AFP logo at EBB Canberra

News Centre

Our latest media releases, podcasts and stories
07 January 2020, 10:26am
Media Release

Adelaide drug syndicate boss sixth jailed in NT over cannabis supply

This is a media release on behalf of the Northern Territory Joint Organised Crime Taskforce

The head of a syndicate responsible for smuggling 300 kilograms of cannabis between South Australia and the Northern Territory has been sentenced yesterday (6 January) in the Northern Territory Supreme Court to nine years’ imprisonment.

The 65-year-old Adelaide man had pleaded guilty on 26 November (2019) to organising the supply of 300 kilograms of cannabis between July 2016 and March 2018 and receiving $1.8 million dollars cash as proceeds of crime.

He is the sixth person jailed over the illegal enterprise resulting from an investigation by the Northern Territory Joint Organised Crime Taskforce (NT JOCTF), codenamed Operation Jackfish.

The NT JOCTF is comprised of the Australian Federal Police, Northern Territory Police, Australian Border Force, Australian Criminal Intelligence Commission and the Department of Home Affairs.

Operation Jackfish was launched in December 2017 to investigate a domestic cross-border commercial drug supply syndicate working between Adelaide and Darwin.

Officers identified an Adelaide-based organised crime head was sending boxes containing 20 to 25 kilograms of cannabis via freight to Darwin.

Large quantities of cash were being transferred back to the 65-year-old via ATM deposits, by couriers on commercial flights or in boxes sent via freight to Adelaide.

Police identified two distributors in Darwin – a 54-year-old man, who worked for the syndicate from July 2016 until late 2017, and a 52-year-old, who took on the role in late 2017.

The Adelaide boss had organised for the 52-year-old to move from South Australia to Darwin and arranged a rental property for him, from where he lived and distributed drugs in the Darwin region and remote indigenous communities.

In early 2018, officers arrested the 52-year-old and three others, the man’s de-facto partner, his girlfriend and an alleged customer.

Items seized during three search warrants included $147,010 cash, nine kilograms of cannabis, drug ledgers, vacuum seal and cash counting machines, bank records, mobile phones and three vehicles.

After further investigations, on 29 March 2018 the alleged syndicate boss was arrested and extradited from Adelaide to Darwin.

Several weeks later, the network’s initial Darwin distributor (the 54-year-old) was arrested in possession of 5.4 kilograms of cannabis and extensive drug ledgers relating to the syndicate.

The 54-year-old man later pleaded guilty to his role in the drug enterprise, as did the two women and the customer, with each sentenced to varying terms of imprisonment.

In August (2019), the 52-year-old distributor pleaded guilty in the Darwin Supreme Court to supplying 150 kilograms of cannabis for the alleged boss between November 2017 and March 2018.

The 52-year-old was sentenced on 26 November 2019 to five years’ imprisonment, suspended after he serves two and half years behind bars.

The syndicate head pleaded guilty in a separate hearing on the same day.  

Today (6 January), he was sentenced to nine years’ jail, backdated to 8 March 2018 when he was arrested and taken into custody.

He has been ordered to serve a non-parole period of six years and four months’ imprisonment.

Forfeiture orders have been issued for cash and vehicles seized during the investigation.

 

Media enquiries

AFP Media: (02) 5126 9297