City Fund Managers Jailed for $8m Fraud

Security

Three fund managers have been sentenced to 12 years and three months following a seven-year investigation into their fraudulent handling of the Libyan sovereign wealth fund.

The UK’s National Crime Agency (NCA) said it began its investigation after one of the trio, Frederic Marino, walked out of a London meeting with auditors and promptly fled to Norway.

French nationals Marino and co-conspirator Aurelien Bessot set up an investment company, FM Capital Partners (FMCP) in Knightsbridge to make investments on behalf of the Libya Africa Investment Portfolio (LAIP).

However, they were discovered to have made these investments via Swiss banker Yoshiki Ohmura, generating finder fees that were under declared and laundered through several shell companies set up by the trio in the Seychelles and Cayman Islands.

Between 2009 and 2014, the three men’s actions resulted in losses of $8.5m to the LAIP, according to the NCA.

The agency’s investigation scoured Libya, Switzerland, the UAE, Monaco and Guernsey for evidence and witnesses over a seven-year period.

In a trial at Southwark Crown Court, Marino and Ohmura were found guilty of conspiracy to commit fraud by abuse of position, while Bessot pleaded guilty to one count of fraud by abuse of position of trust before the start of the trial.

“This has been an extremely complex investigation with multi-jurisdictional challenges,” argued NCA branch commander, Richard Harrison.

“These sentences send a clear message to anyone in the financial sector about the consequences of abusing their position. The NCA is committed to tackling fraud and those who abuse the UK’s financial centre to facilitate their crimes.”

However, London still has a reputation for being too soft on alleged widespread money laundering and financial fraud – especially by Russian oligarchs. Transparency International identified £1.5bn ($1.8bn) of Russian money in London property, most of which is held by shell companies offshore, according to The Economist.

The paper claimed that enforcement efforts in the UK are woefully under-resourced. However, there are occasional wins for the NCA.

Last December, a Russian businessman was arrested in his multimillion-pound London residence on suspicion of offenses including money laundering, conspiracy to defraud the Home Office and conspiracy to commit perjury.

In January 2022, a Russian and a Lithuanian national were sentenced to a combined 33 years for laundering an estimated £70m ($85m).

Products You May Like

Articles You May Like

Only 5% of Boards Have Cybersecurity Expertise, Despite Financial Benefits
Russian Hackers Use ‘WINELOADER’ Malware to Target German Political Parties
Hackers Hijack GitHub Accounts in Supply Chain Attack Affecting Top-gg and Others
New AcidPour Wiper Targeting Linux Devices Spotted in Ukraine
New StrelaStealer Phishing Attacks Hit Over 100 Organizations in E.U. and U.S.

Leave a Reply

Your email address will not be published. Required fields are marked *