad."

"They are not trying to do anything, they just close the cases, and they just deem the death undetermined or a drowning, and then they just move on with no answers, nothing for the families.”

Others, such as DailyMail, have reported on this problem of seemingly passive law enforcement:

“Reegan Aparicio says she has no doubts that her longtime boyfriend Chris Hays-Clark was placed in Lady Bird Lake. The dental nurse says despite police assurances that there was no foul play in Hays-Clark’s death, she believes he was already dead when he went into the water.

That sentiment, according to DailyMail, is shared by others who have lost loved ones to the lake. Jason John’s parents also believe there is more to his disappearance and his former roommate believes he was drugged. Martin Gutierrez’s brother says he believes Martin was murdered in 2018.

Despite family concerns, Austin Police Chief Joseph Chacon says, “Nothing has come to light that would indicate that there is a serial killer in Austin.” – Crime Online Staff Daily Mail

"I feel like there is a connection and there is something going on at Lady Bird Lake and the police are choosing not to do anything about it. They need to take action. People are hurting out here. My son is 12. He is never going to get his dad back ever. These families that have lost their loved ones are never going to get their loved ones back," says Reegan Aparicio

Abdul Tabbakha, another person who lives near Lady Bird Lake, also commented about seeing “Austin Police going up and down the trail with their horses,” but worries that we still have not found the person or persons behind these drownings.

Different Drummer herself has noticed the weak city response in terms of safety measures as she and her husband ride past the Rainey Street area near Lady Bird Lake.  A chain is only as strong as its weakest link. What good are some pallid lights and a split rail fence if there are big gaps with only a sign to warn those of dange? Certainly, someone drunk, as may or may not be the case, probably would or could not read it.

February 6, 2024

A body was found Monday, Feb. 6, 2024, in a Texas lake, the same site where other deceased individuals have been discovered in recent months, authorities said. 

A 911 caller saw a body in Lady Bird Lake in Austin, Austin-Travis County EMS said.

The unidentified person was declared dead around 1:52 p.m., Fox Austin reported. 

Several other bodies have been discovered in the lake in recent months.

At least five people have been found dead at the lake, which is a portion of the Colorado River running through downtown Austin, since last year. –Louis Casiano, Fox News

The body is that of a woman, which differs from the previous drownings, all of which were men around age 30. Another difference is that the new body was found just a few blocks west of the Congress Bridge, so a bit west of Rainey Street.We are still awaiting toxicology reports. As usual, the police are mum and saying there are no signs of foul play, but what else is new? –DD

Different Drummer will keep you informed as further details emerge. Below is the area where the recent body was found.

September 14, 2023

We spotted a smiley faced plastic bag on the north side of the Lady Bird Lake, near the Longhorn Dam where they found the body of 30-year-old John Christopher Hays-Clark in April of this year.

Probably nothing, but I thought I should post it.

July 12, 2023

Maybe I am wrong to call Austin’s police and press incurious.  Perhaps they are just holding information close to their chests about this 5th – that’s right 5th body found in Lady Bird Lake right here in Austin Texas in the last 6 months.  That is almost one per month.  Not to mention 10 deaths in the last 12 months.

The Austin Police Department (APD) released the identity of the person found dead on West Cesar Chavez Street near Lady Bird Lake on Tuesday afternoon.

APD said at 11:49 a.m. Tuesday, June 27th, that officers were on the scene in the 1000 block of West Cesar Chavez, where they found Mogga Dogale in the water dead.

And maybe the fact that all the deaths were men aged 30 to 45 is just a coincidence, the only common factor being that in most cases the cause of death has been “drowning” with the mantra of “no evidence of foul play” as well as the repeated “combination of alcohol and easy access to Lady Bird Lake.”

Whether or not the autopsies could reveal alcohol levels after the bodies being in the water that long was not disclosed.

And perhaps we should not be upset that the officer talking spent over half the time telling us that the K in Austin Police Sergeant Lee Knouse’s name is silent.  Or that Officer Knouse  himself (maybe we should just call him Silent K from now on) spent considerable time giving the public water safety tips, “such as wearing personal flotation devices” when boating.

Should they pass floaties out at the Rainey Street bars or those on Sixth street?

Does this have anything to do with the fact that Austin is now a destination city for bachelor and bachelorette parties, not to mention weddings?  A serial killer strolling the streets is not going to help the tourist trade, is it?

Let us hope that the police know considerably more than they are now disclosing and are keeping details from the public in order to pursue the case more efficiently.

*********************************************************************************

Maybe one reason for no progress on the Rainey Street killer(s) is a past “Travesty of Justice” right here in Austin. The system was manipulated and a serial killer plea bargained his way out of a system that should have given him a life sentence for the 1982 rape and murder of and 8-year-old here in Austin. Her body was left in a dumpster outside Langford Elementary School. After a recent murder Raul Meza Jr. has finally been apprehended. That same lackluster, soft on crime attitude and denial of criminal conduct seems to persist in present day Austin, Texas.

“Travesty of justice” according to past Austin Assistant Police Chief Bruce Mills, now the interim assistant city manager.

AUSTIN, Texas — A man suspected of killing multiple people over the course of more than 40 years was arrested by the Austin Police Department, and they're calling him a "serial killer." Raul Meza Jr., 62, confessed to the fatal stabbing of his 80-year-old roommate in Pflugerville and was later connected to the death of other locals.

Three days after investigators found Jesse Fraga dead at his Camp Fire Trail home on May 20, 2023, they began their search for his roommate, Meza, as a person of interest. It was May 24 when Meza phoned APD, implicating himself in the killing of Fraga and further detailing how he did it. Police learned Meza left the scene of the homicide with Fraga’s car.

According to police, Meza made another admission of guilt days later, saying he killed a woman several years back. Police discovered the 2019 strangulation murder of 66-year-old Gloria Lofton was what Meza described to them as it was the “one case that met the parameters.” Later, DNA tied Meza to Lofton’s death.

The U.S. Marshals Service Lone Star Fugitive Task Force narrowed in on Meza’s whereabouts as they gathered he’d be at hotels along I-35. Five days after his murder confessions, Meza was arrested on May 29 on North Lamar Boulevard near Parmer Lane in Austin.

Police said Meza’s violent criminal history goes far back. In 1975, he wounded a man during an armed robbery. Nearly a decade later, in 1982, he raped and murdered 8-year-old Kendra Page, whose body was left in a dumpster outside Langford Elementary School. Meza was sentenced to 30 years in prison as part of a plea deal, but he only served 11 years for “good behavior.”

Meza’s early release came as a shock to then-Austin Assistant Police Chief Bruce Mills, who’s now the interim assistant city manager. Many believed Meza deserved a life sentence for what he did, so for him to just serve 11 years was “unprecedented," according to Mills. Mills said he remembers the case like it was yesterday, referring to it as a “travesty of justice” in Tuesday’s press conference.

In 1994, after Meza violated his parole, he was arrested. And for the next two decades, he stayed in and out of prison and on and off parole.

“We don’t know how many more people he killed or would’ve killed… Somebody made a bad decision 40, 41 years ago and let this guy, for whatever reason, manipulate the system and justice was not served,” Mills stated.

Investigators are going as far back as 1996 and earlier to uncover any other potential murders. “Right now, we have between eight and 10 cases that kind of fit the similar circumstances that we’re looking at. But that could obviously grow,” explained Det. Katy Conner with APD. 

According to APD’s Det. Patrick Reed, when Meza was captured, he had a bag with him that held very suspicious items. It contained duct tape, zip ties, a firearm and additional rounds of ammunition — which led police to assume that Meza was likely planning to kill again.

Meza verified police’s belief when he told them he was “prepared to kill again and looking forward to it,” Reed shared.

Police said Meza is facing four charges, including capital murder and unauthorized use of a motor vehicle. He’s now behind bars at the Travis County Jail. Officials are pleased they have taken him off the streets, but they wish it could have happened sooner. –Antoinette Odom

New graffiti spotted along Lady Bird Lake, south side near Riverside Drive. Is this related to Smiley Face drawings? What do UNK and C2 mean? Let me know what you think?

Graffiti now gone. Different Drummer has concluded that this was probably gang related, but not related to a Smiley Face Killer in Austin.

Have the Smiley Face Killers come to Austin Texas?  Here is what we know so far. In this third update on the Rainey Street “Drownings” we explore a possible connection to the infamous Smiley Face Killer Theory televised in 2018.

Photo by Jason Herrich

By the way, here is what our photographer has said about the RGK lettering above it.

“According to the intel someone gave me, it stands for Rats Get Killed.  It’s a local tagging gang that’s apparently been around for a while now.  Being from San Antonio myself, I can’t confirm the information.” –Jason Herrick 

The series, Smiley Face Killers; The Hunt for Justice follows an active private investigation spearheaded by retired NYPD Detective Kevin Gannon and his veteran team of investigators as they work with victims’ families and top forensic experts to further investigate and question that the country’s most notorious string of mysterious, accidental drownings aren’t accidents, but homicides; and they could all be connected to a larger theory of The Smiley Face Killers.

Those victims were said to be “college-aged white males, who were fit or athletic, often described as 'popular and sporty'. The victims may be slightly older now, however there have been theories that they have aged along with the suspect.” –Fiona Leishman

According to the theory by the two NYPD now retired detectives.

…the men were accosted outside bars, or inside, often while under the influence. They say they are then further drugged and led somewhere, before they are overpowered, abused, tortured and then killed.

They said the bodies are later left in nearby bodies of water to obscure marks or bruises and wash off traces of DNA.

Coroner's reports of some victims say drowning was not the actual cause of death, and many victims found themselves in the water post mortem. Patrick McNeill was found with faint 'binding marks' still visible on the skin.

In 2019, in Austin, Texas, 21-year-old Christian Pugh was found still alive, reportedly having been hit in the head, and with bruised hands.

•••

Is there a serial killer in Austin now, the same person or cult who originally preyed upon younger college aged men in the starting in 1997? Both the killers and their victims have grown older since these killings started, so the age of Austin’s victims, often in their 30s, might fit.

Here is what Detective Duarte said to CNN:

First, it could be the work of one extremely prolific serial killer. They would have to be hard-working and intelligent, as well as careful, to commit so many murders and not be caught.

However, the sheer scale of the murders is likely too big for just one person. Therefore, it could be the work of a group of killers collaborating, signing their crimes with the same smiley face tag.

This is the explanation preferred by Anthony Duarte. "It's so widespread," he said to CNN.

"We have so many different victims in so many different areas. It would, in my view, be impossible to be one person..."

Expanding on the group of serial killers theory, it could be the work of a violent cult. With how consistent and similar the killings are, many may see them as ritualistic in nature - which could mean a sect or cult are behind the deaths.

An option likely preferred by law enforcement is that the deaths are simply unconnected. There's no overarching connection.

However, they could be the work of separate people with individual grudges or motives, instead of just accidents.

Another view is that the smiley face tags left behind are graffiti tags as part of a gang initiation that requires a particularly violent task to be carried out.

More from that CNN interview according to Natalie Howes:

Gannon told CNN in 2008 that he believed the men were drugged and abducted from bars, held and possibly mentally or physically abused before being killed.

Duarte said all of the young men were popular, athletic and good students who they believe were targeted.

He said the group is "becoming more brazen" because they "know they can do whatever they want. "Of course they are picking it up, and why wouldn't they? There's no consequences to what they're doing."

Gannon added that these alleged killings have been going on in Chicago since 1999.

In his experience, Gannon said there are some victims pulled from waterways that were not very drunk and did not have water in their lungs, which would be expected in a downing.

He also said traces of GHB, known as the "date rape drug," were found in some of the victims' bodies. Gannon said the odorless, tasteless drug could be slipped into a victim's drink when people are leaving the bar.

The time of year these bodies are found has also been suspicious to Gannon.

He said many of these bodies were found in waterways during the winter.

"Most people don't go to the water there in the winter months," he said. "Chicago is an icebox."

He suspects these incidents happen in the winter because no one is out by the water, unlike in the summertime.

The motive of the group remains unknown, he said, adding that these cases are "gang-oriented," adding that the group chooses a narrow, specific group to target.

"There's a ritualistic aspect to these killings," he told Newsweek. "There is an element of hate. They are equal opportunity killers and they hate almost anybody."

***

Recently there has been a real uptick in drowning deaths in Austin, Texas, as well as in Chicago with many in nearby Houston, too.

What does Different Drummer think?  First of all, we have to look for motives, from the so-called killers, to the police, to the local business owners, and also, to the detectives and their forensic team as well.

Some speculation says the killer(s) are the direct opposite of those they kill?  Instead of being good looking, athletic, successful, and popular, the killers are the opposite ­– not good looking, successful, well-liked, or popular. Perhaps they kill out of suppressed envy or rage.

Or could it be part of a gang initiation ritual?  Note the RGK sign in Austin, which is a gang sign for Rats Get Killed.

What about the police?  Well, most cases have been reported as missing persons cases.  When a body is found, the missing person case closes.  Unless it is classified as a homicide, there is not follow up.  In Austin, Texas, in particular, the police force is very small, with funding cuts and police cadet classes cut almost by 1/3 in 2020. There are currently 338 police vacancies, not counting the 150 positions cut in 2020. Many departments and homicide units were cut and they still have not recovered.  Some of the remaining detectives are now having to work as street cops because the numbers are so low.  They are overworked and understaffed.

Also, the police department, which continues to insist that these are merely drownings associated with too much alcohol, may be keeping their cards close to their chest so as not to reveal significant details to the public that only a perpetrator would know.

What about the business community, especially the Rainey Street Bar district, which makes much of its money from out of towners, many of whom come here for destination weddings, bachelor or bachelorette parties?  They certainly do not want others to publicize the recent deaths and scare away the visitors that fill their coffers, and, as suggested by one of the Austin victim’s families, certain bars (Luster Pearl) have been uncooperative in giving up CCTV tapes. 

And what about the motives of the detectives and their forensic team themselves?  Well, the 2018 Oxygen Channel special certain gave them quite a bit of publicity.  They certainly seem dedicated and earnest, but we do not know if they have had any monetary benefits from all this publicity?  Or if these retired detectives are enjoying their place in the sun, even in a minimal way. Different Drummer, however, gives them the benefit of the doubt.

Yes, there has been at least one smiley Face spotted below the 135 bridge which runs through the center of Austin, but it is actually a bit down river from where most of the bodies have been found. Usually the smiley face grafitti has been found a mile or so upriver where a body has been found.  Why no other smiley faces?  Some have said that may be because Rainey Street District gets rid of any graffiti on a daily basis.

At this point, all theories are just that, theories.  Only time will tell if we get any breaks, put an end to these deaths, and arrest those who may have caused them.

Different Drummer will continue to update as more details come forth. Read earlier posts for more in depth coverage gleaned from some very good reporting.

*Special thanks to the fine reporting from Jason Herrick, Fiona Leishman, and Natalie Howes.