fraud – Michmutters
Categories
Australia

NDIS taskforce to hunt down organized crime groups ‘robbing’ billions from disability clients

A police taskforce to hunt down organized crime groups exploiting the National Disability Insurance Scheme will be established by the government in coming weeks, the NDIS Minister says.

An investigation by Nine newspapers has alleged members of the Hamzy and Alameddine crime groups in Sydney and other organized criminal gangs have been rorting billions of dollars from the NDIS scheme.

The head of the Criminal Intelligence Commission, Michael Phelan, told Nine newspapers that criminals were systemically “ripping off our most vulnerable people.”

Mr Phelan said there was evidence of criminals creating fake clients, skimming money, exploiting and intimidating clients and using pharmacy employees as “spotters” to find new NDIS clients to target.

The head of a dark-haired police officer wearing rimless glasses and standing in front of a Crime Stoppers poster
Australian Criminal Intelligence Commission boss Michael Phelan says organized crime groups have infiltrated the NDIS.(AAP: Mick Tsikas)

NDIS Minister Bill Shorten gave a scathing assessment, as he announced a multi-agency taskforce would be established to track down fraudsters.

“I think they’re literally gutless cowards,” Mr Shorten told Nine this morning.

.

Categories
Australia

More than $10 million in assistance claims denied as Australians caught trying to rort flood support

Tens of thousands of fraudulent flood assistance claims have been made this year, with more than $10 million dollars in support denied.

Payments have been offered to people impacted by floods in New South Wales and South-East Queensland in February and the recent Sydney floods in July.

Government Services Minister Bill Shorten has raised concerns that, while money is being offered to those who need it, others are taking advantage of the system.

“I believe that the taxpayer-funded safety net needs to go to those who need it and it really makes my blood boil when I think that there are some people out there taking advantage of other people’s misery to steal $1,000,” he said.

“What is going on with people? How can people think like that?”

The support on offer includes the Australian Government Disaster Recovery Payment of $1,000 per adult and $400 per child, as well as the Disaster Recovery Allowance which provides 13 weeks of support at the rate of the JobSeeker allowance.

About 3.5 million claims have been made for assistance between February and July following the floods.

Bill Shorten speaks to the media at parliament house
Bill Shorten says it is important fraudulent claims are detected. (ABC News: Nick Haggarty/File)

Of those, there have been 27,770 cases that appear to be suspicious and about $10.5 million in support has been denied.

Mr Shorten said it was important that all fraudulent claims were picked up by the system.

“I’m very mindful that this is taxpayer money and I’m mindful that taxpayers are happy to help their fellow Australians in trouble,” he said.

.

Categories
Australia

‘Hi Mum’: Scammers targeting parents by pretending to be children who need help

Scammers are pretending to be children in need of financial help as part of a new messaging scam targeting parents, authorities have warned.

At least 25 victims of the scam, which originated in Europe, have been detected in Victoria this year.

The victims typically receive a WhatsApp or text message from an unknown number impersonating their child.

According to police, messages often say something along the lines of “Hi mum, I’ve changed provider/lost/broken my phone – I’m temporarily using this number for now.”

The offenders eventually request money from the victim, usually using some kind of emergency as their justification for needing the funds.

Most of the offenders are based overseas and are not known to the victims.

a whatsapp message that says "Hi mum, my other phone crashed.  but this is my temporary number"
An example of the scam messages.(Twitter: Scamwatch)

Detective Sergeant John Cheyne from the Cybercrime Squad said such scams pulled on the victim’s heartstrings.

“A child telling you they’ve lost or broken their phone and are in need of financial support is understandably a situation where parents would react without a second thought,” he said in a statement.

“If ever you receive a message from an unknown number asking for money, it’s always worth asking for some kind of verification.

“If they can’t prove who they are or aren’t willing to, don’t transfer the money.”

a message reads "i have a little problem i need to pay a bill but i cannot log into my online banking."
The conversations usually progress for a while before the offender requests money.(Twitter: Scamwatch)

A recent report by the Australian Competition and Consumer Commission found scammers stole $1.8 billion from Australians in 2021 — more than double 2020’s total.

Factoring in the estimated number of unreported scams, that figure exceeds $2 billion.

“Often, matters of this nature are under-reported and that can be for a range of reasons, including fear or embarrassment, and sometimes feeling unsure if an offense has occurred,” Sergeant Cheyne said.

“We encourage anyone who has been subjected to a scam such as this to speak to police.”

Anyone who has been a victim of the scam should call their bank immediately and report the incident via ReportCyber.

.

Categories
Australia

South Australian MP Fraser Ellis fails bid to throw out fraudulent allowance claims case against him

South Australian MP Fraser Ellis has lost a bid to have deception charges against him dismissed.

The Yorke Peninsula MP is due to stand trial later this month.

The Liberal-turned-independent is seeking to contest allegations he made 78 fraudulent claims for an accommodation allowance totaling more than $18,000.

He was one of two MPs charged and several investigated for their use of the allowance by the state’s Independent Commissioner Against Corruption after a series of exclusive ABC News stories.

Mr Ellis had argued the case against him should be dismissed, because the allowance claim forms which are the subject of his alleged deception have been tabled in parliament, making them subject to the “absolute protection of parliamentary privilege”.

This morning, Magistrate Simon Smart dismissed Mr Ellis’s application to stay the charges.

The state’s ICAC Act was significantly amended in November last year, after Mr Ellis was charged.

Amongst the wholesale changes, the protections of parliamentary privilege were strengthened, so that ICAC cannot exercise any powers “in relation to any matter to which parliamentary privilege applies”.

.

Categories
Australia

Former Logan City councilor demands apology over dropped fraud charges that ‘destroyed lives’

A former Logan councilor has described how fraud charges laid in the wake of an investigation by Queensland’s corruption watchdog destroyed her life and led to a barrage of public abuse.

Trevina Schwarz was one of eight former Logan City councilors who in 2019 were charged with fraud and sacked following a Crime and Corruption Commission (CCC) investigation.

The charges were dropped last year due to insufficient evidence.

Ms Schwarz said the ordeal took a major toll on her family, saying it copped relentless abuse from the public.

“My son was abused in Bunnings and asked to come outside so the fellow could fight him. It really was awful,” Ms Schwarz told ABC Radio Brisbane.

“You’d walk in a home where you’d lived for 30 years and people would look at you and point as you were walking down the street.

“You couldn’t escape from it. It was on the news, it was on the radio, it was in the papers.

“It absolutely destroyed my life. And the toll that it also takes on your family is huge.”

Her comments came after leading Queensland corruption fighter Tony Fitzgerald yesterday handed down a report into how corruption is investigated in the state.

It included a string of recommendations.

Among them was the need for the CCC to consult with the state’s Director of Public Prosecutions (DPP) before laying charges to avoid “unwarranted impact” and to rebuild public confidence.

The report also found the Logan City Council probe damaged the public’s perceptions of the CCC.

Calls for an apology

Premier Annastacia Palaszczuk speaking to reporters in Brisbane
Premier Annastacia Palaszczuk would not say if her government would issue an apology to the councillors.(ABCNews)

When Ms Schwarz received a call from the CCC notifying her that the charges had been dropped, she initially “thought it was a hoax”.

She said the CCC had failed to comply with its own rules during its investigation of the Logan City Council.

“Although there should be great and high protection for whistleblowers, first and foremost, you need to ensure that those complaints are factually correct and not malicious.”

While she is pleased with the recommendations in Mr Fitzgerald’s report, Ms Schwarz is hoping for an apology from the state government after cabinet meets on Monday.

“Wrongfully charging us has destroyed our lives, our careers and the reputational harm is irreparable,” she said.

“We’re all disappointed that we have not received an apology, a meaningful apology. That should be forthcoming,” Ms Schwarz said.

Former councilors considering legal action

Ms Schwarz also told ABC Radio Brisbane the eight sacked Logan City councilors were considering pursuing compensation from the state government.

.

Categories
Australia

Fraudster lands in jail after stealing identity to escape South Australian authorities

The trip of a lifetime has come to a crashing halt for a criminal who stole the identity of a man in South Australia, in an attempt to escape authorities and flee to the Northern Territory.

Travis Whyte, while on bail for offenses allegedly committed in South Australia, assumed the identity of another man, after coming into possession of his wallet in Whyalla in September last year.

Over the next two weeks, Whyte made his way to Darwin using the stolen bank cards, stealing fuel and twice evading police along the way.

He was eventually arrested in Darwin, attempting to purchase a $70,000 car.

In a letter Whyte wrote to a friend from prison in January this year, released by the court, he described his crimes as “the best 20 days of [his] life”.

“Darwin, first three days and I blew through my cash!!” Whyte wrote.

“Everyone thinks I’m [this] other bloke… his bank gave me full access to his 200k!! So I’m up on $180k fraud charges and looking at 2.5 years … I had the best 20 days of my life bro!! I can die a happy man!!”

A collection of credit cards.
The man went on a trip after coming into possession of someone else’s wallet.(ABC Adelaide: Brett Williamson)

“Spending somebody else’s money, buying cars to avoid detection, visiting a number of landmark sites in the NT [such as] the Devil’s Marbles, really enjoying himself in the course of this spree,” said Crown Prosecutor Tami Grealy.

“He continued until he was caught.”

A man who will “say anything to anyone to get what he wants”, according to Ms Grealy, Whyte withdrew close to $25,000 from the man’s accounts and was able to receive checks totaling $81,848 from the man’s bank by impersonating him.

He pleaded guilty to eight offences, including five charges of obtaining benefit by deception.

A map of Australia with a path running from Whyalla hotel to Darwin.
Travis Whyte went on a two-week roadtrip and was charged with fraud after coming into possession of someone else’s wallet.

The ‘best two weeks’

According to a statement of facts tendered to the Northern Territory Supreme Court, Whyte stopped at various roadhouses and hotels along the Stuart Highway as he made his way from Whyalla to Darwin.

.

Categories
Australia

Four men charged in relation to roofing scam which collected more than $640,000 from Melbourne residents

Victoria Police have arrested and charged four people who are accused of scamming Melbourne residents, as they allegedly attempted to escape the country undetected after the fact.

Police allege the group scammed more than 20 Melbourne residents by posing as workers from a legitimate roofing company, collecting more than $640,000 after telling home owners their roofs needed urgent repairs.

A 21-year-old Irish national allegedly involved in the scam was detained at Tullamarine Airport on July 28 after allegedly trying to board a flight to Ireland with his brother’s passport.

Police say the accused man charged an 81-year-old Kew resident $99,000 for repair works on his roof between May and June 2022 and ultimately left it in worse condition, with the owner “forced to use pots and pans inside the house” to combat leaks.

Pair attempts to leave country days after first arrest

Police later arrested three males on July 31 in connection to a further $540,000 worth of alleged roofing scams this year.

Two of the men were also caught by Australian Border Force (ABF) officials attempting to board a flight out of the country at Tullamarine Airport, while a 20-year-old female traveling with the pair was released after questioning.

ABF Superintendent Nicholas Walker said the two British nationals and the Irish national had tried to make their escape when they were arrested.

“These were deliberate attempts to slip out of the country undetected and the decisive action of the ABF officers who stopped them should serve as a warning to anyone else looking to do the same,” Superintendent Walker said.

“The ABF targets traveling with men who seek to exploit vulnerable people. We are working with state police to identify and disrupt the criminal activities of traveling with men through Operation Suddenblaze.”

A 35-year-old male was also arrested in Oakleigh later that day and subsequently charged with deception offenses and dealing with the proceeds of crime.

Sandbags and plastic placed over a damaged roof
Police say homes were often left in states of disrepair or with unfinished work.(ABC News: Nicolas Perpitch)

Subsequent independent inspections of residents affected by the scam identified that works quoted for were never required, incomplete or were of poor workmanship, with amounts quoted deemed excessive.

It follows the jailing of a separate trio of men who targeted elderly Victorians with an elaborate roofing scam in 2020.

Senior Constable Lachlan Balazs from the Boroondara Crime Investigation Unit said crimes such as the roofing scam often affected vulnerable Victorians the most.

.