Former Siemens Executive Pleads Guilty To Role in $100 Million Foreign Bribery Scheme

Thursday, March 15, 2018

The former Technical Manager of the Major Projects division of Siemens Business Services GmbH & Co. OGH (SBS), a wholly owned subsidiary of Siemens Aktiengesellschaft (Siemens AG), pleaded guilty today to conspiring to pay tens of millions of dollars in bribes to Argentine government officials to secure, implement and enforce a $1 billion contract to create national identity cards.

Acting Assistant Attorney General John P. Cronan of the Justice Department’s Criminal Division, U.S. Attorney Geoffrey S. Berman of the Southern District of New York and Assistant Director in Charge Andrew W. Vale of the FBI’s Washington, D.C. Field Office made the announcement.

Eberhard Reichert, 78, of Munich, Germany, was employed by Siemens AG from 1964 until 2001.  Beginning in approximately 1990, Reichert was the Technical Manager of the Major Projects division of SBS.  Reichert pleaded guilty today in the Southern District of New York to one count of conspiring to violate the anti-bribery, internal controls and books and records provisions of the Foreign Corrupt Practices Act (FCPA) and to commit wire fraud.  Reichert was arraigned last December on a three-count indictment filed in December 2011 charging him and seven other individuals.  He will be sentenced by U.S. District Judge Denise L. Cote of the Southern District of New York, who accepted his plea today.

“Far too often, companies pay bribes as part of their business plan, upsetting what should be a level playing field and harming companies that play by the rules,” said Acting Assistant Attorney General Cronan.  “In this case, one of the largest public companies in the world paid staggeringly large bribes to officials at the uppermost levels of the government of Argentina to secure a billion-dollar contract.  Eberhard Reichert’s conviction demonstrates the Criminal Division’s commitment to bringing both companies and corrupt individuals to justice, wherever they may reside and regardless of how long they may attempt to avoid arrest.”

“Eberhard Reichert tried to sidestep laws designed to root corruption out of the government contracting process,” said U.S. Attorney Berman.  “As he admitted in Manhattan federal court today, Reichert helped to conceal tens of millions of dollars in bribes that were paid to unfairly secure a lucrative contract from the Argentine government.  Today’s plea should be a warning to others that our office is committed to bringing corrupt criminals to justice, no matter how long they run from the law.”

In 1998, the government of Argentina awarded to a subsidiary of Siemens AG a contract worth approximately $1 billion to create state-of-the-art national identity cards (the Documento Nacional de Identidad or DNI project).  The Argentine government terminated the DNI project in 2001.  In connection with his guilty plea, Reichert admitted that he engaged in a decade-long scheme to pay tens of millions of dollars in bribes to Argentine government officials in connection with the DNI project, which was worth more than $1 billion to Siemens.  Reichert admitted that he and his co-conspirators concealed the illicit payments through various means, including using shell companies associated with intermediaries to disguise and launder the funds.

Reichert also admitted that he used a $27 million contract between a Siemens entity and a company called MFast Consulting AG that purported to be for consulting services to conceal bribes to Argentine officials.

In 2008, Siemens AG, a German entity, pleaded guilty to violating the books and records provisions of the FCPA; Siemens Argentina pleaded guilty to conspiracy to violate the books and records provisions of the FCPA; and Siemens Bangladesh Limited and Siemens S.A. – Venezuela each pleaded guilty to conspiracy to violate the anti-bribery and books and records provisions of the FCPA.  As part of the plea agreements, the Siemens companies paid a total of $450 million in criminal fines.  The U.S. Securities and Exchange Commission (SEC) also brought a civil case against Siemens AG alleging that it violated the anti-bribery, books and records and internal controls provisions of the FCPA.  In resolving the SEC case, Siemens AG paid $350 million in disgorgement of wrongful profits.  The Munich Public Prosecutor’s Office also resolved similar charges with Siemens AG that resulted in a fine of $800 million.  In August 2009, following these corporate resolutions with U.S. and German authorities, Siemens AG withdrew its claim to the more than $200 million arbitration award.

The FBI’s International Corruption Squad in Washington, D.C. is investigating the case.  The case is being prosecuted by Trial Attorney Michael Culhane Harper of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Niketh Velamoor of the Southern District of New York.  The Criminal Division’s Office of International Affairs, the SEC, Croatian authorities and the Munich Public Prosecutor’s Office also provided significant assistance.

The Criminal Division’s Fraud Section is responsible for investigating and prosecuting all FCPA matters.  Additional information about the Justice Department’s FCPA enforcement efforts can be found at www.justice.gov/criminal/fraud/fcpa.

Three Miami-Area Home Health Agency Owners Charged for Role in Health Care Fraud Scheme

Wednesday, March 14, 2018

Three Miami, Florida-area home health agency owners were charged in an indictment unsealed yesterday for their alleged participation in a health care fraud scheme involving a now-defunct home health agency in Miami.

Acting Assistant Attorney General John P. Cronan of the Justice Department’s Criminal Division, U.S. Attorney Benjamin G. Greenberg of the Southern District of Florida, Special Agent in Charge Robert F. Lasky of the FBI’s Miami Field Office and Special Agent in Charge Shimon R. Richmond of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Miami Regional Office made the announcement.

Ailin Consuelo Rodriguez Sigler, 39; Zoila C. Rios, 57; and Tomas A. Rodriguez, 66, were charged in an indictment filed in the Southern District of Florida with one count of conspiracy to commit health care fraud and wire fraud, and three counts of health care fraud.  Sigler, Rios and Rodriguez were arrested yesterday morning and appeared yesterday afternoon before U.S. Magistrate Judge Alicia M. Otazo-Reyes.

The indictment alleges that from approximately January 2011 through November 2014, Sigler, Rios and Rodriguez, owners of Florida Patient Care Corp. of Miami, Florida, were involved in a fraudulent scheme whereby they agreed with the owners and operators of multiple home health therapy staffing companies and others to bill Medicare for services that were medically unnecessary, not eligible for Medicare reimbursement, or were never provided.

According to the indictment, Sigler, Rios, Rodriguez and their co-conspirators allegedly caused the submission of false and fraudulent claims to Medicare for home health therapy care, and physical and occupational therapy services purportedly provided by Florida Patient Care Corp.

An indictment is merely an allegation and all defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

This case was investigated by the FBI and HHS-OIG and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Southern District of Florida.  Fraud Section Trial Attorney Yisel Valdes is prosecuting the case.

The Fraud Section leads the Medicare Fraud Strike Force.  Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 3,500 defendants who have collectively billed the Medicare program for more than $12.5 billion.  In addition, the HHS Centers for Medicare & Medicaid Services, working in conjunction with HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Biloxi Physician Convicted for Role in $3 Million Compounding Pharmacy Fraud Scheme

Monday, March 5, 2018

A federal jury found a Biloxi, Mississippi physician guilty Friday for his role in an approximately $3 million compounding pharmacy fraud scheme.

Acting Assistant Attorney General John P. Cronan of the Justice Department’s Criminal Division; U.S. Attorney D. Michael Hurst Jr. of the Southern District of Mississippi; Special Agent in Charge Christopher Freeze of the FBI’s Jackson, Mississippi, Field Division and Acting Special Agent in Charge Ted Magee of Internal Revenue Service Criminal Investigation’s (IRS-CI) New Orleans Field Office made the announcement.

Albert Diaz, M.D., 78, was convicted of one count of conspiracy to commit health care fraud and wire fraud, four counts of wire fraud, one count of conspiracy to distribute and dispense a controlled substance, four counts of distributing and dispensing a controlled substance, one count of conspiracy to falsify records in a federal investigation and five counts of falsification of records in a federal investigation following a five-day trial.  Sentencing has been scheduled for May 22, 2018 before U.S. District Judge Keith Starrett of the Southern District of Mississippi, who presided over the trial.

“Communities place extraordinary trust in medical professionals,” said Acting Assistant Attorney General Cronan.  “It is therefore particularly egregious when a physician compromises that trust, as Albert Diaz did when he played a pivotal role in causing millions of dollars in loss to our country’s health care programs.  The prosecution of Albert Diaz exemplifies the Criminal Division’s commitment to holding those involved in fraud schemes accountable for their actions.”

“When individuals defraud our military’s healthcare system TRICARE, harming the health and welfare of our men and women in uniform, they will be met with swift prosecution, severe punishment and the loss of their illicit gains,” said U.S. Attorney Hurst. “I applaud the tireless and determined work of these investigators and prosecutors in securing justice in this case.  Justice prevailed and justice will continue to roll.”

“In the past five years, health care fraud schemes have cost Mississippi taxpayers hundreds of millions of dollars,” said Special Agent in Charge Freeze.  “Today’s verdict should send a strong message that the FBI will continue to expose and investigate those who exploit our health care system at the expense of the taxpayer, and especially physicians who contribute to addiction by prescribing unnecessary controlled substances.”

“The jury found Dr. Albert Diaz guilty of conspiracy to commit healthcare fraud, which sent a message to all criminals seeking to defraud insurance companies – we’re on to you and will hold you responsible for your crimes,” said Acting Special Agent in Charge Magee.  “Dr. Diaz’s scheme to steal from TRICARE and other insurance companies not only cost the American taxpayers, but put the lives of his patients in danger.”

According to evidence presented at trial, between October 2014 and December 2015, Diaz participated in a scheme to defraud TRICARE and other insurance companies by prescribing medically unnecessary compounded medications, some of which included ketamine, a controlled substance, to individuals he had not examined.  The evidence further demonstrated that, based on the prescriptions signed by Diaz, Advantage Pharmacy in Hattiesburg, Mississippi dispensed these medically unnecessary compounded medications and sought and received reimbursement from TRICARE and other insurance companies totaling more than $3 million. The trial evidence further demonstrated that in response to a TRICARE audit, Diaz falsified patient records to make it appear as though he had examined patients before prescribing the medications.

The FBI, IRS-CI, the Defense Criminal Investigative Service, the U.S. Department of Health and Human Services Office of Inspector General, the Mississippi Bureau of Narcotics and other government agencies investigated the case.  Trial Attorneys Kate Payerle and Jared Hasten of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Mary Helen Wall of the Southern District of Mississippi are prosecuting the case.

The Fraud Section leads the Medicare Fraud Strike Force, which is part of a joint initiative between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country.  The Medicare Fraud Strike Force operates in nine locations nationwide.  Since its inception in March 2007, the Medicare Fraud Strike Force has charged over 3,500 defendants who collectively have falsely billed the Medicare program for over $12.5 billion.

Transport Logistics International Inc. Agrees to Pay $2 Million Penalty to Resolve Foreign Bribery Case

Tuesday, March 13, 2018

Transport Logistics International Inc. (TLI), a Maryland-based company that provides services for the transportation of nuclear materials to customers in the United States and abroad, agreed to resolve criminal charges in connection with a scheme that involved the bribery of an official at a subsidiary of Russia’s State Atomic Energy Corporation and to pay a $2 million criminal penalty.  Three individuals have been charged for their alleged roles in the bribery scheme.

Acting Assistant Attorney General John P. Cronan of the Justice Department’s Criminal Division, Acting U.S. Attorney Stephen M. Schenning of the District of Maryland, Principal Deputy Inspector General April G. Stephenson of the U.S. Department of Energy’s Office of Inspector General (DOE-OIG) and Assistant Director in Charge Andrew W. Vale of the FBI’s Washington, D.C. Field Office made the announcement.

TLI entered into a deferred prosecution agreement (DPA) with the Department in connection with a criminal information filed in the District of Maryland charging the company with conspiracy to violate the anti-bribery provisions of the Foreign Corrupt Practices Act (FCPA).  In the DPA, TLI and the Department agreed that, because of the company’s financial inability to pay the penalty calculated under the U.S. Sentencing Guidelines, the appropriate criminal penalty is $2 million.  As part of the agreement, TLI also committed to cooperate fully with the Department’s ongoing investigation, and to continue to implement a compliance and ethics program designed to prevent and detect violations of the FCPA and other anti-corruption laws throughout its operations.  In reaching the resolution with the Department, TLI received full credit for its substantial cooperation with the Department’s investigation and for engaging in remedial measures, including terminating the employment of all employees engaged in the misconduct.

“Bribery of foreign officials not only distorts markets and undermines democratic institutions; it can also pervert the incentives of those who are in a position to safeguard the public, as it did in this case involving the transportation of nuclear material,” said Acting Assistant Attorney General Cronan.  “Today’s resolution, along with the related charges against the corporate executives and the Russian official in this matter, underscore the Department’s continued commitment to holding both companies and individuals accountable for their roles in corruption-related crimes and for breaching the public’s trust.”

“The Department of Energy remains committed to ensuring the integrity of our contractors and subcontractors, as well as providing the nation transparency, accountability, and security when it comes to safe and reliable transport of sensitive materials,” said Principal Deputy Inspector General Stephenson.  “We appreciate the efforts of the FBI, the Justice Department’s FCPA Unit and the U.S. Attorney’s Office in pursuing this matter and will continue to work collaboratively with them to aggressively investigate those who seek to defraud Department programs.”

“Today’s charges reflect the determination and ability of the FBI to investigate and prosecute companies that engage in foreign corrupt business practices, regardless of how sophisticated or far-flung the scheme may be,” said Assistant Director in Charge Vale.  “No entity is above the law and those that try to perpetrate a similar scheme will be pursued by the FBI.”

According to admissions and court documents, beginning in at least 2004 and continuing until at least 2014, TLI conspired with others to corruptly pay more than $1.7 million to offshore bank accounts associated with shell companies, at the direction of, and for the benefit of, Vadim Mikerin, a Russian official at JSC Techsnabexport (TENEX), a subsidiary of Russia’s State Atomic Energy Corporation.  The bribe payments were made to help TLI secure improper business advantages and obtain and retain business with TENEX.   In order to effectuate and conceal the bribe payments, TLI executives and others caused fake invoices to be prepared, purportedly from TENEX to TLI, that described services that were never provided.  TLI then wired payments for those purported services to shell companies in Latvia, Cyprus and Switzerland to further the bribery scheme.

On June 17, 2015, TLI co-president Daren Condrey pleaded guilty to conspiracy to violate the FCPA and commit wire fraud.  On Aug. 31, 2015, Mikerin pleaded guilty to conspiracy to commit money laundering involving violations of the FCPA, and Mikerin was sentenced to 48 months in prison on Dec. 15, 2015.  On Jan. 12, an 11-count indictment was unsealed against TLI co-president Mark Lambert, which charged Lambert with one count of conspiracy to violate the FCPA and to commit wire fraud, seven counts of violating the FCPA, two counts of wire fraud and one count of international promotion money laundering.  The charges in the indictment are merely allegations, and the defendant is presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

The cases against TLI and Lambert are assigned to U.S. District Court Judge Theodore D. Chuang of the District of Maryland.

The case is being investigated by DOE-OIG and the FBI.  Assistant Chiefs Ephraim Wernick and Christopher J. Cestaro and Trial Attorney Derek J. Ettinger of the Criminal Division’s Fraud Section, as well as Assistant U.S. Attorneys David I. Salem and Michael T. Packard of the District of Maryland, are prosecuting the case.

The Criminal Division’s Office of International Affairs provided significant assistance in this matter.  The Department also thanks its law enforcement colleagues in Switzerland, Latvia and Cyprus for providing valuable assistance with the investigation and prosecution of the case.

The Criminal Division’s Fraud Section is responsible for investigating and prosecuting all FCPA matters.  Additional information about the Justice Department’s FCPA enforcement efforts can be found at www.justice.gov/criminal/fraud/fcpa.

Alabama Resident and Ringleader of Multi-Million Dollar Stolen Identity Tax Refund Fraud Schemes Sentenced to 30 Years in Prison

Thursday, March 8, 2018

Over 8,800 Identities Stolen from the U.S. Army, Alabama State Agencies and Georgia Businesses

A Phenix City, Alabama, resident was sentenced today to 30 years in prison for his role in masterminding multiple stolen identity refund fraud (SIRF) schemes, announced Principal Deputy Assistant Attorney General Richard E. Zuckerman of the Justice Department’s Tax Division and U.S. Attorney Louis V. Franklin, Sr. of the Middle District of Alabama.

William Anthony Gosha III, a/k/a Boo Boo, was convicted, following a jury trial in November 2017, of one count of conspiracy, 22 counts of mail fraud, three counts of wire fraud, and 25 counts of aggravated identity theft.

According to the evidence presented at trial and sentencing, between November 2010 and December 2013, Gosha ran a large-scale identity theft ring with his co-conspirators, Tracy Mitchell, Keshia Lanier, and Tamika Floyd, who were all previously convicted and sentenced to prison.  Together they filed over 8,800 tax returns with the Internal Revenue Service (IRS) that sought more than $22 million in fraudulent refunds of which the IRS paid out approximately $9 million.

In November 2010, Gosha stole IDs of inmates from the Alabama Department of Corrections and provided the IDs to Lanier who used the information to seek fraudulent tax refunds.  Gosha and Lanier agreed to split the proceeds.  Gosha also stole employee records from a company previously located in Columbus, Georgia.  In 2012, Lanier needed an additional source of stolen IDs and approached Floyd, who worked at two Alabama state agencies in Opelika, Alabama: the Department of Public Health and the Department of Human Resources.  In both positions, Floyd had access to the personal identifying information of individuals, including teenagers.  Lanier requested that Floyd primarily provide her with identities that belonged to sixteen and seventeen year-olds.  Floyd agreed and provided thousands of names to Lanier and others at Lanier’s direction.

After receiving the additional stolen IDs, Gosha recruited Mitchell and her family to help file the fraudulent tax returns.  Mitchell worked at a hospital located at Fort Benning, Georgia, where she had access to the personal identification information of military personnel, including soldiers who were deployed to Afghanistan.  She stole soldiers’ IDs and used their information to file fraudulent returns.

In order to electronically file the fraudulent returns, Gosha, Lanier, and their co-conspirators applied for several Electronic Filing Identification Numbers (EFIN) with the IRS in the names of sham tax preparation businesses.  Gosha, Lanier, and their co-conspirators then used these EFINs to file the returns and obtain tax refund related bank products from various financial institutions, which provided them with blank check stock.  Gosha and his co-conspirators initially printed out the fraudulently obtained refund checks using the blank check stock.

However, the financial institutions halted Gosha’s and his co-conspirators’ ability to print checks.  As a result, they recruited U.S. Postal employees who provided Gosha and others with addresses on their routes to which the fraudulent refund checks could be directly mailed.  In exchange for cash, these postal employees intercepted the refund checks and provided them to Gosha, Lanier, Mitchell and others.  Gosha also directed tax refunds to prepaid debit cards and had those cards sent to addresses he controlled.

In addition, between January 2010 and December 2013, Gosha participated in a separate SIRF scheme with Pamela Smith and others, in which Gosha sold the IDs that he had stolen from the Alabama Department of Corrections to Smith and others.  Smith and others used the IDs to file returns that sought approximately $4.8 million in fraudulent refunds of which the IRS paid out approximately $1.85 million.  Smith also has been convicted and sentenced to prison for this conduct.

At Gosha’s sentencing, the government offered victim impact statements from several individuals whose identities were stolen, and from companies and governmental agencies where the identity theft breaches occurred.  An Alabama Department of Public Health representative noted, the identity theft was not only devastating financially, but it also had a chilling effect on the department’s ability to serve the residents of the State of Alabama.  A mother of a young U.S. Army soldier who was an identity theft victim described the consequences of the fraud on her and her family, stating:

While [my son] was fighting for our country and all back home[,] I received a very disturbing phone call from [an] Agent [] from the IRS that my son[,] while at Ft. Benning training to defend our country[,] the land of the free[,] had his identity stolen and fraudulent tax returns were filed with his social security number.  This news was devastating to think that my [] 19-year-old son[,] who was defending the very freedom this country stands [for] [,] was wronged by one of those people [he] was willing to die for.  My whole family could not believe what was happening.  We now had to worry about this terrible act by one of our own.  As I tried my best to keep composed and handle all of the gruesome mounds of paperwork to get this straightened out with the IRS, [my son] was then denied his tax refund [as result of this scheme].  This created a financial hardship on [him].  We were too afraid to tell [him] while he was deployed because we did not want to worry him and we wanted him to focus only on getting home alive and not have to worry about such an atrocious act by someone who did not even know [him].

In addition to the term of imprisonment, U.S. Chief District Court Judge Keith Watkins ordered Gosha to serve three years of supervised release and to pay restitution in the amount of $9,052,049.

Prior to Gosha’s sentencing, thirty of his co-conspirators have been sentenced, including Keisha Lanier who received 15 years and Tracy Mitchell who received over 13 years.

Principal Deputy Assistant Attorney General Zuckerman and U.S. Attorney Franklin commended special agents of Internal Revenue Service-Criminal Investigation and U.S. Postal Service Office of Inspector General who investigated this case and Trial Attorneys Michael C. Boteler and Gregory P. Bailey of the Tax Division and Assistant U.S. Attorney Jonathan Ross of the Middle District of Alabama, who prosecuted the case.

Additional information about the Tax Division and its enforcement efforts may be found on the division’s website.

Detroit Doctor Sentenced to Six Years in Prison for Role in $10.4 Million Health Care Fraud Scheme

Tuesday, February 13, 2018

A Detroit, Michigan-area doctor was sentenced to 72 months in prison today for his role in a $10.4 million conspiracy to defraud the Medicare program.

Acting Assistant Attorney General John P. Cronan of the Justice Department’s Criminal Division, U.S. Attorney Matthew Schneider of the Eastern District of Michigan, Acting Special Agent in Charge Timothy Waters of the FBI’s Detroit Division and Special Agent in Charge Lamont Pugh III of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Chicago Regional Office made the announcement.

Mahmoud Rahim, M.D., 65, of West Bloomfield, Michigan, was sentenced by U.S. District Judge Nancy G. Edmonds of the Eastern District of Micihgan.  Judge Edmonds also ordered the defendant to forfeit $1,679,505.  The restitution amount will be determined at a later hearing.

After a one-week trial in September 2017, Rahim was convicted of one count of conspiracy to commit health care fraud and wire fraud, one count of wire fraud, one count of conspiracy to receive health care kickbacks and two counts of receiving healthcare kickbacks.  According to the evidence presented at trial, Rahim accepted kickbacks from his co-conspirators in exchange for referring Medicare patients for electromyogram tests (EMGs), some of which were unnecessary, and physical therapy performed by unlicensed individuals.  Rahim disguised these payments as “rent” and set up a shell company to hide this illegal scheme.

Rahim was charged along with office manager Janet Nahkle, 58, of Dearborn, Michigan, in an indictment returned in June 2016.  Nakhle pleaded guilty to conspiracy to receive health care kickbacks in December 2016 and was sentenced to serve 18 months in prison.

The FBI and HHS-OIG investigated the case, which was brought as part of the Medicare Fraud Strike Force under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Eastern District of Michigan.  Fraud Section Trial Attorneys Jessica Collins and Amy Markopoulos prosecuted the case.

The Fraud Section leads the Medicare Fraud Strike Force, which is part of a joint initiative between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country.  The Medicare Fraud Strike Force operates in nine locations nationwide.  Since its inception in March 2007, the Medicare Fraud Strike Force has charged over 3,500 defendants who collectively have falsely billed the Medicare program for over $12.5 billion.

Owner of Numerous Miami-Area Home Health Agencies Sentenced to 20 Years in Prison for Role in $66 Million Medicare Fraud Conspiracy

Wednesday, February 28, 2018

The owner and operator of numerous Miami, Florida-area home health agencies was sentenced to 240 months in prison today for his role in a $66 million conspiracy to defraud the Medicare program.

Acting Assistant Attorney General John P. Cronan of the Justice Department’s Criminal Division, U.S. Attorney Benjamin G. Greenberg of the Southern District of Florida, Special Agent in Charge Robert F. Lasky of the FBI’s Miami Field Office and Special Agent in Charge Shimon R. Richmond of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Miami Field Office made the announcement.

Rafael Arias, 52, of Miami, was sentenced by U.S. District Judge Cecilia M. Altonaga of the Southern District of Florida, who ordered Arias to pay $66.4 million in restitution and to forfeit the gross proceeds traced to the offense.  Arias pleaded guilty on Nov. 30, 2017, to one count of conspiracy to commit health care fraud and wire fraud.

“Today’s sentencing sends a clear message to anyone who is considering defrauding the Medicare system:  You will not only be caught, prosecuted, and sent to prison, but you will also have to pay back all of your ill-gotten gains,” said Acting Assistant Attorney General Cronan.

“Arias assumed that in Medicare fraud lay a path to riches,” said Special Agent in Charge Richmond. “Instead he discovered that we are working tirelessly with our law enforcement partners to protect patients and taxpayers while holding criminals accountable for their unlawful actions.”

As part of his guilty plea, Arias admitted that, between December 2007 and September 2015, he was the owner and operator of more than 20 home health agencies.  In many cases, however, Arias recruited nominee owners to falsely and fraudulently represent themselves as the agencies’ owners to hide his identity and ownership interest.  Arias and his co-conspirators paid illegal bribes and kickbacks to patient recruiters to refer patients to these agencies, and submitted false and fraudulent home health care claims to Medicare for beneficiaries who, in many cases, did not qualify or for whom the services were never provided.  In addition, Arias provided checks to other individuals and entities to cash so that Arias and his co-conspirators could obtain fraud proceeds to benefit themselves and further the fraudulent scheme.

Arias was charged along with Aylen Gonzalez, 39, of Hialeah, Florida; Ana Gabriela Mursuli Caballero, 51, of Miami; and Rafael Cabrera, 51, of Miami, in a July 2017 indictment.  Gonzalez, a patient recruiter who owned a medical clinic and co-owned two home health agencies, pleaded guilty in November 2017 to one count of conspiracy to commit health care fraud and wire fraud and was sentenced to 180 months in prison.  Mursuli Caballero, a patient recruiter and owner of two home health agencies, pleaded guilty in October 2017 to one count of conspiracy to commit health care fraud and wire fraud and was sentenced to 115 months in prison.  Cabrera, who participated in laundering and concealing the proceeds from the fraud, pleaded guilty in November 2017 to one count of conspiracy to commit money laundering and was sentenced to 71 months in prison.

This case was investigated by the FBI and was brought as part of the Medicare Fraud Strike Force, under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Southern District of Florida.  Trial Attorneys Angela Adams and Jessica Collins of the Criminal Division’s Fraud Section prosecuted the case.

The Fraud Section leads the Medicare Fraud Strike Force.  Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 3,500 defendants who have collectively billed the Medicare program for more than $12.5 billion.  In addition, the HHS Centers for Medicare & Medicaid Services, working in conjunction with HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Michigan Doctor and Owner of Medical Billing Company Sentenced to 15 Years in Prison for $26 Million Health Care Fraud Scheme

Tuesday, November 7, 2017

A Detroit-area doctor was sentenced to 180 months in prison today for his role in a $26 million health care fraud scheme that involved billing Medicare for nerve block injections that were never provided and efforts to circumvent Medicare’s investigation of the fraudulent scheme.  A co-conspirator who owned a medical billing company was previously sentenced to 10 years in prison.

Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, Acting U.S. Attorney Daniel L. Lemisch of the Eastern District of Michigan, Special Agent in Charge David P. Gelios of the FBI’s Detroit Division, Special Agent in Charge Lamont Pugh III of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Chicago Regional Office and Special Agent in Charge Manny Muriel of Internal Revenue Service Criminal Investigation (IRS-CI) made the announcement.

Johnny Trotter M.D., 42, of Bloomfield Hills, Michigan, was sentenced today by U.S. District Judge George C. Steeh of the Eastern District of Michigan.  The owner of the medical billing company, Elaine Lovett, 61, of Detroit, was sentenced by Judge Steeh on Sept. 26.  Judge Steeh also ordered each defendant to pay $9,199,946 in restitution and scheduled a hearing tomorrow on forfeiture.  Trotter and Lovett were convicted in April 2017 after a four-week jury trial of one count of conspiracy to commit health care fraud and wire fraud, and three counts of health care fraud.  Trotter was remanded to custody pending a detention hearing tomorrow.

According to the evidence presented at trial, from May 2008 until May 2014, Trotter and Lovett knowingly submitted fraudulent bills for services that they knew had not been provided, mainly nerve block injections.  Additionally, after Medicare imposed a requirement in 2009 that required Trotter’s claims to undergo a medical review prior to payment, Trotter and Lovett conspired to circumvent Medicare’s fraud investigation of Trotter by creating sham medical practices, the evidence showed.  To continue to receive payment for services that were not provided, Trotter and Lovett concealed their involvement with these practices from Medicare, and instead recruited their family members and employees to serve as straw owners of the companies, the evidence further showed.

The FBI, HHS-OIG and IRS-CI investigated the case, which was brought as part of the Medicare Fraud Strike Force under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Eastern District of Michigan.  Fraud Section Assistant Chiefs Malisa Dubal and Allan Medina, as well as Trial Attorneys Tom Tynan and Jacob Foster, prosecuted the case.

The Fraud Section leads the Medicare Fraud Strike Force, which is part of a joint initiative between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country.  The Medicare Fraud Strike Force operates in nine locations nationwide.  Since its inception in March 2007, the Medicare Fraud Strike Force has charged over 3,500 defendants who collectively have falsely billed the Medicare program for over $12.5 billion.

Former CEO of Arthrocare Corporation Sentenced to 20 Years in Prison for Role in $750 Million Securities Fraud Scheme

Friday, November 3, 2017

The former chief executive officer of ArthroCare Corporation, a publicly traded medical device company based in Austin, Texas, was sentenced today to 240 months in prison for his role in orchestrating a fraud scheme that resulted in shareholder losses of over $750 million.

Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, U.S. Attorney Richard L. Durbin Jr. of the Western District of Texas and Special Agent in Charge Christopher Combs of the FBI’s San Antonio Field office made the announcement.

Michael Baker, 58, of Austin, Texas, was sentenced by U.S. District Judge Sam Sparks of the Western District of Texas, who also ordered Baker five years of supervised release following his prison sentence and to pay a fine in the amount of $1 million and to forfeit $13.7 million.  At the sentencing hearing, the Court found that investors lost more than $750 million as a result of the fraud scheme.  On Aug. 18, after a two-week re-trial, Baker was convicted of one count of conspiracy to commit wire fraud and securities fraud, seven counts of wire fraud, two counts of securities fraud and two counts of making false statements.

Evidence at trial showed that, beginning in 2005 and continuing until 2009, Baker, along with his co-conspirators, masterminded and executed a scheme to artificially inflate sales and revenue through a series of end-of-quarter transactions involving several of ArthroCare’s distributors.  Baker, along with his co-conspirators, determined the type and amount of product to be shipped to distributors based on ArthroCare’s need to meet Wall Street analyst forecasts, rather than distributors’ actual orders.  Baker and others then caused ArthroCare to “park” millions of dollars’ worth of ArthroCare’s medical devices at its distributors at the end of each relevant quarter.  ArthroCare reported these shipments as sales in its quarterly and annual filings at the time of the shipment, enabling the company to meet or exceed internal and external earnings forecasts.

The trial evidence further showed that ArthroCare’s distributors agreed to accept shipment of millions of dollars of products in exchange for special conditions, including substantial, upfront cash commissions, extended payment terms and the ability to return products, allowing ArthroCare to falsely inflate revenue by tens of millions of dollars.  In the case of ArthroCare’s largest distributor, DiscoCare, Baker caused ArthroCare to acquire DiscoCare specifically to conceal from the investing public the nature and financial significance of ArthroCare’s relationship with DiscoCare.  In addition to falsely inflating ArthroCare’s revenue, Baker lied when he was deposed by the U.S. Securities and Exchange Commission in November 2009 about ArthroCare’s relationship with DiscoCare, the evidence showed.

Baker’s earlier conviction was overturned by the U.S. Court of Appeals for the Fifth Circuit, resulting in the retrial.  The sentence imposed on Baker today of 20 years imprisonment is identical to the sentence he received after his first trial.

Co-conspirators David Applegate and John Raffle, both former senior vice presidents of ArthroCare, pleaded guilty to multiple felonies in 2013 in connection with their participation in the scheme.  Co-conspirator Michael Gluk, former chief financial officer of ArthroCare, pleaded guilty to conspiracy to commit wire and securities fraud on June 14, in connection with his participation in the scheme.

On Aug. 29, 2014, Raffle was sentenced to 80 months in prison.  On Aug. 29, 2014, Applegate was sentenced to 60 months in prison.  Gluk’s sentencing is scheduled for Jan. 5, 2018.

This case was investigated by the FBI’s San Antonio Field Office.  The case is being prosecuted by Securities and Financial Fraud Unit Chief Benjamin D. Singer, Assistant Chief Henry P. Van Dyck and Trial Attorney Caitlin Cottingham of the Criminal Division’s Fraud Section.

Nurse Practitioner and Physician Indicted in Compounding Pharmacy Fraud Schemes

Tuesday, October 24, 2017

A Mississippi-based nurse practitioner was charged in an indictment unsealed today for her role in a multi-million dollar scheme to defraud TRICARE, the health care benefit program serving U.S. military, veterans and their respective family members.  A Mississippi-based physician was charged in a separate indictment filed last week for his role in a similar scheme.

Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, U.S. Attorney Mike Hurst of the Southern District of Mississippi, Special Agent in Charge Christopher Freeze of the FBI’s Jackson, Mississippi Field Division and Special Agent in Charge Jerome R. McDuffie of the Internal Revenue Service Criminal Investigation (IRS-CI) New Orleans Field Office made the announcement.

Susan Perry N.P., 58, of Grand Bay, Alabama, and Albert Diaz M.D., 78, of Ocean Springs, Mississippi, were charged in separate indictments returned on Oct. 18, in the Southern District of Mississippi, in Hattiesburg.  Perry’s indictment was unsealed upon her arrest and initial appearance today before U.S. Magistrate Judge John Gargiulo of the Southern District of Mississippi.  Perry is scheduled to be arraigned on Oct. 25, at 10:30 a.m., and Diaz is scheduled to be arraigned on Nov. 1, at 10:30 a.m., both before Judge Gargiulo.

Perry was charged in a 13-count indictment with one count of conspiracy to commit health care fraud and wire fraud, four counts of wire fraud, one count of conspiracy to distribute and dispense a controlled substance, one count of distributing and dispensing of a controlled substance, one count of conspiracy to solicit and receive healthcare kickbacks, four counts of soliciting and receiving healthcare kickbacks and one count of making false statements.  Diaz was charged in a 16-count indictment with one count of conspiracy to commit health care fraud and wire fraud, four counts of wire fraud, one count of conspiracy to distribute and dispense a controlled substance, four counts of distributing and dispensing a controlled substance, one count of conspiracy to falsify records in a federal investigation and five counts of falsification of records in a federal investigation.

The indictments allege that both Perry and Diaz participated in schemes to defraud TRICARE by prescribing medically unnecessary compounded medications, some of which included Ketamine, a controlled substance, to individuals they had not examined, for the purpose of having a Hattiesburg-based compounding pharmacy dispense these medically unnecessary compounded medications and to seek reimbursement from TRICARE.  According to the indictments, between February 2013 and October 2016, TRICARE reimbursed the compounding pharmacy more than $3.3 million for compounded medications prescribed by Perry, and between October 2014 and December 2015, TRICARE reimbursed the compounding pharmacy more than $2.3 million for compounded medications prescribed by Diaz.  Additionally, Perry is alleged to have received more than $50,000 in kickback payments from a marketer for the compounding pharmacy in return for prescribing the compounded medications, as well as having made false statements to the FBI.   Diaz is alleged to have submitted falsified patient records in response to an audit conducted by TRICARE to make it appear as though he had examined patients before prescribing the compounding medications.

An indictment is merely an allegation and all defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.

The FBI, IRS-CI, the Defense Criminal Investigative Service, the U.S. Department of Health and Human Services Office of Inspector General, the Mississippi Bureau of Narcotics and other government agencies investigated the case.  Trial Attorneys Dustin M. Davis, Katherine Payerle and Jared Hasten of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Mary Helen Wall of the Southern District of Mississippi are prosecuting the case.

The Fraud Section leads the Medicare Fraud Strike Force, which is part of a joint initiative between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country.  The Medicare Fraud Strike Force operates in nine locations nationwide.  Since its inception in March 2007, the Medicare Fraud Strike Force has charged over 3,500 defendants who collectively have falsely billed the Medicare program for over $12.5 billion.