15 Police news, Charges, Anti-Scam, Anti-Money Laundering, Counterfeit Currency 2024.5.2-5.19 ✓Police ✓Press ✓Singapore,新加坡

2024.5.19, The Police are investigating 103 men and 10 women, aged between 47 and 90, for their suspected involvement in illegal horse betting activities. In a series of island-wide operations conducted between 27 April 2024 and 11 May 2024, officers from the Criminal Investigation Department and the seven Police Land Divisions carried out raids at multiple locations including King George’s Avenue, Banda Street, Bukit Merah, Bukit Purmei Road, Jurong East, Toa Payoh, Tampines, Circuit Road, Upper Boon Keng, Aljunied, Eunos, Jurong West, Yishun, Marsiling and Bukit Batok. During the operations, cash amounting to more than $60,000, and an array of mobile phones and horse betting paraphernalia were seized as case exhibits.

113 Persons Investigated In Island-Wide Police Operations Against Illegal Horse Betting Activities

The Police are investigating 103 men and 10 women, aged between 47 and 90, for their suspected involvement in illegal horse betting activities.

In a series of island-wide operations conducted between 27 April 2024 and 11 May 2024, officers from the Criminal Investigation Department and the seven Police Land Divisions carried out raids at multiple locations including King George’s Avenue, Banda Street, Bukit Merah, Bukit Purmei Road, Jurong East, Toa Payoh, Tampines, Circuit Road, Upper Boon Keng, Aljunied, Eunos, Jurong West, Yishun, Marsiling and Bukit Batok. During the operations, cash amounting to more than $60,000, and an array of mobile phones and horse betting paraphernalia were seized as case exhibits.

Preliminary investigations revealed that the 113 persons are believed to have been involved in various roles such as illegal bookmarkers, runners as well as punters. They are investigated for offences under the Gambling Control Act 2022.

Under Section 20(3) of the Gambling Control Act 2022, any person who gambles with an unlawful gambling service provider shall be liable on conviction to a fine not exceeding $10,000, or to imprisonment for a term not exceeding six months, or to both. Under Section 18(2) of the same Act, any person who is found to be involved in conducting an unlawful betting operation as an operator shall be liable on conviction to a fine not exceeding $500,000 and shall also be punished with imprisonment for a term not exceeding seven years. Under Section 18(3) of the same Act, any person who is found to be involved in conducting an unlawful betting operation as an agent shall be liable on conviction to a fine not exceeding $200,000 and shall also be punished with imprisonment for a term not exceeding five years.

The Police do not condone any form of illegal gambling activities and will continue to take tough enforcement action against anyone who is involved in those activities. Members of public are strongly advised to steer clear of all forms of illegal gambling. They can contact the National Council on Problem Gambling at 1800-6-668-668 if they wish to seek help for gambling addiction.

Cash and gambling paraphenalia seized at Bukit Batok ▼

Cash and gambling paraphernalia seized at Marsiling ▼

Cash and gambling paraphernalia seized at Jurong West ▼

Cash and gambling paraphernalia seized at Banda Street ▼

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
19 May 2024 @ 5:30 PM

警方正在调查103名男子和10名女子,年龄介乎47岁至90岁,涉嫌参与非法赌马活动。

在2024年4月27日至2024年5月11日期间进行的一系列全岛行动中,刑事调查局和七个警察陆警部门的人员在多个地点进行了突击搜查,包括乔治国王大道、班达街、红山、布吉普美路、裕廊东、大巴窑、淡滨尼、环路、上文庆、阿裕尼、友诺士、裕廊西、义顺、马西岭和武吉巴督。在行动中,警方查获了价值超过 60,000 美元的现金以及一系列手机和赛马用具作为案件证物。

初步调查显示,这113人据信涉及非法书签、跑步者和投注者等多种身份。他们因违反《2022 年赌博控制法》而接受调查。

2024.5.16, CYPRUS passport holder Wang Dehai is expected to plead guilty on Jun 13, court records on Thursday (May 16) show.
He is the eighth of 10 foreign nationals embroiled in Singapore’s largest money laundering case that has indicated a guilty plea.

Eighth money laundering accused, Wang Dehai, expected to plead guilty on Jun 13
Wang has been in remand since his arrest in August 2023

CYPRUS passport holder Wang Dehai is expected to plead guilty on Jun 13, court records on Thursday (May 16) show.

He is the eighth of 10 foreign nationals embroiled in Singapore’s largest money laundering case that has indicated a guilty plea.

Wang faces two charges related to money laundering. The first alleged that he possesses cash of S$2.3 million which, in whole or in part, represents benefits from unlawful gambling offences.

The second charge sheet stated that he bought a unit at condominium The Marq at Paterson Hill using S$23 million in criminal proceeds.

Wang has been in remand since his arrest at the Paterson Hill condominium on Aug 15, 2023, during an islandwide anti-money laundering blitz. More than S$3 billion in assets have been seized in relation to this case.

Over S$43 million of his assets have been seized or issued prohibition of disposal orders, which means they cannot be sold. They include properties, cars, luxury items and cash in bank accounts.

The BTimes previously reported that three adjoining shophouses in Chinatown that were placed on the market at S$61.1 million in January were bought by a Chinese businessman with links to Wang.

BT also reported that warrants of arrest and Interpol Red Notices have been issued for his brother-in-law Su Yongcan and cousin Wang Huoqiang. Both had left Singapore prior to the August 2023 raid.

Wang is represented by Tan Rajah & Cheah’s Megan Chia.

Six money launderers – Su Haijin, Su Baolin, Zhang Ruijin, Su Wenqiang, Wang Baosen and Vang Shuiming – have pleaded guilty and were sentenced to 13 to 15 months’ jail.

Another accused, Chen Qingyuan, is expected to plead guilty on May 23, while the remaining two accused – Lin Baoying and Su Jianfeng – are still in remand.

On Thursday, Su Jianfeng was slapped with six new charges related to submitting forged documents to Maybank Singapore and OCBC.

30亿元洗钱案被告王德海 料6月13日认罪
王德海共面对两项抵触贪污、贩毒和严重罪案法案(没收利益)的控状,指他持有229万9950元现金,全额或部分是非法线上赌博赃款。

30亿元洗钱案被告王德海有意在下个月13日认罪,料是第八名认罪的被告。

被告王德海(35岁,塞浦路斯籍)的案件星期四(5月16日)早上在国家法院进行审前会议后,刑事案件入禀和管理系统(ICMS)更新资料,显示王德海的案件展期至6月13日过堂,让他认罪。

王德海共面对两项抵触贪污、贩毒和严重罪案法案(没收利益)的控状,指他持有229万9950元现金,全额或部分是非法线上赌博赃款。

另外,他也涉嫌在2019年11月29日以2300万元购买The Marq公寓11楼单位,这些钱部分来自在菲律宾经营的非法线上赌博赃款。

早前的庭讯揭露,王德海被起获的资产总值约5106万9000元,包括在他与妻子名下约2150万元的银行户头存款、价值约2300万元的房地产、现金、加密货币和轿车等。

30亿元洗钱案至今已有六名被告被判刑。其中,苏文强(32岁)和王宝森(32岁)被判坐牢13个月;他们已服刑完毕,在5月6日遣返柬埔寨,并被禁止再入境。苏宝林(42岁)和苏海金(41岁)被判监14个月,张瑞金(45岁)被判坐牢15个月。王水明(43岁)也刚在星期二(14日)被判入狱13个月又六周。

至于其余被告,陈清远(34岁)有意在5月23日认罪,林宝英(44岁)的案件在审前会议阶段。

2024.5.16, SU JIANFENG, one of the 10 foreign nationals embroiled in Singapore’s largest money laundering case, was handed six new forgery and fraud charges on Thursday (May 16).
He allegedly submitted forged documents to OCBC and Maybank Singapore to cheat the two financial institutions into believing he had legitimate sources of wealth or to explain certain deposits into his bank accounts.
A charge sheet alleged that he forged a property sale contract for the sale of “Emaar Square Building 2 Property Number 408” to an individual named Zhou Weihong and submitted it to OCBC to explain the deposit of close to S$3 million from Wecord Rich Trading Company to his bank account in 2021.
Another forged property sale contract for the sale of “Address Boulevard Property Number 3101” from Su to an individual named Wong Hiuluen was also allegedly submitted to OCBC in 2021, with the intention to deceive the bank into believing he had legitimate sources of wealth.
Su also purportedly submitted a forged loan agreement between himself and a company, Sheng Yu, for a S$2.5 million loan, to explain three deposits to his OCBC bank account in 2020.
The accused also allegedly forged a second loan agreement between a company called Sheng Big and himself for a S$2 million loan and submitted it to OCBC, intending to deceive the bank into believing two deposits from Sheng Big were from such a loan.
The last two new charges were related to Su submitting forged documents to Maybank Singapore.
He allegedly submitted a forged property sale contract for the sale of “Residences_E2 Property Number 2302” to Lin Zhenghu to the bank, to explain deposits totalling S$2 million from a company called Tuo Xin You in 2020.
Su is also charged with submitting two forged property sale contracts to Maybank Singapore to deceive the bank into believing he had legitimate sources of wealth. The contracts were the purported sale of two properties – DC The Grand Property Number 5101 and Property Number 3009 – to an entity named Li Bao.
This brings the total number of charges faced by the Vanuatu passport holder to 12.

Money laundering accused Su Jianfeng handed six new forgery charges; now faces 12 charges in all

SINGAPORE – Money laundering accused Su Jianfeng was handed six new charges of forgery for the purpose of cheating on May 16, nine months after his arrest in August 2023 in a major police operation.

The 36-year-old Vanuatu national now faces 12 charges in total.

According to court documents, Su submitted a number of property sales contracts to two banks, knowing they were false. This was allegedly done to deceive the banks into believing he had legitimate sources of wealth.

Two of the contracts were for the sale of DC The Grand Property Number 5101 and Property Number 3009 to one Li Bao, which Su submitted on or about Sept 30, 2022 to Maybank Singapore.

A third contract was for the sale of Residences_E2 Property Number 2302 to a Lin Zhenghu. It was given to Maybank on or about March 17, 2021.

Su claimed deposits of $1,029,970 and $969,970 made by a firm named Tuo Xin You were proceeds from the sale of the property.

A fourth contract was for Address Boulevard Property Number 3101, which was purportedly sold to a Wong Hiuluen.

Yes, I would also like to receive SPH Media Group’s SPH Media Limited, its related corporations and affiliates as well as their agents and authorised service providers. marketing and promotions.
Su allegedly submitted the document to OCBC Bank on or about Jan 5, 2021.

A fifth contract was for the sale of Emaar Square Bldg 2 Property Number 408 to a Zhou Weihong.

The document was handed to OCBC Bank on or about July 7, 2021.

He claimed a deposit of $2,999,980 made by Wecord Rich Trading Company was from the sale of the property.

Details of the properties were not mentioned in court documents but Su previously told investigators he made his money by working as a property agent in Dubai.

The court heard that Su had also submitted two loan agreements to OCBC Bank on or about Nov 26, 2020 he allegedly knew were forged.

One was purportedly for a loan of $2 million between him and a company Sheng Big, and another was for $2.5 million loan between him and another company, Sheng Yu.

According to court documents, he submitted the documents to deceive the bank into believing that various deposits from the two companies were delivered under loan agreements with them.

Su was first handed four charges in August 2023, for allegedly possessing illegal proceeds from unlawful remote gambling.

Authorities found $17 million in three safe deposit boxes and $550,903 in cash after he was arrested at a Good Class Bungalow along Third Avenue near Bukit Timah.

He was then handed two forgery charges in February 2024.

They relate to several sets of forged annual reports of a Chinese company, which were submitted as genuine documents to Standard Chartered Bank and Bank of Singapore.

This was purportedly done to deceive the banks into believing that one Chen Qiuyan had legitimate sources of wealth.

Chen was identified in a Ministry of Law notice sent out in August 2023 to dealers of precious metals and stones, to flag for suspicious transactions.

The Straits Times reported in September 2023 that Chen Qiuyan’s registered address is a unit at 8 Saint Thomas, a condominium in River Valley.

Business records show Su shared the same address.

涉提交伪造合约给两银行 30亿元洗钱案被告苏剑锋加控六罪
苏剑锋星期四(5月16日)被加控六项伪造文件意图欺骗的罪名,目前共面对12项控状。

涉嫌向两家银行提交伪造的借贷合约和杜拜房地产出售合约,以证明近950万元的资金来源,30亿元洗钱案被告苏剑锋被加控六罪。

被告苏剑锋(36岁)原本面对四项抵触贪污、贩毒和严重罪案法案(没收利益)和两项伪造文件意图欺骗的罪名。

他星期四(5月16日)被加控六项伪造文件意图欺骗的罪名,目前共面对12项控状。

新控状显示,2020年11月26日至2021年7月7日期间,苏剑锋涉嫌向华侨银行提交两份出售杜拜房产的伪造合约,以及分别与两家公司Sheng Yu Limited和Sheng Big Limited签下的借贷合约,来证明接收到的约749万9930元资金来源。

另外,他也被指在2021年3月17日和2022年9月30日,提交两份出售杜拜房地产的伪造合约给马来亚银行,证明约199万9940元的资金来源。

案展5月28日进行审前会议

案件展期至5月28日进行审前会议。

苏剑锋原本面对的控状指他持有55万零903元现金,以及持有策安保安机构三个保险箱总数1700万元现金。这些款项全额或部分是来自非法线上赌博赃款。

另外,他也涉嫌向两家银行提交三份伪造的公司年度报告,以欺骗银行相信陈秋燕(译音)有合法财富来源。

涉案的其他被告苏文强(32岁)和王宝森(32岁)早前被判坐牢13个月,两人已在本地服刑完毕,于5月6日遣返柬埔寨,并禁止入境;苏宝林(42岁)和苏海金(41岁)被判监14个月,张瑞金(45岁)则被判坐牢15个月。

王水明(43岁)也在星期二(14日)被判入狱13个月又六周。另一名被告陈清远(34岁)的案件展期至5月23日让他认罪,其余两人的案件仍在审前会议阶段。

2024.5.14, The Police have arrested a 19-year-old teenager for his suspected involvement in two cases of loanshark harassment.

Teen Arrested For Loanshark Harassment

The Police have arrested a 19-year-old teenager for his suspected involvement in two cases of loanshark harassment.

On 12 May 2024, the Police were alerted to two cases of loanshark harassment at two residential units along Yishun Central and Canberra Street. For the first case, the wall beside the unit was sprayed with red paint. For the second case, the main gate, door and walls beside the unit were sprayed with red paint. A debtor’s note was also left on the shoe rack.

Through ground enquiries and with the aid of images from Police cameras, officers from Woodlands Police Division established the identity of the teenager and arrested him on 13 May 2024. Preliminary investigations revealed that the teenager is allegedly involved in other similar cases of loanshark harassment islandwide.

The teenager will be charged in court on 15 May 2024 under the Moneylenders Act 2008. For first time offenders, the offence of loanshark harassment carries a fine between $5,000 and $50,000, with imprisonment of up to five years, and caning of up to six strokes.
The Police have zero tolerance against loanshark harassment activities. Those who deliberately vandalise properties, cause annoyance and disruption to public safety, peace and security, will be dealt with severely in accordance with the law.

Members of the public are advised to stay away from loansharks and not to work with or assist them in any way. The public can call the Police at ‘999’ or the X-Ah Long hotline at 1800-924-5664 if they suspect or know of anyone who could be involved in loansharking activities.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
14 May 2024 @ 10:10 PM

警方逮捕了一名涉嫌参与两起高利贷骚扰案件的 19 岁青少年。

2024年5月12日,警方接到警报,发现义顺中心和堪培拉街沿线的两个住宅单位发生两起高利贷骚扰案件。第一个案例,单位旁边的墙壁被喷上了红色油漆。对于第二个案例,大门、门和单位旁边的墙壁都被喷上了红色油漆。鞋架上还留有一张债务人的票据。

通过地面调查并借助警方摄像机拍摄的图像,兀兰警察局的警员确定了该少年的身份,并于 2024 年 5 月 13 日将他逮捕。初步调查显示,该少年涉嫌参与全岛其他类似的高利贷骚扰案件。

2024.5.14, In April 2024, the Anti-Scam Centre (ASC) worked with DBS Bank and UOB Bank in two separate scam cases, preventing a total of S$186,000 in losses for the victims. In these cases, the banks detected the suspicious transactions and worked quickly with the ASC to intercept the funds and engage the victims, successfully convincing them of the deceptive schemes they were entrenched in.

Swift Intervention By Anti-Scam Centre And Partner Banks Prevented S$186,000 In Losses In Two Separate Scam Cases

In April 2024, the Anti-Scam Centre (ASC) worked with DBS Bank and UOB Bank in two separate scam cases, preventing a total of S$186,000 in losses for the victims. In these cases, the banks detected the suspicious transactions and worked quickly with the ASC to intercept the funds and engage the victims, successfully convincing them of the deceptive schemes they were entrenched in.

The quick detection and vigilance of the bank staff played a key role in securing and recovering funds from these scam arrangements.

Case 1 – Government Official Impersonation Scam

In the first case, a 64-year-old man attempted to transfer S$98,000 from his DBS bank account to a corporate account. The DBS Anti-Scam Team identified the transaction as suspicious and took immediate action to block and suspend the victim’s bank account from further activity. When DBS staff called the victim to verify the transaction, he declined to provide any explanation and insisted on proceeding with the transaction.

DBS escalated the case to the ASC officers who attempted to reach out to the victim via phone call. The victim remained hostile and refused to reveal any information. Undeterred, the ASC officers proceeded to the victim’s residence to engage him in person. Upon engagement by the ASC officers and verifying them to be real police officers, the victim claimed that he was following the instructions of a “Police Official” to make the transaction.

Subsequent investigation revealed that in mid-March 2024, the victim had received an unsolicited call from a ‘bank’. The victim was told that he was under investigation for a money laundering offence as his particulars had been used for a credit card application. The call was then transferred to a ‘Police Official’ who instructed the victim to make monetary transactions under the guise of inspecting his bank accounts. The victim made a first transfer of S$98,000 to a bank account provided by the scammer. Although the bank flagged this transaction and contacted the victim, the funds were ultimately released after the victim insisted on the transfer.

When the victim attempted to perform the second transfer of S$98,000 two days later, the transaction was immediately suspended by the bank. This timely action by DBS and ASC had prevented the second transfer from going through, preventing a loss of S$98,000 for the victim.

Case 2 – Internet Love Scam

In the second case, a 58-year-old female victim visited the Toa Payoh branch and asked to transfer S$88,000 from her UOB account to an online friend. This red flag was picked up by the UOB bank staff who probed further on the transaction. As the victim was reluctant to provide more information, the bank blocked the transaction and referred the case to ASC.

ASC officers met up with the victim and found out that the victim had befriended a male friend on Facebook in December 2023, and they had been in communication with each other. The friend claimed to be working in an Oil & Gas company. In March 2024, the friend asked the victim for funds as he needed financial assistance for his ongoing projects. The victim then made a first transfer of S$85,000 to the online friend and was subsequently requested to transfer another S$88,000. The ASC officers took efforts to engage her, and eventually convinced her that she had fallen prey to scam. The quick intervention prevented a loss of S$88,000.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
14 May 2024 @ 10:20 PM

2024 年 4 月,反诈骗中心 (ASC) 与星展银行和大华银行合作处理了两起不同的诈骗案件,为受害者避免了总计 186,000 新元的损失。在这些案例中,银行发现了可疑交易,并迅速与 ASC 合作拦截资金并与受害者接触,成功地让他们相信自己所陷入的欺骗性计划。

银行工作人员的快速发现和警惕在确保并追回这些诈骗安排中的资金方面发挥了关键作用。

案例 1 – 冒充政府官员诈骗

在第一个案例中,一名 64 岁男子试图将 98,000 新元从他的星展银行账户转入公司账户。星展银行反诈骗小组发现该交易可疑,并立即采取行动,封锁并暂停受害者的银行账户进行进一步活动。当星展银行工作人员致电受害人核实交易时,受害人拒绝提供任何解释,并坚持继续进行交易。

星展银行将案件上报给 ASC 官员,他们试图通过电话联系受害者。受害人仍保持敌意,拒绝透露任何信息。 ASC 官员并没有被吓倒,他们前往受害者的住所亲自与他接触。在 ASC 官员接洽并核实他们是真正的警察后,受害者声称他是按照“警察官员”的指示进行交易的。

后续调查显示,2024年3月中旬,受害人曾接到某“银行”的来电。受害者被告知,他正在接受洗钱犯罪调查,因为他的个人资料已被用于信用卡申请。随后,电话被转接到一名“警察”,后者指示受害者以检查其银行账户为幌子进行货币交易。受害人向诈骗者提供的银行账户首次转账 98,000 新元。尽管银行标记了这笔交易并联系了受害者,但在受害者坚持转账后,资金最终被释放。

两天后,当受害人试图进行第二次98,000新元的转账时,该交易立即被银行暂停。星展银行和 ASC 的及时行动阻止了第二次转账的进行,为受害者避免了 98,000 新元的损失。

案例2——网络爱情骗局

在第二起案件中,一名58岁的女性受害者前往大巴窑分行,要求将她的大华银行账户中的88,000新元转给一位网友。大华银行工作人员发现了这一危险信号,并进一步调查了该交易。由于受害人不愿提供更多信息,银行阻止了交易并将案件转交给ASC。

ASC官员会见了受害人,发现受害人于2023年12月在Facebook上与一名男性朋友成为好友,并且他们一直保持着联系。这位朋友自称在一家石油天然气公司工作。 2024年3月,这位朋友向受害人索要资金,因为他正在进行的项目需要经济援助。受害人随后向该网友转账了第一笔85,000新元,随后被要求再转账88,000新元。 ASC 官员努力与她接触,并最终让她相信自己已经陷入了诈骗。快速干预避免了 88,000 新元的损失。

2024.5.14, The suspect with the highest number of charges in Singapore’s multibillion-dollar money laundering crackdown was sentenced to 13 months and six weeks’ jail on Tuesday (May 14).
Vang Shuiming surrendered about 90 per cent of the assets seized from him, including apartments in Clarke Quay and Beach Road.

(Singapore Police Force)
Sixth Man Sentenced For Forgery And Money Laundering Offences In Anti-Money Laundering Probe

On 14 May 2024, Vang Shuiming (“Vang”), a 43-year-old Turkish national, was convicted and sentenced to 13 months and six weeks’ imprisonment for one count of fraudulently using a forged document, an offence under Section 471 read with Section 465 of the Penal Code (“the Penal Code”), and two counts of money laundering under Section 55 of the Corruption, Drug Trafficking and Other Serious Crimes (Confiscation of Benefits) Act (“CDSA”). An additional 19 charges were taken into consideration for sentencing.

Vang was one of the 10 foreign nationals arrested on 15 August 2023, during a large scale, island-wide raid conducted by Police in relation to its investigations into a group of foreign nationals suspected of laundering the proceeds of their overseas organised crime activities into Singapore. During his arrest, Vang was found in possession of cash and other assets which were suspected to be proceeds from criminal conduct.

The Police subsequently seized and prohibited disposal of about S$199 million worth of assets in relation to Vang, his wife and their companies. The State Court has ordered the forfeiture of about S$179 million (about 90 per cent) of the assets to the State.

Background of the case

Investigations revealed that between 2021 and 2022, Vang submitted a forged bank statement and forged financial statements of three China-incorporated companies to various financial institutions in Singapore, in response to queries from the financial institutions and to substantiate his source of funds and wealth. In relation to Citibank’s query on payments into his Citibank account, Vang submitted a forged bank statement from China Merchant Bank purportedly in his name even though he did not have any China Merchant Bank account. Vang also represented to Bank Julius Baer & Co. Ltd and UOB Kay Hian Pte Ltd that his wealth was derived from the profits generated by his three companies and provided the forged financial statements of various years.

Vang admitted to having used as genuine falsified financial books of accounts in relation to his business in China, as part of an arrangement to move funds from overseas to Singapore. In the course of investigations, Vang was unable to provide a satisfactory explanation as to the source and provenance of the balances in four local bank accounts in his name, which amounted to more than S$ 2.4 million. In his initial statements to the Police, Vang claimed that the source of funds was from his loan business in China, but later claimed that the funds originated from his gambling winnings and profits derived from real estate investments in Philippines instead. He did not substantiate this latter claim.

Vang was charged with the following offences:
Eighteen counts of fraudulently using as genuine a document which he knew to be a forged document under the Penal Code; and
Four counts of money laundering offences under the CDSA.

Any person who is convicted of an offence under Section 471 read with Section 465 of the Penal Code may be punished with imprisonment for a term of up to 4 years, or with fine, or with both. Any person convicted of an offence under Section 55 of the CDSA may be punished with a fine of up to S$150,000 or with imprisonment for a term of up to 3 years, or with both.

The Police take a serious stance against any person who may be involved in money laundering and deception using forged documents that compromises the integrity of Singapore’s financial system. The Police will also continue to take tough enforcement actions against perpetrators, who will be dealt with in accordance with the law.

Related cases

Five of the accused persons arrested during the same raid: Su Wenqiang, a 32-year-old Cambodian national; Su Haijin, a 41-year-old Cypriot national; Wang Baosen, a 32-year-old Chinese national; Su Baolin, a 42-year-old Cambodian national, and Zhang Ruijin, a 45-year-old Chinese national, were convicted and sentenced for money laundering offences last month. Annex A sets out the sentencing outcomes of the six accused persons who have been convicted and sentenced so far in relation to this case.

Court proceedings for the remaining four accused persons related to the case are ongoing. Annex B sets out the offences which they have currently been charged with. Their assets, along with those of other persons linked to the case, will remain seized and prohibited until the State Courts have dealt with their cases.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
14 May 2024 @ 5:45 PM

Billion-dollar money laundering case: Sixth suspect jailed, forfeits largest sum yet of S$180 million
Vang Shuiming surrendered about 90 per cent of the assets seized from him, including apartments in Clarke Quay and Beach Road.

SINGAPORE: The suspect with the highest number of charges in Singapore’s multibillion-dollar money laundering crackdown was sentenced to 13 months and six weeks’ jail on Tuesday (May 14).

Vang Shuiming, 43, faced a total of 22 charges. He pleaded guilty to three of them, and the remainder were considered for sentencing.

His offences involved the possession of about S$2.4 million (US$1.8 million) in suspected criminal proceeds, and the use of documents he had reason to believe were forged.

He also voluntarily forfeited about S$180 million in assets to the state. This is the largest amount that any accused person in the money laundering case has forfeited so far.

It came out of more than S$198 million in assets seized from him, including assets that he paid for but were held in the name of his wife, Wang Ruiyan.

These included 10 apartments in Clarke Quay and one at Tomlinson Road that are under construction, and four apartments in the Beach Road area.

Other items included a S$240,000 Kawai grand piano, a green Rolls-Royce Phantom worth S$1.8 million and a white Bentley Flying Spur worth S$1.3 million.

More than S$137,000 in donations were also surrendered and held in police custody.

Deputy Public Prosecutor David Koh sought a jail term of 14 to 16 months, while Vang’s defence lawyers from Drew & Napier argued for 13 months.

Vang is the sixth of 10 suspects to be dealt with in this case. Five individuals pleaded guilty before him and were sentenced to between 13 and 15 months in jail.

The accused persons all hold various foreign nationalities. Deportations have already begun for those who have finished serving their sentences.

Vang is listed as a Turkish national in court documents and has passports from China, Vanuatu and Türkiye. He is linked to three other suspects who are on the run, including his brother.

VANG SHUIMING’S OFFENCES

When Vang was nabbed in a Good Class Bungalow along Bishopsgate in Tanglin on Aug 15, 2023, he had funds totalling about S$2.42 million across four Singapore bank accounts.

The funds were suspected of being benefits of criminal conduct, and Vang was unable to satisfactorily account for how he came by the money. This became the subject of four of his charges.

When dealing with banks, Vang said the funds were his shareholder profits from two purported e-commerce companies – Xiamen Likanghang Trading and Xiamen Yetian Trading.

After his arrest, he admitted they were not the source, but claimed the funds came from his loan business in China, Xiamen Mingxin Guarantee.

Vang “maintained this story” through 18 statements to police from Aug 15 to Sep 4, 2023, said the prosecution.

But on Sep 26, 2023, he admitted this was untrue. He then claimed that the money came from “his gambling winnings and profits from real estate investments in the Philippines”.

Vang has not substantiated this claim, the prosecution noted.

The bulk of Vang’s charges – 18 of them – were for submitting documents that he had reason to believe were forged to multiple banks in Singapore.

Vang used these documents when questioned by the banks about the sources of funds in his accounts.

For the proceeded charge, Mr Koh described how Vang arranged for more than HK$229 million (US$29 million) to be sent to his Citibank account from an Indonesian remittance agent in April and May 2021.

Citibank asked Vang about the source of the funds and his relationship with the remittance agent, since he was not a resident of Indonesia.

Through one Wang Qiming, who was then his relationship manager, Vang provided a certificate purportedly from the remittance agent, stating that it received the funds as “first party inflow” from the accused.

The remittance agency also said that through an authorised agent in China named “Chen Ze Long”, it received funds equivalent to HK$8 million from Vang in August 2021.

When Citibank’s compliance department asked for more documents to verify these claims, Vang provided a purported bank statement from a China Merchant Bank account in his name, showing transfers from “Chen Ze Long”.

But in the course of investigations after his arrest, Vang admitted that he did not have any China Merchant Bank account and the statement was a forgery.

The other forged documents purported to be financial statements of Xiamen Likanghang, Xiamen Yetian and Xiamen Mingxin. Vang submitted these to UOB Kay Hian in June 2022 and Bank Julius Baer & Co in July 2022.

“The accused represented to the banks, either directly or through his external asset managers, that his wealth came from three companies in China of which he was a shareholder,” Mr Koh said.

“These financial statements were forged, and the accused had reason to believe they were forged.”

ARGUMENTS ON HARM CAUSED AND FORFEITURE

The prosecution stressed the need for a “suitably lengthy” jail term to discourage Vang and like-minded individuals from using Singapore as a money laundering haven.

Mr Koh pointed out the transnational element of Vang’s offences and the substantial amount of money involved, which he argued were aggravating factors.

In mitigation, defence lawyer Wendell Wong said that Vang’s early plea of guilt and voluntary forfeiture indicated his remorse, and also saved the state time and resources.

“Mr Vang had moved his family (including his wife, his young children and his elderly parents) to Singapore in or around 2019 as he wanted to start a new chapter of their lives here,” he said in submissions.

“They will suffer the consequences of his conviction now,” the lawyer told the court.

He also said that “Mr Vang did not want to cause any trouble in Singapore or for Singapore”, but District Judge Sharmila Sripathy-Shanaz took issue with what she called a “curious and ultimately strained characterisation” of the man.

Instead, she agreed with the prosecution that Vang’s conduct reflected “a broader abuse of Singapore’s financial infrastructure”.

Parties also discussed the significance of the absolute amount and the proportion of the assets that Vang forfeited.

Defence lawyer Mr Wong pointed out that Vang’s S$180 million forfeiture was the highest among all the related convictions so far.

He contrasted this with Wang Baosen, who forfeited about S$8 million, and whom he used as a reference in sentencing arguments.

But Judge Sripathy-Shanaz noted that Vang was forfeiting about 90 per cent of his seized assets, while Wang forfeited 100 per cent of his assets.

When this was pointed out to the defence, Mr Wong asked the judge to consider “the pain factor” involved in the different amount of money at stake for Vang.

The judge gave Vang’s forfeiture “significant weight” in her decision on the sentence.

But she also said it was “crucial to consider not merely the absolute value of the property forfeited, but rather the proportion forfeited relative to the total assets seized”.

She also observed a “distinct sentencing trend” for the offences of having criminal proceeds in the money laundering case so far, and saw the need to ensure consistency in sentencing.

$3b money laundering case: Man gets jail, forfeits highest amount of assets seized

SINGAPORE – The accused in Singapore’s $3 billion money laundering case who faced the most number of charges has also forfeited the most amount of assets seized to the state.

Vang Shuiming, 43, was sentenced to 13 months and six weeks’ jail after pleading guilty on May 14 to two counts of money laundering and one count of submitting a forged document to a bank.

Nineteen other charges were taken into consideration during sentencing.

Vang agreed to forfeit about $180 million of the more than $199 million worth of assets, cash, vehicles, properties and luxury items belonging to him and his wife which were seized by the police.

This is the highest amount forfeited by an accused person in this case, so far.

Five others convicted had forfeited between $5.9 million and $165 million in assets.

Vang forfeited about $122 million in bank, portfolio and wealth accounts, 15 properties worth $29.6 million in total, and three luxury cars – a Rolls-Royce Phantom, a Toyota Alphard and a Bentley Flying Spur – worth $3.38 million in all.

Other items include eight watches worth $17.4 million in total, from brands such as Patek Philippe, Richard Mille, Franck Muller and Chopard, and a Kawai crystal grand piano worth $240,000.

Also known as Wang Shuiming, the Turkish national who is originally from China is one of 10 foreigners arrested in a money laundering probe in August 2023 that saw more than $3 billion in cash and assets seized.

Vang faced 22 charges in total – four counts of money laundering and 18 counts of submitting forged financial documents to banks.

Deputy Public Prosecutor David Koh told the court that in 2021, Vang arranged for HK$229 million (S$39.6 million) to be remitted from Indonesia to his Citibank Singapore account.

When Citibank asked him about the source of these funds, Vang submitted documents through former Citibank employee Wang Qiming, claiming the money came from his own China Merchant Bank account.

However, Vang later admitted he had submitted a forged bank statement to Citibank. He did not actually have a China Merchant Bank account.

UOB Kay Hian and Swiss bank Bank Julius Baer & Co, whom Vang had accounts with, also queried him on his source of wealth.

Vang told them his money came from three companies in China, and provided financial statements from these firms to substantiate his claim.

These statements were all forged, said DPP Koh.

Vang’s money laundering charges state he had a total of about $2.4 million held in four bank accounts, purportedly benefits from criminal conduct.

He eventually admitted to the police that he used falsified books of accounts to move funds from overseas to Singapore.

After his arrest, Vang told the police that the source of his funds was his loan business in China – a claim he maintained in 18 statements.

He later said all the money came from gambling winnings and real estate investments in the Philippines.

DPP Koh noted that Vang had not substantiated his claim that the funds were indeed from the Philippines, and said he failed to account satisfactorily for how he came to possess the money.

The prosecution sought a total of 14 to 16 months’ imprisonment, while his defence lawyer Wendell Wong asked for 13 months.

Mr Wong said his client felt a profound sense of remorse and wanted to apologise to the court and to the Singapore Government.

Said Mr Wong: “He did not intend to cause harm to Singapore, Singaporeans or any persons in Singapore.

“Mr Vang’s hope is that in agreeing to forfeit (the) $180 million, it will go to some measure to restore any actual or perceived harm the justice system may feel he has committed.”

The lawyer added that Vang had brought his entire family to Singapore around five years ago, including his three children and elderly parents.

District Judge Sharmila Sripathy-Shanaz said Vang’s offences disclose an entrenched and concerted effort to deceitfully legitimise funds and circumvent checks.

Said the judge: “I find myself unable to accept the defence’s curious and ultimately strained characterisation of Mr Vang as an individual who had not intended to cause any trouble in Singapore.”

Judge Sharmila added that Vang’s decision to surrender his assets is reflective of his contrition, and that she gave significant weight to this factor in sentencing.

Vang has been remanded for almost nine months since his arrest at a good class bungalow at Bishopsgate, near Orchard Road, on Aug 15, 2023. With one-third remission, he may be out of jail by early June.

Originally from Fujian province in China, Vang is wanted by the Chinese authorities for his involvement in the Heng Bo Bao Wang gambling syndicate uncovered in 2022.

His brother, Wang Shuiting, is allegedly an associate of the syndicate. The brothers are among nine members of the gang on the run from the Chinese authorities.

In a bail review hearing, Vang admitted to having more than $35.5 million worth of assets overseas. The judge who denied him bail said this shows he clearly has the means to relocate comfortably.

Vang is the sixth person in Singapore’s largest money laundering case to be convicted.

Su Wenqiang, Wang Baosen, Zhang Ruijin, Su Haijin and Su Baolin were sentenced to between 13 and 15 months’ jail in April.

Su Wenqiang and Wang Baosen, both 32, were deported to Cambodia on May 6 after serving about 8½ months of their 13-month jail term.

The 10 suspects are (clockwise from top left) Su Baolin, Su Haijin, Chen Qingyuan, Su Wenqiang, Lin Baoying, Zhang Ruijin, Wang Dehai, Su Jianfeng, Vang Shuiming and Wang Baosen.

Their sentences were backdated to their date of arrest on Aug 15, 2023.

Minister for Home Affairs and Law K. Shanmugam said in a written parliamentary reply on May 8 that the convicted foreigners in the money laundering case will be deported after serving their sentence.

Nine of the 10 foreigners in the case, including Vang, have Cambodian citizenship.

Even after being deported to Cambodia after their release, they could possibly be extradited to China. Beijing has an extradition treaty with Phnom Penh, but not with Singapore.

The cases of the remaining four – Lin Baoying, Su Jianfeng, Wang Dehai and Chen Qingyuan – are pending. Chen is expected to plead guilty on May 23.

30亿元洗钱案控状最多的被告王水明认罪,被判入狱13个月又六周

30亿元洗钱案中面对最多控状的被告王水明认罪,王水明自愿上交约1亿8000万元的被起获资产,是至今被治罪的被告当中最多的。

土耳其籍的被告王水明(43岁)共面对22项控状,包括18项伪造文件和四项抵触贪污、贩毒、严重罪案(没收利益)法令,是洗钱案10名被告中控状最多的。他星期二(5月14日)在国家法院承认其中三项,余项交由法官下判时纳入考量。

王水明被起获的资产价值超过1亿9900万元,包括房产、轿车和现金等。来自德尊律师事务所的黄庆健律师求情时说,王水明同意其中约1亿8000万元的资产在案件下判后被充公。

根据案情,王水明的花旗银行户头接收一笔来自印尼的约2亿2999万港币(约3984万8768新元),当银行要求证明资金来源时,他伪造中国招商银行的对账单提交给银行作为证明文件。实际上,他并没有招商银行的户头。

2023年8月15日,王水明不同银行户头持有的款项相信间接来自犯罪所得。他伪造中国三家公司的账目提交给银行,作为资金来源的证明。王水明后来向调查人员承认伪造账目,把资金转移到海外。

国家法院法官莎米拉诗里巴蒂下判时说,王水明涉及洗钱的金额约为240万元,所犯的罪行影响新加坡的经济和金融系统,因此刑罚必须起阻吓作用。其他被纳入考量的控状也显示他持续使用伪造文件,来避免洗钱罪行被发现。

另外,王水明连续18次在录口供时撒谎,之后改口说资金来源是赌博所赢和在菲律宾的房地产投资所得,但这一说辞并未得到证实。

考量到王水明选择认罪,并上交近九成的被起获资产,法官最终判他坐牢13个月又六周。

王水明和涉案的其他九人于2023年8月15日在警方的大规模逮捕行动中落网,隔天(16日)被控上法庭,10人在被控后都不得保释。

苏文强(32岁)和王宝森(32岁)早前被判坐牢13个月,两人已在本地服刑完毕,在5月6日被遣返柬埔寨,并禁止入境;苏宝林(42岁)和苏海金(41岁)被判监14个月,张瑞金(45岁)则被判坐牢15个月。

另一名被告陈清远(34岁)的案件展期至5月23日让他认罪,其余三人的案件仍在审前会议阶段。除了刑满出狱被驱逐出境的两人,其余八人还押至今已将近九个月。

2024.5.10, Officers from the Commercial Affairs Department and the seven Police Land Divisions conducted a two-week operation between 26 April and 9 May 2024. A total of 218 men and 101 women, aged between 16 and 77, are assisting in investigations for their suspected involvement in scams as scammers or money mules. The persons are believed to be involved in more than 1,100 cases of scams, comprising mainly e-commerce scams, friend impersonation scams, investment scams, internet love scams and job scams, where victims reportedly lost over $9 million.

Police Investigate 319 Scammers And Money Mules In Island-Wide Enforcement Operation

Officers from the Commercial Affairs Department and the seven Police Land Divisions conducted a two-week operation between 26 April and 9 May 2024. A total of 218 men and 101 women, aged between 16 and 77, are assisting in investigations for their suspected involvement in scams as scammers or money mules. The persons are believed to be involved in more than 1,100 cases of scams, comprising mainly e-commerce scams, friend impersonation scams, investment scams, internet love scams and job scams, where victims reportedly lost over $9 million.

The persons are being investigated for the alleged offences of cheating, money laundering or providing payment services without a licence. The offence of cheating under Section 420 of the Penal Code 1871 carries an imprisonment term of up to 10 years and a fine. The offence of money laundering under the Corruption, Drug Trafficking and Other Serious Crimes (Confiscation of Benefits) Act 1992 carries an imprisonment term of up to 10 years, a fine of up to $500,000, or both. The offence of carrying on a business to provide any type of payment service in Singapore without a licence under Section 5 of the Payment Services Act 2019 carries a fine of up to $125,000, an imprisonment term of up to three years, or both.

The Police take a serious stance against any person who may be involved in scams, and perpetrators will be dealt with in accordance with the law. To avoid being an accomplice to crimes, members of the public should always reject requests by others to use your bank account or mobile lines as you will be held accountable if these are linked to crimes.

For more information on scams, members of the public can visit www.scamalert.sg or call the Anti-Scam Helpline at 1800-722-6688. Anyone with information on such scams may call the Police Hotline at 1800-255-0000 or submit information online at www.police.gov.sg/iwitness. All information will be kept strictly confidential.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
10 May 2024 @ 11:30 AM

警方在全岛执法行动中调查319名骗子和钱骡
商业事务科和七个警察地勤部门的人员于2024年4月26日至5月9日期间进行了为期两周的行动。共有218名男性和101名女性,年龄介乎16岁至77岁,正在协助调查涉嫌参与诈骗者或钱骡的诈骗。据信这些人涉及超过1,100起诈骗案件,主要包括电子商务诈骗、冒充朋友诈骗、投资诈骗、网恋诈骗和求职诈骗,据报道受害者损失超过900万元。

2024.5.10, On 10 May 2024, Lim Oon Kuin (“Lim”), founder of Hin Leong Trading (Pte) Ltd (“Hin Leong”), was convicted on two charges of cheating under Section 420 of the Penal Code (“Penal Code”) and one charge of instigating forgery for the purpose of cheating under Section 468 read with Section 109 of the Penal Code after a trial of over 60 days.

Founder Of Hin Leong Trading Convicted For Cheating And Instigating Forgery

On 10 May 2024, Lim Oon Kuin (“Lim”), founder of Hin Leong Trading (Pte) Ltd (“Hin Leong”), was convicted on two charges of cheating under Section 420 of the Penal Code (“Penal Code”) and one charge of instigating forgery for the purpose of cheating under Section 468 read with Section 109 of the Penal Code after a trial of over 60 days.

Background

Lim was first charged in court on 14 August 2020, and was subsequently handed further charges in court on 25 September 2020, 30 April 2021 and 24 June 2021 for his role in perpetuating fraud on various financial institutions. A total of 130 charges were eventually brought against him for cheating and forgery-related offences, and Lim claimed trial to these charges.

The trial proceeded on three charges:
Two charges of cheating under Section 420 of the Penal Code, and,
One charge of instigating forgery for the purpose of cheating under Section 468 read with Section 109 of the Penal Code.

These three charges concern two fraudulent discounting applications made by Hin Leong to the Hongkong and Shanghai Banking Corporation Limited (“HSBC”), pursuant to which HSBC disbursed a total of USD 111,683,939 to Hin Leong. The rest of the charges were stood down pending resolution of the trial.

The court found that Lim had, through Hin Leong employees, cheated HSBC by representing to the bank that Hin Leong had entered into two contracts for the sale of oil, with China Aviation Oil (Singapore) Corporation Ltd and Unipec Singapore Pte Ltd respectively, and then applying for discounting of those purported transactions. In fact, the two transactions were complete fabrications, concocted on Lim’s directions, and the discounting applications were supported by forged or fabricated documentation.

Lim will be sentenced on 3 October 2024. He faces imprisonment of up to 10 years and shall also be liable to a fine for each charge under Section 420 of the Penal Code and Section 468 read with Section 109 of the Penal Code.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
10 May 2024 @ 12:32 PM

兴隆贸易创始人因欺诈和教唆伪造罪被定罪
法院认定,林通过兴隆员工欺骗汇丰银行,向银行陈述兴隆分别与中国航空油料(新加坡)有限公司和联合石化新加坡私人有限公司签订了两份石油销售合同,并且然后申请对这些所谓的交易进行折扣。事实上,这两笔交易完全是捏造的,是按照林的指示炮制的,而且折扣申请也有伪造或编造的文件支持。

2024.5.9, Two men and one woman, aged between 20 and 28, will be charged in court on 10 May 2024 for their suspected involvement in several offences connected to money mule activities, which include abetting by conspiracy to commit cheating and abetting to secure unauthorised access to computer material.

Three Persons To Be Charged For Suspected Involvement In Money Mule Activities

Two men and one woman, aged between 20 and 28, will be charged in court on 10 May 2024 for their suspected involvement in several offences connected to money mule activities, which include abetting by conspiracy to commit cheating and abetting to secure unauthorised access to computer material.

Preliminary investigations revealed that the three persons allegedly relinquished their bank accounts to criminal syndicates. A 20-year-old man had purportedly cheated the bank into opening a bank account and relinquishing his iBanking credentials to the criminal syndicate for $600. He will be charged with the offence of abetting by conspiracy to commit cheating and abetting to secure unauthorised access to computer material. A 28-year-old man and a 22-year-old woman had purportedly relinquished their bank accounts and iBanking credentials to criminal syndicates. They will be charged with the offence of abetting to secure unauthorised access to computer material.

The offence of abetting by conspiracy to cheat the bank into opening bank accounts under Section 417 read with Section 109 of the Penal Code 1871 carries an imprisonment term not exceeding three years, a fine, or both. The offence of abetting to secure unauthorised access to the bank’s computer system under Section 3(1) read with Section 12 of the Computer Misuse Act 1993 carries a fine not exceeding $5,000, an imprisonment term not exceeding two years, or both, for a first-time offender.

The Police take a serious view of these offences and will not hesitate to take action against individuals who may be involved in scams, and perpetrators will be dealt with in accordance with the law. To avoid being an accomplice in these crimes, members of the public should always reject seemingly attractive money-making opportunities promising fast and easy pay-outs for the use of their Singpass accounts, bank accounts, or allow their personal bank accounts to be used to receive and transfer money for others. The Police would like to remind members of the public that individuals will be held accountable if they are found to be linked to such crimes.

For more information on scams, members of the public can visit www.scamalert.sg or call the Anti-Scam Helpline at 1800-722-6688. Anyone with information on such scams may call the Police Hotline at 1800-255-0000 or submit information online at www.police.gov.sg/iwitness. All information will be kept strictly confidential.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
09 May 2024 @ 6:20 PM

年龄在 20 至 28 岁之间的两名男子和一名女子将于 2024 年 5 月 10 日在法庭受到指控,罪名是涉嫌参与与钱骡活动有关的多项罪行,其中包括教唆串谋作弊和教唆未经授权访问计算机材料。
初步调查显示,三人涉嫌将银行账户交给犯罪集团。据称,一名 20 岁男子以 600 美元的价格欺骗银行开设了一个银行账户,并将其 iBanking 凭证交给犯罪集团,他将被指控串谋作弊和教唆他人未经授权访问计算机材料罪。一名 28 岁男子和一名 22 岁女子将他们的银行账户和网上银行凭证交给了犯罪集团,他们将被指控教唆未经授权访问计算机材料罪。

2024.5.8, The Police have arrested a 21-year-old man for his suspected involvement in a case of criminal breach of trust, providing false information to a public servant and forgery.

Man To Be Charged For Providing False Information To A Public Servant, Criminal Breach Of Trust And Forgery

The Police have arrested a 21-year-old man for his suspected involvement in a case of criminal breach of trust, providing false information to a public servant and forgery.

On 17 January 2024, the man had lodged a police report alleging he was a victim of a Government Official Scam where a sum of around S$230,000 was withdrawn from his next-of-kin’s bank account. The man also produced a letter from the Police claiming that it was handed over to him in the vicinity of Ang Mo Kio by one unknown male Chinese subject.

Through follow-up investigations, officers from Ang Mo Kio Police Division discovered discrepancies in his account. He eventually admitted to lodging a false police report and forging the letter. The man had allegedly spent the money which was entrusted to him by his next-of-kin for his personal use, hence he fabricated a story to account for the missing monies.

The man will be charged in court on 9 May 2024 with the offence of criminal breach of trust under Section 406 of the Penal Code 1871, which carries an imprisonment term of up to 7 years or with fine or with both. The offence of giving false information under Section 182 of the Penal Code 1871 carries an imprisonment term of up to 2 years or with fine or with both. The offence of forgery under Section 465 of the Penal Code 1871 which carries an imprisonment term of up to 4 years or with fine or with both.

The Police would like to remind the public that Police resources could be put to better use in dealing with real crimes and emergencies than investigating into false reports or false information. Those who lodge false Police reports or provide false information will be dealt with sternly in accordance with the law.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
08 May 2024 @ 4:27 PM

警方逮捕了一名 21 岁男子,罪名是涉嫌刑事背信、向公务人员提供虚假信息和伪造文件。

2024 年 1 月 17 日,该男子向警方报案,声称自己是政府官员诈骗的受害者,从他近亲的银行账户中提取了约 23 万新元。该男子还出示了一封警方的信,声称该信是在宏茂桥附近由一名身份不明的男性中国人交给他的。

通过后续调查,宏茂桥警署警员发现他的说法有出入。他最终承认向警方提交了虚假报告并伪造了这封信。据称,该男子将其近亲托付给他的钱用于个人用途,因此编造了一个故事来解释这笔钱的失踪。

2024.5.8, CHEN Qingyuan, one of the 10 foreign nationals embroiled in the more-than-S$3 billion money laundering scandal, intends to plead guilty on May 23, court records on Wednesday (May 8) show.
Chen is the seventh person to indicate a guilty plea. Five others have been sentenced to 13 to 15 months’ jail, while one more – Vang Shuiming – has a mention fixed for May 14.
(周三(5月8日)的法庭记录显示,陈清远是卷入价值超过30亿新元洗钱丑闻的10名外国人之一,他打算于5月23日认罪。陈是第七个认罪的人。另外五人被判处 13 至 15 个月监禁,而另一人——王水明——则定于 5 月 14 日提审。)

Seventh money laundering accused to plead guilty on May 23
Chen Qingyuan faces 10 charges related to money laundering and forgery; he allegedly tried to cheat Standard Chartered Bank with forged documents

CHEN Qingyuan, one of the 10 foreign nationals embroiled in the more-than-S$3 billion money laundering scandal, intends to plead guilty on May 23, court records on Wednesday (May 8) show.

Chen is the seventh person to indicate a guilty plea. Five others have been sentenced to 13 to 15 months’ jail, while one more – Vang Shuiming – has a mention fixed for May 14.

Cambodian passport holder Chen faces 10 charges related to money laundering and forgery. He was arrested on Aug 15 last year at his Leonie Hill Road condominium in an island-wide anti-money laundering blitz.

Two of the charges stated that Chen instigated, in September 2021, one Yin Hang Liu Shui Dian Hua to forge electronic records to show StanChart that Wang Qiujiao, Chen’s purported girlfriend, had legitimate sources of her wealth.

This was after the bank requested information in or around August 2021 about fund flows into Wang’s Standard Chartered (StanChart) bank account amounting to about S$3 million and US$100,000.

The forged documents include a personal income tax statement dated Sep 10, 2021, issued by China’s tax authority, as well as a February 2020 income certificate from Zi Qinghua, a company in China.

Another two charges noted that in July 2021, Chen allegedly instigated one Yin Hang Liu Shui Dian Hua to forge income statements from another two China companies, Sunshine Coast and Xiamen Yihong, with the intention to commit fraud.

Two more alleged that Chen had engaged in a conspiracy with Wang and submitted the income certificates of Sunshine Coast and Xiamen Yihong to StanChart in December 2021.

In August last year, Chen, who also holds passports from Dominica and China, was slapped with four charges related to money laundering involving at least S$8 million in assets.

More than S$20 million worth of his assets – including cash, money in bank accounts, property, vehicles and cryptocurrency – were seized or issued prohibition of disposal orders, which means they cannot be sold. Around S$4.2 million of Wang’s assets were also seized or frozen.

He was denied bail in November last year on the grounds that he was a flight risk, has tenuous roots in Singapore and is purportedly already wanted in China on fraud charges.

The investigating officer in his case had also noted in an affidavit that Chen has substantial wealth in multiple jurisdictions overseas, including links to a casino business in Cambodia as well as high-end clubs and property in Thailand.

Chen is represented by Victor Lau, Gary Low and Tan Jia Yi of Drew & Napier.

Of the nine other foreign nationals involved, five – Su Wenqiang, Su Haijin, Su Baolin, Wang Baosen and Zhang Ruijin – have been jailed.

Su Wenqiang and Wang Baosen have been deported to Cambodia, according to an an Immigration and Checkpoints Authority spokesperson.

Vang is set to plead guilty next week, while three others – Lin Baoying, Wang Dehai and Su Jianfeng – are currently in remand.

30亿元洗钱案被告陈清远 料订5月23日过堂认罪

涉30亿元洗钱案又一名被告有意认罪,本案至今已有五人被判刑。

被告陈清远(34岁)的案件星期三(5月8日)下午在国家法院进行审前会议后,刑事案件入禀和管理系统(ICMS)更新资料,显示陈清远的案件展期至5月23日过堂,让陈清远认罪。

陈清远共面对十项控状,包括四项违反贪污、贩毒、严重罪案(没收利益)法令的控状、两项伪造、两项伪造证件当真证件使用,以及两项伪造文件意图欺骗的罪名。

控状显示,陈清远他持有59万8316元和多种外币,全额或部分是欺骗罪赃款,以及持有花旗银行六个户头共逾624万元、汽车,以及加密货币,全额或部分来自非法线上赌博赃款。

他也被指教唆他人伪造公司收入证明和个人所得税相关文件,并向银行提交伪造文件以证明银行户头内超过317万元的来源。

涉案的其他被告苏文强(32岁)和王宝森(32岁)早前被判坐牢13个月,两人已在本地服刑完毕,在5月6日被驱逐出境,并禁止入境;苏宝林(42岁)和苏海金(41岁)被判监14个月,张瑞金(45岁)则被判坐牢15个月。

另一名被告王水明(43岁)的案件展期至5月14日让他认罪,其余三人的案件仍在审前会议阶段。

2024.5.7, Teenager Arrested For Housebreaking And Theft Within Four Hours

Teenager Arrested For Housebreaking And Theft Within Four Hours

The Police have arrested a 18-year-old teenager for his suspected involvement in a case of housebreaking and theft.

On 6 May 2024 at about 12pm, the Police were alerted to a case housebreaking at a minimart along Beo Crescent. Cash amounting to $3,400 and one packet of cigarette were purportedly stolen.

Through ground enquiries and with the aid of images from CCTVs and Police cameras, officers from Tanglin Police Division established the identity of the teenager and arrested him within four hours of the report.

The teenager will be charged in court on 8 May 2024 with the offence of housebreaking in order to commit theft under Section 451 of the Penal Code 1871. The offence carries an imprisonment term of up to ten years and a fine.

The Police would like to advise all property owners to adopt the following crime prevention measures:
Secure all doors, roller shutters, windows and other openings with good quality grilles and padlocks when leaving your premises unattended, even for a short while;
Refrain from keeping large sums of cash and valuables in your premises; and
Install a burglar alarm, motion sensor lights and/or CCTVs, to cover the access points into your premises. Ensure that they are tested periodically and are in good working condition.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
07 May 2024 @ 4:45 PM

警方逮捕了一名涉嫌入室盗窃的 18 岁青少年。

2024 年 5 月 6 日中午 12 点左右,警方接到报警称,Beo Crescent 沿线的一家小超市发生一起入室盗窃案。据称,价值 3,400 元的现金和一包香烟被盗。

通过地面调查并借助闭路电视和警方摄像机的图像,东陵警察局的警官确定了这名少年的身份,并在接到报告后四个小时内将他逮捕。

2024.5.7, 102 Persons Investigated For Unlicensed Moneylending Activities During Five-Day Islandwide Police Operation

102 Persons Investigated For Unlicensed Moneylending Activities During Five-Day Islandwide Police Operation

The Police are investigating 102 persons, aged between 14 and 69, for their suspected involvement in unlicensed moneylending activities, following an unlicensed moneylending suppression operation conducted between 22 and 26 April 2024.

During the five-day operation, officers from the Criminal Investigation Department and the seven Police land divisions conducted simultaneous raids island-wide. Preliminary investigations revealed that 11 persons had allegedly conducted harassment at debtors’ residences and 45 persons are believed to be runners who had assisted in unlicensed moneylending businesses by carrying out Automated Teller Machine (ATM) transfers.

The remaining 46 persons are believed to have opened bank accounts and provided their ATM cards, Personal Identification Numbers (PINs) and/or Internet Banking tokens to unlicensed moneylenders to facilitate their unlicensed moneylending businesses.

Investigations against all the persons are ongoing.

Under the Moneylenders Act 2008, when a bank account, ATM card or Internet Banking token of any person is used to facilitate moneylending by an unlicensed moneylender, that person is presumed to have assisted in carrying on the business of unlicensed moneylending. First-time offenders found guilty of the offence of carrying on or assisting in a business of unlicensed moneylending shall be punished with imprisonment term of up to four years, a fine of not less than $30,000 and not more than $300,000, and caning of not more than six strokes. First-time offenders found guilty of the offence of acting on behalf of an unlicensed moneylender to commit or attempt to commit any acts of harassment shall be punished with imprisonment term of up to five years, a fine of not less than $5,000 and not more than $50,000, and caning of not less than three and not more than six strokes.

The Police will continue to take tough enforcement action against those involved in the unlicensed moneylending business, regardless of their roles, and ensure that they face the full brunt of the law. This includes taking action against those who open or give away their bank accounts to aid unlicensed moneylenders.

Unlicensed moneylenders will not hesitate to carry out persistent and dangerous harassment acts on the borrowers and their families, such as setting fire and splashing paint at their residences, and locking the gates using chains or bicycle locks to confine the occupants. Members of the public are advised to stay away from unlicensed moneylenders to avoid the vicious cycle of harassment, and not to work with or assist them in any way as there are serious legal consequences. The public can call the Police at ‘999’ or the X-Ah Long hotline at 1800-924-5664 if they suspect or know of anyone who could be involved in unlicensed moneylending activities.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
07 May 2024 @ 4:20 PM

警方于 2024 年 4 月 22 日至 26 日期间开展打击无牌放债行动,目前正在调查 102 名年龄在 14 岁至 69 岁之间涉嫌参与无牌放债活动的人。

在为期五天的行动中,刑事调查局和七个警察陆地部门的警员在全岛范围内同时进行突击搜查。初步调查显示,有11人涉嫌在债务人住所进行骚扰,另有45人相信是通过自动柜员机(ATM)转账协助无牌放债业务的跑路者。

其余 46 人据信开设了银行账户,并向无牌放债人提供其 ATM 卡、个人识别码 (PIN) 和/或网上银行代币,以促进其无牌放债业务。

针对所有人的调查正在进行中。

2024.5.6, 30亿元洗钱案两被告刑满 已于星期一被遣返柬埔寨,并禁止入境
苏文强认罪后于4月2日被判入狱13个月,是本案首名被治罪的被告。王宝森在4月16日认罪后,被判坐牢13个月,是本案第三名被治罪的被告。

30亿元洗钱案两名被告在本地服刑完后,星期一(5月6日)已被驱逐出境,并被禁止入境。

移民与关卡局星期一晚上答复询问时证实,苏文强(32岁)和王宝森(32岁)已于星期一被遣返柬埔寨,并被禁止入境。

这起在去年8月爆出的洗钱案,涉及款项30亿元,被捕的10人被控后都不得保释,另两人则被通缉,警方还通过国际刑警组织对两人发出红色通缉令。

在10名被告中,苏文强最先认罪,并于4月2日被判入狱13个月,成了本案首名被治罪的被告。他一共面对八项抵触贪污、贩毒、严重罪案(没收利益)法令、一项持有伪造文件,以及两项抵触外来人力法令的控状。

从苏文强起获的资产总值约600万元,其中包括60万1706元现金、124万7000日元(约1万1133新元)、价值50万2431元马赛地轿车,以及奢侈品和名酒等。这些资产在案件下判后全被充公。

王宝森则是在4月16日认罪后,被判坐牢13个月。他面对八项包括抵触贪污、贩毒和严重罪案法案(没收利益)法令、使用伪造文件、向公务员提供假资料,以及抵触雇佣外来人力法令的控状。

从王宝森起获的资产总值约809万4144元,其中包括约11万2871元现金、银行户头内的326万6884元,价值约443万零400元的一处房产和汽车等资产。这些资产也在案件下判后被充公。

苏文强和王宝森目前是刑期最短被告

苏文强和王宝森是到目前为止刑期最短的两名被告。他们的刑期从去年8月15日被逮捕当天算起,直至下判时已被还押近八个月。两人相信在狱中表现良好,刑期因此缩短三分之一,星期一刑满出狱后直接被驱逐出境。

除了两人之外,另外三名被告苏海金(41岁)和苏宝林(42岁)被判监14个月,张瑞金(45岁)则被判监15个月。

另一名被告王水明(43岁)的案件展期至5月14日让他认罪,其余四人的案件仍在审前会议阶段。

2024.5.2, Three Chinese nationals jailed for selling knock-off Samsung, Apple phones as real deal in S’pore
(三名中国男子欺骗受害者买下山寨版的苹果和三星手机,因此锒铛入狱。)

三中国男子带着山寨版苹果和三星手机,持社交准证入境我国找“猎物”,以相似的干案手法将手机“低价”卖人,受害人发现上当后纷纷报警,三人星期四(5月2日)被判监。

三名被告分别是潘伟奇(29岁)、李嘉鑫(41岁)以及苏国华(49岁)。他们各面对一项欺骗控状。

根据案情,三人都持有社交访问准证(social visit pass),但法庭文件并未揭露三人是否是同伙。

今年3月8日,潘伟奇飞抵本地,同月17日在梧槽地铁站接近一名男受害人。潘伟奇向对方称有便宜手机要卖,还出示了一张伪造的发票,说手机是从白沙浮广场苹果专卖店买的。

潘伟奇开价600元,出售一个假的iPhone 14 Pro Max 和一个假的三星手机给对方。受害人之后去手机店购买充电器,才发现手机都是山寨品,愤而报警。被告在同月20日被捕。

李嘉鑫和苏国华的犯罪手法也和潘伟奇相似。李嘉鑫今年2月27日抵达新加坡,并在3月20日傍晚在连城街后巷接近受害人, 称自己从新加坡苹果店以1600元买了一台iPhone 15 Pro Max 手机,并出示假收据。

实际上,李嘉鑫是以200新元的价格在中国购买了这款假手机,要在本地转售。

李嘉鑫还告诉受害人,他在金沙赌场输了很多钱,需要卖手机用来购买食物,所以开出优惠价700元给受害人。受害人后来对比同事的真苹果手机后,才惊悉自己买到假货,随后报警。

苏国华则是在芽笼峇鲁一带干案。他向一名受害人称自己陷入财务困境,因此需出售手机买食物,开价300新元。受害人随后将假手机带到手机店进行检查,结果发现是仿冒品,随即报警。

潘伟奇、李嘉鑫和苏国华三人最后分别被判坐牢九周、10周以及一个月。(人名译音)

Three Chinese nationals jailed for selling knock-off Samsung, Apple phones as real deal in S’pore

The suspects’ personal mobile devices were seized by the police after their arrest. PHOTO: SINGAPORE POLICE FORCE

SINGAPORE – After entering Singapore on social visit passes, three Chinese nationals hatched plans to sell knock-offs of branded phones bought in China to victims here.

All three were sentenced to jail after pleading guilty to one count of cheating each on May 2.

Court documents did not say if the men knew one another or were working together.

Li Jianxin, 41, arrived in Singapore on Feb 27. At around 6pm on March 20, he approached his victim near Liang Seah Street and offered to sell him an iPhone 15 Pro Max and a charging cable for $800.

He also provided a forged receipt after he claimed that the phone was bought from an Apple store in Singapore for $1,600.

After bargaining, the victim agreed to buy the phone from Li for $700. He later realised it was fake when comparing his phone with his colleague.

Li was arrested on March 21 while trying to leave the country. Investigations revealed he had bought the knock-off phone for $200 in China, with the intention of selling it in Singapore.

Li was sentenced to 10 weeks in jail. The prosecution said he had expressed an interest in making restitution to the victim.

Pan Weiqi, 29, arrived in Singapore on March 8 with China-bought imitation phones he intended to cheat people with here, the prosecution said.

Around 2pm on March 17, Pan approached his victim outside Rochor MRT and offered to sell him an iPhone 14 Pro Max and a Samsung mobile phone for a combined price of $600.

He used a forged invoice to trick the victim into believing he had bought the iPhone from an Apple store in Bugis.

The victim withdrew money to pay Pan, but later realised the phones were fake when he went to a phone shop to buy chargers.

Pan was sentenced to nine weeks’ jail.

Su Guohua, 49, arrived in Singapore on March 14 and executed his plan the same day.

He approached his victim at a car park near Geylang Bahru at around 6.30pm with an offer to sell an iPhone 15 Pro Max for $350. He claimed he was in financial distress and needed money to buy food.

After the victim bargained with Su, they agreed on $300 for the phone. The victim then withdrew money from a nearby ATM and paid Su.

The victim was induced into buying the phone from Su due to the significant discount. A new iPhone 15 Pro Max costs more than $2,000 in Apple stores.

The victim lodged a police report when he found out the phone was fake when he took it to a phone shop to get it checked.

The prosecution said a box of similar imitation iPhones were found inside Su’s hotel room when he was arrested on March 21.

Su was sentenced to one month in jail.

The prosecution said both Su and Pan were “highly uncooperative” during investigations. Both men also have not made any restitution.

A person found guilty of cheating can be jailed for up to 10 years and fined.


评论

《“15 Police news, Charges, Anti-Scam, Anti-Money Laundering, Counterfeit Currency 2024.5.2-5.19 ✓Police ✓Press ✓Singapore,新加坡”》 有 1 条评论

  1. […] 15 Police news, Charges, Anti-Scam, Anti-Money Laundering, Counterfeit Currency 2024.5.2-5.19 ✓Pol… […]

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注