Chinese Investor Fails to Secure Board Seat at Australia’s Northern Minerals

A Chinese mining investor’s attempt to join the board of Australian rare-earth mining company Northern Minerals was unsuccessful on Thursday. This development comes days after Australia’s Treasurer, Jim Chalmers, ordered the investor’s private company to divest some of its shares on national interest grounds.

Earlier this week, Treasurer Chalmers directed several China-linked investors to dispose of Northern Minerals shares, which collectively amounted to 10.4% of the company’s issued share capital. Specifically, Yuxiao Fund, owned by Chinese national Wu Tao, was given 60 days to sell 80 million Northern Minerals shares purchased in September, following a previous order in February 2023 not to increase its stake.

Context of the Order

Australia, along with its Western allies, is working to establish a supply chain independent of China, the dominant producer of rare earths, which are critical for manufacturing wind turbines, electric vehicles, and defense equipment. In this context, Northern Minerals, which produces heavy rare earths highly sought after by China, has become a focal point. Consequently, rare-earth miners are increasingly dependent on government support.

Wu Tao’s Failed Board Bid

At Northern Minerals’ annual meeting on Thursday, the company announced that Wu Tao’s nomination to join the board was one of four that were rejected. Wu Tao’s Yuxiao Fund, which controls 9.81% of Northern Minerals, had sought approval from the Foreign Investment Review Board to raise its stake to 19.9% in 2022, but this request was denied last year.

Two other board candidates, proposed by entities and individuals associated with Yuxiao Fund and named in the treasurer’s disposal order, also failed to secure seats.

Unrelated Cyberattack Incident

In a separate but coincidental development, Northern Minerals disclosed this week that some of its corporate, operational, and financial data had been leaked on the dark web following a cyberattack in March. At the shareholder meeting, Executive Chairman Adam Handley emphasized that the cyberattack and the treasurer’s divestiture order were unrelated.

“As is typical with cybersecurity attacks on corporations like Northern Minerals, the hackers demanded a ransom from us. Northern Minerals, out of principle, refused to engage with the hackers on a ransom,” Handley said. He clarified that the timing of the disclosure of the cybersecurity breach, a day after the treasurer’s order, was purely coincidental.

Northern Minerals’ shares closed up 7% following these announcements.

Looking Ahead

The divestiture order and the cybersecurity breach underscore the challenges and complexities facing Northern Minerals as it navigates geopolitical tensions and cybersecurity threats. The company’s efforts to build a secure and resilient supply chain, free from undue foreign influence, remain a high priority for both the company’s management and the Australian government.

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *