10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Counterfeit Currency, organized crime, Financial crimes 2024.5.20-5.30 ✓Police ✓Press ✓Singapore,新加坡

2024.5.30, Chinese national Lin Baoying, the only woman to be charged in Singapore’s largest money laundering case, was sentenced to 15 months’ jail on May 30. Lin, 44, faced 10 charges and pleaded guilty to three. They comprised two charges of submitting a forged document to a bank and one money laundering charge. Seven other charges were taken into consideration during sentencing.

Only woman in $3 billion money laundering case jailed 15 months

SINGAPORE – Chinese national Lin Baoying, the only woman to be charged in Singapore’s largest money laundering case, was sentenced to 15 months’ jail on May 30.

Lin, 44, faced 10 charges and pleaded guilty to three. They comprised two charges of submitting a forged document to a bank and one money laundering charge.

Seven other charges were taken into consideration during sentencing.

Of the 10 foreigners arrested in August 2023 following islandwide raids at luxury homes here led by the Commercial Affairs Department, Lin, who has passports from Turkey, Cambodia and Dominica, is the eighth person to be sentenced.

She had more than $170.5 million in assets that included cash, vehicles, properties and cryptocurrency seized after her arrest. About 90 per cent – or $153 million – will be forfeited to the state.

Deputy Public Prosecutor Gan Ee Kiat said Lin had submitted forged documents to two banks to explain the sources of multimillion-dollar deposits made in 2020.

Lin said the deposits were to buy property and make investments in Singapore. She was here on an Employment Pass at the time and did not have verifiable sources of income.

Between Aug 24 and Oct 23 in 2020, several deposits totalling more than HK$122 million (S$21 million) were made to her CIMB account by Leosen Trade, a Hong Kong company.

When the bank asked her to explain the source of the funds, she submitted a forged document showing she had sold a property in Macau.

Lin submitted another forged document to UOB Kay Hian to explain a deposit of HK$7.5 million that was made to her securities trading account by Beiyin, another Hong Kong company, on Aug 11, 2020.

In both instances, DPP Gan said Lin had instructed her assistant to obtain fake documents to satisfy the banks’ queries as she could not explain the source of her funds.

The HK$7.5 million in her UOB Kay Hian account was the subject of Lin’s money laundering charge, which was proceeded with for sentencing.

She admitted that the money was not from the sale of a Macau property, but rather from an unregistered gambling operation overseas that she ran from 2015 to 2019.

$153m of assets Lin Baoying will forfeit to the state

ItemsValue
Bank accounts$60.5 million
Properties, including 2 houses in Sentosa Cove and a shophouse unit in Amoy Street$72.2 million
Cash$13.6 million
Vehicles, including a Rolls-Royce Dawn Black Badge$1.8 million
Cryptocurrency$1.9 million
AIA insurance policy$178,090
Country club memberships$745,300
5 luxury watchesUndetermined
42 luxury bagsUndetermined
29 pieces of jewelleryUndetermined
19 Bearbrick figurinesUndetermined
NOTE: Figures may not add up due to rounding off.
Table: STRAITS TIMES GRAPHICS  Source: Attorney-General’s Chambers

DPP Gan said the police have reasons to suspect that her involvement in the gambling operation was illegal, and her funds were the benefits of criminal conduct.

He asked the court to sentence Lin to between 15 and 17 months’ jail, saying she used intermediaries and forged documents to avoid scrutiny from financial institutions in Singapore.

DPP Gan said such sophisticated means made the offences difficult to detect and investigate, and that deterrence is needed so that such offences do not become more prevalent.

He added that while the offences did not cause immediate financial loss, there was cost incurred from the investigations carried out by the banks and the police.

He said the banks’ reputations were also negatively affected by this episode.

Lin was represented by a team of lawyers including Mr Chew Kei-Jin.

He asked the court to sentence Lin to not more than 13 months’ jail, citing the sentences meted out to other offenders in the case.

Addressing the point on the cost to the financial institutions, Mr Chew said the banks are supposed to do their checks, and they did not carry them out particularly for this case.

He added that Lin is a single mother of two children, and had come to Singapore to build a life for them.

On how the case had impacted her daughter, the lawyer said: “She has stopped attending school and that is something which is a direct result of what is happening to her mother.”

DPP Gan said that, out of the eight who have pleaded guilty, only the amount laundered by Zhang Ruijin is comparable to Lin’s case, and that the respective sums involving the other offenders are substantially lower.

It was revealed in earlier court proceedings that Lin and Zhang were lovers and have known each other for more than a decade.

Lin calls Zhang her husband, though they are not officially married.

But in Zhang’s first court appearance the day after his arrest, he referred to Lin and said: “You can separate her crimes from me, we are just lovers… You can bail me out, but remand her.”

Following Lin’s case, more than $713 million in assets have been forfeited by the eight foreigners convicted so far.

Su Wenqiang, Su Haijin, Su Baolin, Wang Baosen, Vang Shuiming, Zhang Ruijin and Chen Qingyuan were sentenced to between 13 and 15 months’ jail each.

Su Wenqiang and Wang Baosen were deported to Cambodia on May 6 after serving about 8½ months of their 13-month jail term.

The remaining two plan to plead guilty next week.

Su Jianfeng is set to plead guilty on June 6, while Wang Dehai intends to do so on June 7.

1.5亿资产被充公 30亿洗钱案唯一女被告林宝英判监15月
被告林宝英(44岁)星期四(5月30日)在国家法院认罪后被判坐牢15个月,超过1亿5110万元的资产被充公。(取自法庭文件)

30亿元洗钱案被告林宝英认罪后被判入狱15个月,约九成被起获的资产被充公。她是本案第八名被治罪的被告,也是目前刑期最长的三名被告之一。

中国籍的被告林宝英(44岁)共面对10项控状,包括四项抵触贪污、贩毒和严重罪案法案(没收利益)、两项使用伪造文件,以及三项伪造文件意图欺骗和一项妨碍司法公正的罪名。

林宝英星期四(5月30日)承认其中三项,余项交由法官下判时一并考量。

林宝英被起获的资产总值约1亿7050万元,包括现金、汽车、房地产和加密货币等,其中约九成在下判后被充公。加上其他七名被告被充公的资产,本案目前已有超过7亿元资产被充公。

户头巨款或来自经营非法网上赌博

案情显示,2020年8月24日至10月23日期间,林宝英的联昌国际银行户头存入数笔共1亿2246万6100港元(约2115万9386新元)的款项。这些款项来自一家名为Leosen Trade Limited的香港公司。

除上述款项外,林宝英的大华继显户头在2020年8月11日也接收到一笔来自香港公司Beiyin Limited的750万港元(约129万5831新元)。

林宝英称,这些款项都是用来在新加坡购买房地产或投资的资金。当时,林宝英持就业准证,没有任何经证实的合法收入来源。

当银行和股票行要求她解释资金的来源时,林宝英指示她的助理“小刘”取得两份出售澳门房地产的合约后,将文件提交给银行和股票行。

实际上,这两份合约是伪造的,林宝英并不是合约内所称的房产持有人,也并不认识所谓的“买家”。

林宝英在调查中承认,这些资金可能都来自于她在2015年至2019年期间,在国外参与经营非法网上赌博活动所得。因此,控方有合理理由怀疑这些钱,至少部分是间接犯罪所得。

控方指出,林宝英通过助理获取伪造文件,以复杂手段把赃款带入新加坡,以逃避被金融机构的检查,罪行难以被发现。为维护新加坡作为金融枢纽的声誉,刑罚必须起阻吓作用,因此建议法官判她坐牢15个月至17个月。

被告是单亲妈妈 女儿受案件影响停学

被告代表律师Ascendant Legal的周继仁求情时说,林宝英选择尽早认罪,还自愿上缴约九成被缴获的资产,显示她有悔意。林宝英是单亲妈妈,育有两名孩子,女儿还因为受到母亲案子的影响而停止上学,恳请法官判她坐牢不超过13个月。

林宝英和涉案的其他九人于2023年8月15日在警方的大规模逮捕行动中落网,隔天(16日)被控上法庭,10人在被控后都不得保释,目前共有八名被告被治罪。

林宝英和另一名被告张瑞金(45岁)是同居情侣关系,两人与上星期四(23日)被判刑的陈清远(34岁)刑期相同,皆是15个月,他们是目前刑期最长的被告。

除了被判坐牢13个月的苏文强(32岁)和王宝森(32岁)已服刑完毕,并在5月6日遣返柬埔寨并被禁止入境,其余八人还押至今已有约九个半月。这意味着,若林宝英、张瑞金和陈清远在狱中表现良好,刑期缩短三分之一的话,将可能提前在6月中左右获释。

其他被告苏宝林(42岁)和苏海金(41岁)被判监14个月,王水明(43岁)则被判入狱13个月又六周。苏剑锋(36岁)和王德海(35岁)的案件分别展期至6月6日和7日让他们认罪。

2024.5.30, The Police have arrested a 49-year-old woman for her suspected involvement in a series of shop theft cases in supermarket.

Woman Arrested For Series Of Shop Theft

The Police have arrested a 49-year-old woman for her suspected involvement in a series of shop theft cases in supermarket.

On 28 May 2024 at about 11.30am, the Police were alerted to a case of shop theft at a supermarket along Kim Keat Avenue. The store manager of the supermarket had noticed a woman behaving suspiciously in the store. Upon viewing of the CCTV footage, the woman was seen taking items and putting them in a trolley and several bags before leaving the store premise without paying. The woman was later detained by the store manager.

Upon Police’s arrival, a search was done, and the woman was found to be in possession of more than 50 unpaid items including household and food items such as milk formulas. The items had an estimated value of $1,000. Preliminary investigations also revealed that the woman is allegedly involved in several shop theft cases at the same location.

The woman will be charged in court on 30 May 2024 with the offence of theft in dwelling under Section 380 of the Penal Code 1871. The offence of theft in dwelling carries an imprisonment term of up to seven years and a fine.

警方拘捕一名 49 岁女子,她涉嫌参与一系列超市店铺盗窃案。

2024 年 5 月 28 日上午 11:30 左右,警方接到报警,金吉道一家超市发生商店盗窃案。超市店长注意到一名女子在店内行为可疑。查看闭路电视录像后,发现该女子拿走了物品,并将它们放入手推车和几个袋子中,然后离开商店,没有付钱。该女子后来被店长阻留。

警方抵达后进行搜查,发现该女子身上有超过 50 件未付款的物品,包括奶粉等日用品和食品,估计价值 1,000 元。初步调查还发现,该女子涉嫌在同一地点犯下多起店铺盗窃案。

根据 1871 年《刑法典》第 380 条,该女子将于 2024 年 5 月 30 日在法庭上被指控犯有住所盗窃罪。住所盗窃罪可判处最高七年监禁和罚款。

2024.5.29, Barely two weeks after being given six new forgery charges, money laundering accused Su Jianfeng was on May 29 handed two more charges under the Employment of Foreign Manpower Act. His first new charge alleges he abetted by conspiring with Lim Jun Da and Shi Haitao to falsely declare to the Ministry of Manpower’s Controller of Work Passes that Shi would be hired by An Xing Technology as a data administrator when Su knew it was not true. His second new charge accuses him of hiring Shi as a personal chef without a valid work pass.

$3b money laundering case: Su Jianfeng handed 2 new charges, faces 14 in total

SINGAPORE – Barely two weeks after being given six new forgery charges, money laundering accused Su Jianfeng was on May 29 handed two more charges under the Employment of Foreign Manpower Act.

His first new charge alleges he abetted by conspiring with Lim Jun Da and Shi Haitao to falsely declare to the Ministry of Manpower’s Controller of Work Passes that Shi would be hired by An Xing Technology as a data administrator when Su knew it was not true.

His second new charge accuses him of hiring Shi as a personal chef without a valid work pass.

Su, a 37-year-old Vanuatu national, now faces 14 charges in total in Singapore’s biggest money laundering case involving more than $3 billion in assets.

His other 12 charges comprise eight counts of forgery and four counts of money laundering.

Su was handed six forgery charges on May 16, which accused him of submitting a number of property sales contracts to two banks, knowing they were false. This was allegedly to deceive the banks into believing he had legitimate sources of wealth.

Two of the contracts were for the sale of DC The Grand Property Number 5101 and Property Number 3009 to one Li Bao. Su submitted them on or around Sept 30, 2022, to Maybank Singapore.

Yes, I would also like to receive SPH Media Group’s SPH Media Limited, its related corporations and affiliates as well as their agents and authorised service providers. marketing and promotions.
A third contract was for the sale of Residences_E2 Property Number 2302 to a Lin Zhenghu. It was given to Maybank on or around March 17, 2021.

Su claimed that deposits of $1,029,970 and $969,970 made by a firm named Tuo Xin You were proceeds from the sale of the property.

A fourth contract was for Address Boulevard Property Number 3101, which was purportedly sold to a Wong Hiuluen. Su allegedly submitted the document to OCBC Bank on or around Jan 5, 2021.

A fifth contract was for the sale of Emaar Square Bldg 2 Property Number 408 to a Zhou Weihong. The document was handed to OCBC on or around July 7, 2021.

Su claimed that a deposit of $2,999,980 made by Wecord Rich Trading Company was from the sale of the property.

Su also submitted two loan agreements to OCBC on or around Nov 26, 2020, that he allegedly knew were forged.

He allegedly submitted the documents to deceive the bank into believing that various deposits from the two companies were delivered under loan agreements with them.

Su was handed two forgery charges in February, which relate to several sets of forged annual reports of a Chinese company, which were submitted as genuine documents to Standard Chartered Bank and Bank of Singapore.

This was purportedly done to deceive the banks into believing that one Chen Qiuyan had legitimate sources of wealth.

Chen was identified in a Ministry of Law notice sent out in August 2023 to dealers of precious metals and stones, to flag suspicious transactions.

Su’s money laundering charges accuse him of possessing illegal proceeds from unlawful remote gambling.

The authorities found $17 million in three safe deposit boxes and $550,903 in cash after he was arrested in August 2023 at a good class bungalow in Third Avenue near Bukit Timah.

Su is set to plead guilty on June 6.

Seven foreigners – Su Wenqiang, Su Haijin, Su Baolin, Wang Baosen, Vang Shuiming, Zhang Ruijin and Chen Qingyuan – were sentenced to between 13 and 15 months’ jail each.

They have forfeited over $563.2 million in assets to the state, so far.

The cases of three other foreigners, including Su Jianfeng’s, are before the courts.

30亿元洗钱案被告苏剑锋再加控两罪
30亿元洗钱案被告苏剑锋(36岁)星期三(5月29日)被加控两罪。

涉嫌与他人串谋在申请工作准证时谎报一人将受聘为数据管理员,实则聘请他为私人厨师,30亿元洗钱案被告苏剑锋再被加控两罪,案件展期至6月6日让他认罪。

瓦努阿图籍的苏剑锋(36岁)原本面对四项抵触贪污、贩毒和严重罪案法案(没收利益)和两项伪造文件意图欺骗的罪名,在5月16日被加控六项伪造文件意图欺骗的罪名。

随着苏剑锋在星期三(29日)又被加控两项抵触雇用外来人力法令的控状,他目前总共面对14项控状。

控状显示,苏剑锋涉嫌在2022年11月,与名为林俊达和施海滔的两人串谋,在提交工作准证申请时,谎称施海滔将受聘为An Xing Technology私人有限公司的数据管理员。

然而,苏剑锋被指在2022年11月至2023年9月期间,在身为外籍人士的施海滔没有有效工作准证的情况下,聘请他为私人厨师。

苏剑锋有意认罪,案件展期至6月6日让他认罪。

苏剑锋早前面对的控状包括涉嫌提交伪造的借贷合同和迪拜房地产出售合约给两家银行,要借此证明约950万元的资金来源合法;持有全额或部分是非法线上赌博赃款的1700万元现金,以及涉嫌向两家银行提交三份伪造的公司年度报告。

本案目前共有七名被告被判刑。苏文强(32岁)和王宝森(32岁)早前被判坐牢13个月,两人已在本地服刑完毕,在5月6日遣返柬埔寨,并禁止入境;苏宝林(42岁)和苏海金(41岁)被判监14个月,张瑞金(45岁)则被判坐牢15个月。

王水明(43岁)被判入狱13个月又六周,陈清远(34岁)则在上星期四(23日)被判坐牢15个月。林宝英(44岁)和王德海(35岁)的案件分别展期至5月30日和6月7日让他们认罪。(部分人名译音)

2024.5.28, The Police have arrested a 23-year-old man for his suspected involvement in two cases of cheating.

Man Arrested For Cheating

The Police have arrested a 23-year-old man for his suspected involvement in two cases of cheating.

Between 20 and 22 May 2024, the Police received reports from two victims who were approached by a man on separate occasions and purportedly cheated of their monies. The man allegedly said that he needed to borrow money urgently to convey a friend to hospital through a private ambulance service and promised to return the money on the same evening. Both victims believed the man and transferred a total sum of $820 to him. The man then went uncontactable after receiving the monies.

Through ground enquiries and with the aid of images from Police cameras, officers from Woodlands Police Division established the identity of the man and arrested him on 27 May 2024.

The man will be charged in court on 29 May 2024 with the offence of cheating under Section 420 of the Penal Code 1871. The offence carries an imprisonment term of up to 10 years and a fine.

警方逮捕了一名 23 岁男子,他涉嫌参与两起诈骗案件。

2024 年 5 月 20 日至 22 日期间,警方接获两名受害人的报案,他们分别被一名男子接触,并声称被骗走钱财。据称,该男子称他需要紧急借钱,以便通过私人救护服务将朋友送往医院,并承诺当晚归还这笔钱。两名受害人都相信了该男子的话,并向他转账共计 820 元。该男子收到钱后便失去联系。

2024.5.26, The Police have arrested a 36-year-old man for his suspected involvement in a case of attempted housebreaking and theft. On 26 May 2024 at about 12.15am, the Police were alerted to a case of attempted housebreaking and theft along Joo Chiat Road.

Man Arrested For Attempted Housebreaking And Theft Within Six Hour

The Police have arrested a 36-year-old man for his suspected involvement in a case of attempted housebreaking and theft.

On 26 May 2024 at about 12.15am, the Police were alerted to a case of attempted housebreaking and theft along Joo Chiat Road.

Through ground enquiries and with the aid of images from CCTVs and Police cameras, officers from Bedok Police Division established the identity of the man and arrested him within six hours of the report. Preliminary investigations revealed that the man was allegedly using a brick, a cutter and screwdriver to break open the lock to gain entry into a shophouse.

The man will be charged in court on 27 May 2024 with the offence of attempted housebreaking in order to commit theft under Section 458A Penal Code 1871. The offence carries an imprisonment term of up to 10 years and shall able be liable to fine or caning.

警方逮捕了一名 36 岁的男子,他涉嫌参与一起入室盗窃未遂案。

2024 年 5 月 26 日凌晨 12 点 15 分左右,警方接到报警,称如切路发生了一起入室盗窃未遂案。

通过实地调查以及闭路电视和警方摄像机的图像,勿洛警署的警员确认了该男子的身份,并在报告后六小时内将其逮捕。初步调查显示,该男子涉嫌使用砖块、刀具和螺丝刀打开锁进入店屋。

该男子将于 2024 年 5 月 27 日在法庭上被控犯有根据《刑法》第 1871 条第 458A 条企图入室盗窃罪。该罪行可判处最高 10 年监禁,并可处以罚款或鞭刑。

2024.5.26, The Police have arrested a 30-year-old woman for her suspected involvement in loansharking activities. On 25 May 2024, the Police were alerted to two cases of loanshark harassment at two residential units along Pending Road and Bukit Batok Street 24, where both units were splashed with paint and their gates locked with bicycle locks. Debtors’ notes were also left behind at both units.

Woman Arrested For Loanshark Harassment

The Police have arrested a 30-year-old woman for her suspected involvement in loansharking activities.

On 25 May 2024, the Police were alerted to two cases of loanshark harassment at two residential units along Pending Road and Bukit Batok Street 24, where both units were splashed with paint and their gates locked with bicycle locks. Debtors’ notes were also left behind at both units.

Through ground enquiries and with the aid of images from Police cameras, officers from Jurong Police Division and Police Operations Command Centre established the identity of the woman and arrested her within six hours of the report. Preliminary investigations revealed that she is believed to be involved in similar harassment acts along Buangkok Crescent and Compassvale Link.

The woman will be charged in court on 27 May 2024. For first time offenders, the offence of loanshark harassment carries a fine of between $5,000 and $50,000 with imprisonment of up to five years, and caning of up to six strokes.

The Police have zero tolerance for loanshark harassment activities. Those who deliberately vandalise properties, cause annoyance or disrupt public safety, peace and security, will be dealt with severely in accordance with the law.

Members of the public are advised to stay away from loansharks and not to work with or assist them in any way. The public can call the Police at ‘999’ or the X-Ah Long hotline at 1800-924-5664 if they suspect or know of anyone who could be involved in illegal loansharking activities.

警方逮捕了一名 30 岁女子,她涉嫌参与高利贷活动。

2024 年 5 月 25 日,警方接到报警,称在 Pending Road 和 Bukit Batok Street 24 沿线的两个住宅单元发生了两起高利贷骚扰案件,两个单元都被泼了油漆,大门用自行车锁锁着。两个单元还留下了债务人的票据。

通过实地调查和警方摄像机图像的帮助,裕廊警署和警察行动指挥中心的警员确认了这名女子的身份,并在报告后六小时内将其逮捕。初步调查显示,她被认为参与了 Buangkok Crescent 和 Compassvale Link 沿线的类似骚扰行为。

该女子将于 2024 年 5 月 27 日在法庭上被起诉。对于初犯,高利贷骚扰罪可处以 5,000 至 50,000 元的罚款,最高可判处五年监禁,最高可判处六下鞭刑。

2024.5.23, Cambodian national Chen Qingyuan, 34, who is wanted in China over fraud allegations, was jailed for 15 months on May 23 over his role in Singapore’s largest money laundering case.

$3b money laundering case: 7th man jailed 15 months, forfeiting over $20m of assets to state

SINGAPORE – Cambodian national Chen Qingyuan, 34, who is wanted in China over fraud allegations, was jailed for 15 months on May 23 over his role in Singapore’s largest money laundering case.

It is the joint-longest sentence meted out in this case, so far.

He was convicted of two money laundering charges and one forgery-related charge.

He is the first of the seven convicted so far to appear in court in person. The other six had attended court proceedings via video link.

Chen faced 10 charges in total, including four charges of possessing benefits from criminal conduct including cash, bank accounts, cars and cryptocurrency worth more than $8 million.

His remaining charges comprised two for forgery, two for forgery for the purpose of cheating, and two for fraudulently using as genuine a forged electronic record.

Over $23 million worth of assets, including cash, properties, vehicles and cryptocurrencies were seized from Chen.

The court heard that some of the assets were held by his girlfriend, Wang Qiujiao, but funded by Chen.

Deputy Public Prosecutor Foo Shi Hao said Chen has agreed to forfeit around 90 per cent of the assets seized.

The DPP said Wang had a Standard Chartered account with funds belonging to Chen.

In September 2019, Chen transferred around $3 million to the account and conspired with her to submit forged documents to the bank.

For his money laundering charge, the DPP said Chen had cash of over $614,000 and a white Range Rover valued at over $1 million.

The prosecution said Chen was involved in remote gambling offences overseas and could not substantiate his claims that the money he had was from his China companies.

The DPP sought between 15 and 17 months’ jail for Chen.

His defence lawyer Gary Low sought 14 months’ jail for his client, noting that Chen made various economic and social contributions to Singapore.

Said Mr Low: “These include engaging in legitimate businesses in Singapore, actively engaging in charitable deeds and community service activities.

“His participation in these events was not occasional, as he was the deputy chairman of the Lions Club in Singapore. There was a genuine desire by him to do good after relocating to Singapore, and this is indicative of his capacity for reform.”

The other six men convicted in this case are Vang Shuiming, Su Wenqiang, Su Haijin, Wang Baosen, Su Baolin and Zhang Ruijin. They were each sentenced to between 13 and 15 months’ jail.

They each agreed to forfeit between $5.9 million and $180 million in assets to the state.

Including the assets Chen has agreed to forfeit, over $562 million in assets have been forfeited by them.

Su Wenqiang and Wang Baosen were deported to Cambodia on May 6 after serving about 8½ months of their 13-month jail term.

Cypriot national Wang Dehai is expected to plead guilty on June 13. He faces two money laundering charges.

In a court mention on May 21, the sole woman in the group, Lin Baoying, said she wanted an early date to plead guilty.

Her lawyer said he was seeking a date for her to do so.

30亿元洗钱案陈清远判监15个月 约九成资产被充公

30亿元洗钱案被告陈清远认罪后被判入狱15个月,约九成资产在下判后被充公,他是本案第七名认罪的被告。

柬埔寨籍的被告陈清远(34岁)共面对10项控状,包括四项违反贪污、贩毒、严重罪案(没收利益)法令的控状、两项伪造、两项伪造证件当真证件使用,以及两项伪造文件意图欺骗的罪名。

他星期四在国家法院承认其中三项,余项交由法官下判时纳入考量。

庭上揭露,警方从陈清远和其女友名下起获的资产总值约2300万元,这些资产包括现金、房产、轿车和奢侈品等,其中约九成下判后被充公。

控方指出,陈清远面对的控状涉及约800万元,比其他五名已被治罪的被告多约600万元。陈清远承认800万元全来自非法线上赌博赃款,控方因此建议法官判他坐牢15至17个月。

陈清远的代表律师是来自德尊律师事务所的刘家利。后者代被告求情时说,陈清远尽早认罪节省公共资源,显示他有悔意。陈清远自2019年与家人定居新加坡后,在本地积极参与慈善和社区活动,作出贡献。

律师也以被判坐牢13个月又六周的王水明为例,指王水明面对的控状、被起获的资产和取回的资产都比陈清远多,但控方要求予以陈清远的刑罚却是本案目前为止最高的。律师认为,陈清远的情况不足以判处最高刑罚,恳请法官判他坐牢不超过14个月。

陈清远和涉案的其他九人于2023年8月15日在警方的大规模逮捕行动中落网,隔天(16日)被控上法庭,10人在被控后都不得保释。

本案目前共有七名被告被判刑。苏文强(32岁)和王宝森(32岁)早前被判坐牢13个月,两人已在本地服刑完毕,在5月6日遣返柬埔寨,并禁止入境;苏宝林(42岁)和苏海金(41岁)被判监14个月,张瑞金(45岁)则被判坐牢15个月。

王水明(43岁)也在5月14日被判入狱13个月又六周。林宝英(44岁)在星期二(21日)被加控七项罪名,她在庭上表示有意认罪,案展星期四进行审前会议。

另一名被告苏剑锋(36岁)是目前唯一尚未表态的被告,他的案件仍在审前会议阶段。

2024.5.22, More than $530 million in cash and assets, including 28 properties, have been issued with prohibition of disposal orders or seized from two foreigners who have fled the country. The police said in a statement on May 22 that the men, aged 37 and 39 years old, are part of the $3 billion money laundering probe. “Both men had left Singapore prior to the police’s investigations against them, and are currently not in Singapore,” the police said. Su Shuiming and Su Shuijun are among 74 suspects currently on the run from the authorities in China for their roles in a cross-border online gambling syndicate. This is based on an updated notice in March from the Public Security Bureau in Zibo, China, which states that the suspects are staying abroad illegally.

Police seize $530m in cash, assets from 2 men ST identified as being linked to money laundering case

SINGAPORE – More than $530 million in cash and assets, including 28 properties, have been issued with prohibition of disposal orders or seized from two foreigners who have fled the country.

The police said in a statement on May 22 that the men, aged 37 and 39 years old, are part of the $3 billion money laundering probe.

“Both men had left Singapore prior to the police’s investigations against them, and are currently not in Singapore,” the police said.

Although they did not identify the suspects, The Straits Times understands the individuals are businessmen Su Shuiming and Su Shuijun.

A report earlier in May by ST and the investigative journalism group Organised Crime and Corruption Reporting Project (OCCRP) exposed the business and property holdings of the two China-born individuals who left Singapore abruptly in 2023.

The report revealed that Su Shuiming and Su Shuijun were placed on the wanted list in China just weeks after the August 2023 anti-money laundering operation in Singapore led to the arrest of 10 foreigners.

Company records in Britain show that Su Shuiming was born in February 1985, which would make him 39 years old in 2024, and Su Shuijun was born in December 1986, which means he is 37 years old.

ST contacted the police then to confirm that the men were linked to the case in Singapore, but a spokesman declined to say if they are involved in or assisting with any investigations in the Republic.

In their May 22 statement, the police said that they took control of about $530 million worth of assets belonging to the two men in late 2023.

They added that the items form part of the more than $3 billion worth of assets seized or issued with prohibition of disposal orders in the case.

“In relation to the 37-year-old man, the police had issued prohibition of disposal orders for nine properties, two vehicles and four country club memberships.

“The police had also frozen bank accounts with a total balance of more than $157 million, and seized about $93,000 in cash, and more than 200 pieces of jewellery, luxury bags and collectibles,” the statement added.

The police added that they issued prohibition of disposal orders for 19 properties, three vehicles and three country club memberships linked to the 39-year-old man.

“The police had also frozen bank accounts with a total balance of more than $145 million, and seized about $300,000 in cash, bottles of liquor and more than 60 pieces of jewellery, luxury bags, and watches,” they added.

Prohibition of disposal orders issued by the police prevent the assets from being disposed of during the investigations.

For real estate properties, the police said they will cause a caveat to be lodged in the Land Titles Registry against them.

“Unless the caveat is lifted, the transfer of the properties’ ownership and their sale cannot be completed. Generally, assets issued with prohibition orders will be dealt with by the courts when the case concludes,” the police said.

Dubai Unlocked

Su Shuiming and Su Shuijun are among 74 suspects currently on the run from the authorities in China for their roles in a cross-border online gambling syndicate.

This is based on an updated notice in March from the Public Security Bureau in Zibo, China, which states that the suspects are staying abroad illegally.

In a report on May 16, ST and OCCRP revealed that Shuiming and Shuijun own more than $31 million in properties in Dubai.

They each own 11 units at the Grande Downtown, a luxury development directly opposite the Burj Khalifa. Su Shuiming bought the entire 66th floor of the Grande Downtown, while Su Shuijun bought all the units on the 68th floor.

The report also exposed the property holdings in Dubai of several others linked to the case in Singapore.

Cypriot national Su Haijin, who was convicted and sentenced to 14 months’ jail on April 4 after forfeiting about 95 per cent of his $174 million in assets in Singapore, owns the entire 58th floor of the same building.

The units are worth more than $15.4 million in total.

Cypriot national Chen Mulin owns 24 properties in Dubai worth more than $28 million, including the entire 67th floor of the Grande Downtown.

Chen, who was identified by the MInistry of Law as one of 24 known associates of the money launderers, shares his home address at Gramercy Park in Grange Road with Su Haijin, and Su Baolin’s wife, Ma Ning.

Su Baolin was sentenced to 14 months’ jail in April, after forfeiting about $65 million, or 90 per cent of his seized assets.

In Singapore, Su Shuiming, who holds passports from Cambodia and Cyprus, lived in a sprawling house in Fourth Avenue in Bukit Timah.

Su Shuijun, who also holds passports from Cambodia and Cyprus, previously lived in a 27,000 sq ft good class bungalow in Queen Astrid Park.

The police, in their statement on May 22, also said that investigations are ongoing against 15 other people who are not in Singapore.

They include Cambodian nationals Su Yongcan and Wang Huoqiang, who have had warrants of arrest and Interpol red notices issued against them.

Su Yongcan is the brother-in-law of Wang Dehai, one of the 10 foreigners arrested in the money laundering case, while Wang Huoqiang is Dehai’s cousin.

Cypriot national Wang Dehai, who is facing two money laundering charges, is expected to plead guilty on June 13.

ST understands that Su Binghai and Su Fuxiang, two foreign individuals identified in an earlier report as having fled the country amid the money laundering probe, are among the 15 people linked to the case.

In their statement, the police said they have been working with Interpol to issue red notices against some of the 15 individuals linked to the case.

通缉名单两男子曾在本地生活 警方证实涉30亿元洗钱案

两名曾在本地生活过的男子,因涉及海外网络赌博活动被中国通缉,新加坡警察部队证实他们与30亿洗钱案有关,另有15人正被警方调查。

警方星期三(5月22日)发文告说,两名分别为37岁和39岁的男子,是去年8月启动的洗钱案调查其中两人。他们被指抵触贪污、贩毒和严重罪案(没收利益)法令,清洗海外犯罪所得。

不过,两人已在警方展开行动前离开新加坡。他们曾以商人的身份在本地生活。

今年3月22日,中国《鲁中晨报》曾引述淄博警方的通告,通缉包括苏水明(39岁)和苏水军(37岁)在内的74名嫌犯,他们都是跨境网络赌博犯罪团伙的成员。苏水明和苏水军皆来自福建厦门。

《海峡时报》与非营利国际调查记者组织“有组织犯罪和腐败报告项目”(OCCRP)5月16日揭露,苏水明和苏水军在迪拜购买多间房产。两人原籍中国,现持有柬埔寨和塞浦路斯护照。苏水明一家人曾住在武吉知马第4道的私宅,目前由两个帮佣打理;苏水军一家则曾住在爱士特女皇园(Queen Astrid Park)的优质洋房,目前已人去楼空。

这起本地规模最大洗钱案的涉款金额已超过30亿元。警方指出,上述提及的两人,名下总资产占了其中的5亿3000万元,警方已于去年底对这些资产进行扣押或发出禁止处置令。

警方已对苏水军的九个房地产、两辆车、四个乡村俱乐部会员籍发出禁止处置令。此外,也冻结了他银行户头内的1亿5700万元,并扣押了9万3000元的现金、200多件珠宝、名包和收藏品。

针对苏水明,警方对他的19个房地产、三辆车、三个乡村俱乐部会员籍发出禁止处置令。警方还冻结了他银行户头内的1亿4500万元,扣押了约30万元现金、几瓶酒,以及60多件珠宝、名包和手表。

警方也正调查身处海外15名涉案者

除了这两名男子,警方也正在调查身处海外的15名涉案者,包括目前为柬埔寨籍的苏永灿和王火强。警方早前已对苏永灿和王火强发出逮捕令,并通过国际刑警组织发出红色通缉令。“我们正与国际刑警组织合作,对其他人发出红色通缉令。”

警方的调查仍在进行中。

2024.5.21, The sole woman accused in the $3 billion money laundering case was handed seven new charges on May 21, including for using forged documents and possessing benefits of criminal conduct. Chinese national Lin Baoying, 44, now faces 10 charges, including one of perverting the course of justice. Her lawyer Chew Kei-Jin told the court he will be seeking a date for her to plead guilty.

$3b money laundering case: Only woman accused gets 7 new charges, wants early date to plead guilty

SINGAPORE – The sole woman accused in the $3 billion money laundering case was handed seven new charges on May 21, including for using forged documents and possessing benefits of criminal conduct.

Chinese national Lin Baoying, 44, now faces 10 charges, including one of perverting the course of justice.

Her lawyer Chew Kei-Jin told the court he will be seeking a date for her to plead guilty.

When this was translated to Lin in Mandarin, she replied: “Yes, I hope it can be an early date.”

Aside from her seven new charges, two forgery charges handed to her in August 2023 were amended to using a forged document as a genuine one.

She was among 10 foreigners arrested that month following an islandwide raid led by the Commercial Affairs Department over what would turn out to be Singapore’s largest money laundering case.

On May 21, she was handed one new charge of forgery, two charges of using forged documents and four charges of possessing benefits of criminal conduct.

According to court documents, Lin allegedly engaged in a conspiracy with one Liu Kai and one Li Hongmin to commit forgery to cheat Bank Julius Baer & Co on or before Nov 24, 2020.

Separately, Lin allegedly submitted a forged document – purportedly an agreement for the sale of a property in Macau – to UOB Kay Hian, to justify a deposit of HK$7.5 million (S$1.2 million) into her account.

She also allegedly submitted a forged document, which she claimed was a loan agreement, to OCBC Bank to justify a deposit of HK$5 million into her account.

The other four new charges stated that Lin allegedly possessed HK$209 million, which represented benefits of criminal conduct.

She has had over $215 million in assets seized or frozen by the authorities.

This money laundering case has seen the seizure of assets, including luxury homes, cars, watches and bags, worth over $3 billion.

It was revealed in earlier court proceedings that Lin and one of those arrested in the raid, Zhang Ruijin, 45, were lovers and that they have known each other for more than a decade.

They were arrested in a bungalow on Pearl Island in Sentosa Cove.

Before her arrest, Lin lived on Sentosa with Zhang while her 15-year-old daughter lived with a maid in Beach Road.

Lin calls Zhang her husband, though they are not officially married.

But in Zhang’s first court appearance the day after his arrest, he referred to Lin and said: “You can separate her crimes from me, we are just lovers… You can bail me out, but remand her.”

On April 30, he was sentenced to 15 months’ jail, the highest jail term meted out in the case so far. He pleaded guilty to one money laundering charge and two forgery charges.

Five others have been convicted.

Su Wenqiang, Wang Baosen, Vang Shuiming, Su Haijin and Su Baolin were each jailed between 13 and 14 months.

The six men who were dealt with have each agreed to forfeit between $5.9 million and $180 million in assets to the state.

So far, over $541.9 million in assets has been forfeited by them.

Su Wenqiang and Wang were deported to Cambodia on May 6 after serving about 8½ months of their 13-month jail term.

Two more accused in this case are set to plead guilty soon.

Cambodian national Chen Qingyuan, who faces 10 charges, is expected to do so on May 23.

Cypriot national Wang Dehai is expected to plead guilty on June 13. He faces two money laundering charges.

涉提交伪造文件和持有赃款 林宝英加控七罪有意认罪

被告林宝英(43岁)星期二(5月21日)被加控七项罪名。图为林宝英持有的不同国家护照中的头像。

涉嫌提交伪造文件给三家银行,银行户头被指持有至少部分是赃款的逾3627万元,30亿元洗钱案被告林宝英被加控七罪,她有意认罪。

中国籍的被告林宝英(44岁)星期二(5月21日)被加控四项抵触贪污、贩毒和严重罪案法案(没收利益)、两项使用伪造文件,以及一项伪造文件意图欺骗的罪名。连同早前被控的三项控状,目前共面对10项控状。

控状显示,2020年6月1日至8月24日期间,林宝英提交出售澳门房地产的伪造文件给大华继显,也提交伪造借贷合约给华侨银行,以证明证券行户头和银行户头中共1250万港元(约216万1340新元)的资金来源。

她也被指与名为刘凯和李虹敏的两人串谋,提交伪造的所得税证明书给瑞士宝盛银行,意图欺骗银行。

另外,2020年3月20日至10月23期间,林宝英的大华继显户头和另三个银行户头涉嫌持有相信至少部分是赃款的2亿零982万9900港元(约3627万9904新元)。

林宝英被加控后,她的代表律师在庭上透露,林宝英有意认罪,将在下次的审前会议要求法官定下认罪的日期。

原本蓄着一头长发的林宝英,如今留着短发。她通过视讯出庭时说,希望认罪日期“可以尽量早一点”。

案展至5月23日进行审前会议。

被起获总值逾2亿元资产

早前的法庭聆讯揭露,林宝英是被起获资产最多的被告之一,资产总值超过2亿元,包括现金、银行存款、加密货币、房产和车辆等。

林宝英早前被控两项伪造文件意图欺骗和一项妨碍司法公正的控状。控方已修改其中两项控状,指她提交两份伪造的澳门房地产买卖的文件给联昌国际银行和华侨银行,已证明存入银行户头中的1亿9732万9900港元(约3412万5469新元)的来源。

另外,她也涉嫌提供假口供指房地产买卖文件是助理所准备。

同居男友张瑞金已判监15个月

林宝英与另一名被告张瑞金(45岁)是同居情侣关系,后者已在上个月被判坐牢15个月。

此案目前已有六名被告被治罪。苏文强(32岁)和王宝森(32岁)早前被判坐牢13个月,两人已在本地服刑完毕,在5月6日遣返柬埔寨,并禁止入境。苏宝林(42岁)和苏海金(41岁)被判监14个月,王水明(43岁)则被判入狱13个月又六周。

陈清远(34岁)和王德海(35岁)的案件分别展期至5月23日和6月13日让他们认罪,苏剑锋(36岁)的案件仍在审前会议阶段。(部分人名译音)

2024.5.20, The Police have arrested a 15-year-old teenager for his suspected involvement in a case of loanshark harassment by fire. On 19 May 2024, the Police were alerted to a case of loanshark harassment at a residential unit located along Bendemeer Road, where discarded newspapers were set on fire outside the unit. The wall beside the unit was also scribbled with loanshark-related graffiti.

Teenager Arrested For Loanshark Harassment By Fire Within Five Hours

The Police have arrested a 15-year-old teenager for his suspected involvement in a case of loanshark harassment by fire.

On 19 May 2024, the Police were alerted to a case of loanshark harassment at a residential unit located along Bendemeer Road, where discarded newspapers were set on fire outside the unit. The wall beside the unit was also scribbled with loanshark-related graffiti.

Through follow-up investigations and with the aid of images from Police cameras, officers from the Criminal Investigation Department, Central Police Division and Police Operations Command Centre established the identity of the teenager and arrested him at his residence within five hours of the incident.

The teenager will be charged in court on 21 May 2024 with an offence under the Moneylenders Act 2008. For first time offenders, the offence of loanshark harassment carries a fine of not less than $5,000, and not more than $50,000, with imprisonment of up to five years, and caning of up to six strokes. For repeat offenders, the offence of loanshark harassment carries a fine between $6,000 and $60,000, with imprisonment of not less than two years and up to nine years, and with caning of not less than five strokes and up to ten strokes.

The Police have zero tolerance against loanshark harassment activities. Those who deliberately vandalise properties, cause annoyance and disruption to public safety and security, will be dealt with severely in accordance with the law.

Members of the public are advised to stay away from loansharks and not to work with or assist them in any way. The public can call the Police at ‘999’ or the X-Ah Long hotline at 1800-924-5664 if they suspect or know of anyone who could be involved in loansharking activities.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
20 May 2024 @ 11:25 PM

警方逮捕了一名涉嫌参与高利贷纵火骚扰案的15岁少年。

2024 年 5 月 19 日,警方接到警报,发现明地迷亚路 (Bendemeer Road) 的一个住宅单位发生高利贷骚扰案件,单位外有人焚烧废弃报纸。单位旁边的墙上也涂满了与高利贷相关的涂鸦。

经过后续调查,并借助警方摄像机的图像,刑事调查部、中央警署和警察行动指挥中心的警员确定了这名少年的身份,并在案发后五个小时内到他的住所将他逮捕。

该青少年将于 2024 年 5 月 21 日在法庭上被指控违反《2008 年放债人法》。对于初犯,高利贷骚扰罪可处以不少于 5,000 元且不超过 50,000 元的罚款,并可判处最高监禁五年,以及最多六鞭的鞭刑。对于屡犯者,高利贷骚扰罪可处以 6,000 元至 60,000 元之间的罚款,不少于两年至最多九年的监禁,以及不少于五下至十下的鞭打。

警方对高利贷骚扰行为采取零容忍态度。对故意破坏财物、扰乱公共安全的,将依法严肃处理。


评论

《“10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Counterfeit Currency, organized crime, Financial crimes 2024.5.20-5.30 ✓Police ✓Press ✓Singapore,新加坡”》 有 1 条评论

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注