Woman sentenced for role in superannuation crime syndicate

16 December 2022
| By Laura Dew |
image
image
expand image

A Melbourne woman has been sentenced for her involvement in a crime syndicate which stole millions from superannuation and share trading accounts.

The amount stolen through the scheme, which used fraud and identity theft, was estimated to be in excess of $3.3 million and attempts were made to steal a further $7.5 million. The group also laundered $2.5 million through luxury goods in Hong Kong.

On 26 November 2021, the 24-year-old woman pleaded guilty to the following three offences:

  • One State based common law charge of conspiring to defraud superannuation funds (successful and attempted fraud totalling $4.7 million)
  • One State based common law charge of conspiring to defraud share trading funds (successful and attempted fraud totalling $5.9 million)
  • One Commonwealth offence of conspiracy to deal in proceeds of crime to the value of more than $1 million ($2.5 million).

She was sentenced to five years and six months imprisonment with a four year non-parole period.

The Australian Securities and Investments Commission (ASIC) and Australian Federal Police (AFP) first began the investigation, codenamed Operation Birks, as part of the Serious Financial Crime Taskforce in late 2018.

It found she worked with others to create a cloned website that mimicked the legitimate website of a super fund, using a domain name that was almost identical to the legitimate site. Online advertisements were used to promote the cloned website to bring it the top of the search engine. The intention was to harvest members’ usernames and passwords when they visited the cloned website

The syndicate then withdrew the super savings of victims and deposited them in the fraudulent bank accounts. The stolen funds were laundered by sending them to an overseas contact, who used the funds to purchase untraceable assets such as jewellery and luxury brand items in Hong Kong. These were then sold and the money remitted to the offender in Australia through cryptocurrencies.

ASIC deputy chair, Sarah Court, said: “Data breaches within Australia’s financial system are significant threats, with consequences that can affect people’s savings for retirement. Driving good cyber-risk and operational resilience practices in financial services and markets is a continuing priority for ASIC. Where appropriate, we will act to address digitally-enabled misconduct, including scams. We encourage all entities to be cyber vigilant and act quickly to protect consumers.”

“As the conduct regulator for superannuation, ASIC is particularly concerned at the sophistication and complexity of the crimes to defraud people of their super. We encourage Australians to check their super balance and change their passwords regularly, as one way to protect their superannuation from fraud."

Read more about:

AUTHOR

Add new comment

The content of this field is kept private and will not be shown publicly.

Recommended for you

sidebar subscription

Never miss the latest developments in Super Review! Anytime, Anywhere!

Grant Banner

From my perspective, 40- 50% of people are likely going to be deeply unhappy about how long they actually live. ...

4 months 2 weeks ago
Kevin Gorman

Super director remuneration ...

4 months 2 weeks ago
Anthony Asher

No doubt true, but most of it is still because over 45’s have been upgrading their houses with 30 year mortgages. Money ...

4 months 2 weeks ago

The chief executive of Aware Super anticipates a significant shift in how ESG factors will influence portfolio values in the next six years, surpassing the changes witnes...

1 hour ago

Australia’s second largest super fund has added thermal coal companies to its list of investment exclusions. ...

2 days 17 hours hence

The fund has expanded its corporate superannuation solutions to partner with Australian businesses of all sizes. ...

2 days 16 hours hence

TOP PERFORMING FUNDS

ACS FIXED INT - AUSTRALIA/GLOBAL BOND