10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Counterfeit Currency, organized crime, Financial crimes 2024.6.2-6.7 ✓Police ✓Press ✓Singapore,新加坡

2024.6.7, Officers from the Commercial Affairs Department and the seven Police Land Divisions conducted a two-week operation between 24 May 2024 and 6 June 2024. A total of 198 men and 109 women, aged between 15 and 73, are assisting in investigations for their suspected involvement in scams as scammers or money mules. The persons are believed to be involved in more than 1,200 cases of scams, comprising mainly investment scams, friend impersonation scams, e-commerce scams, job scams and internet love scams, where victims reportedly lost over $10 million.

Police Investigate 307 Scammers And Money Mules In Island-Wide Enforcement Operation

Officers from the Commercial Affairs Department and the seven Police Land Divisions conducted a two-week operation between 24 May 2024 and 6 June 2024. A total of 198 men and 109 women, aged between 15 and 73, are assisting in investigations for their suspected involvement in scams as scammers or money mules. The persons are believed to be involved in more than 1,200 cases of scams, comprising mainly investment scams, friend impersonation scams, e-commerce scams, job scams and internet love scams, where victims reportedly lost over $10 million.

The persons are being investigated for the alleged offences of cheating, money laundering or providing payment services without a licence. The offence of cheating under Section 420 of the Penal Code 1871 carries an imprisonment term of up to 10 years and a fine. The offence of money laundering under the Corruption, Drug Trafficking and Other Serious Crimes (Confiscation of Benefits) Act 1992 carries an imprisonment term of up to 10 years, a fine of up to $500,000, or both. The offence of carrying on a business to provide any type of payment service in Singapore without a licence under Section 5 of the Payment Services Act 2019 carries a fine of up to $125,000, an imprisonment term of up to three years, or both.

The Police take a serious stance against any person who may be involved in scams, and perpetrators will be dealt with in accordance with the law. To avoid being an accomplice to crimes, members of the public should always reject requests by others to use your bank account or mobile lines as you will be held accountable if these are linked to crimes.

商业事务部和七个土地警署的官员于 2024 年 5 月 24 日至 2024 年 6 月 6 日进行了为期两周的行动。共有 198 名男性和 109 名女性,年龄在 15 至 73 岁之间,因涉嫌以骗子或钱骡的身份参与诈骗而协助调查。这些人被认为涉及 1,200 多起诈骗案,主要包括投资诈骗、冒充朋友诈骗、电子商务诈骗、求职诈骗和网络爱情诈骗,据报道受害者损失了超过 1000 万元。

2024.6.7, The Cyber Security Agency of Singapore (CSA), the Singapore Police Force (SPF) and the Personal Data Protection Commission (PDPC) have received several reports from organisations affected by the Akira ransomware variant. This advisory provides information on Akira ransomware variant, observed Tactics, Techniques and Procedures (TTPs) employed by Akira affiliated threat actors to compromise their victims’ networks and recommended measures for organisations to mitigate the threats posed. Information from this advisory is drawn from various sources, including but not limited to National CERT publications, open-source information, and threat intelligence reports.

Joint Advisory On Akira Ransomware

The Cyber Security Agency of Singapore (CSA), the Singapore Police Force (SPF) and the Personal Data Protection Commission (PDPC) have received several reports from organisations affected by the Akira ransomware variant. This advisory provides information on Akira ransomware variant, observed Tactics, Techniques and Procedures (TTPs) employed by Akira affiliated threat actors to compromise their victims’ networks and recommended measures for organisations to mitigate the threats posed. Information from this advisory is drawn from various sources, including but not limited to National CERT publications, open-source information, and threat intelligence reports.

Background of Akira

The Akira ransomware variant first emerged in March 2023. The Akira threat group operates as an affiliate-based ransomware threat group, targeting both Windows and Linux systems under a “ransomware-as-a-service” (RaaS) model. The Akira threat group provides its software and infrastructure to cybercriminal groups (affiliates) in return for a percentage of any ransom paid by victim organisations.

The Akira threat group has been observed to target businesses and organisations worldwide across a variety of sectors including education, finance, manufacturing, and healthcare, with affiliates observed to be indiscriminate in their targets. Ransom amounts proposed will also be based on their study of the victim organisations’ business profile.

Observed Tactics, Techniques and Procedures (TTPs)

Initial Access
Akira affiliates have been observed to leverage a range of techniques to gain initial access to a victim organisation’s network. These techniques include:
Exploit known vulnerabilities (e.g. Cisco VPN service without Multi-Factor Authentication (MFA) configured)
Brute force external-facing services such as Remote Desktop Protocol (RDP)
Deploy social engineering campaigns to trick victims into downloading malicious software that obtains user credentials or inputting their credentials on phishing websites
Use compromised credentials that may have been obtained by the affiliate from access brokers

Persistence and Privilege Escalation

Akira affiliates have been observed to create a new domain account on the compromised system to establish persistence. Akira affiliates leverage post-exploitation attack techniques, such as Kerberoasting, to extract credentials stored in the process memory of the Local Security Authority Subsystem Service (LSASS). They also use credential scraping tools like Mimikatz and LaZagne to facilitate privilege escalation.

Discovery

Akira affiliates have been observed using specific tools to gain knowledge on the victim’s system and its connected network, such as PCHunter and SharpHound to gather system information, AdFind alongside the net Windows command and nltest to obtain domain information. Advanced IP Scanner and MASSCAN are used to discover other remote systems for lateral movement.

Defence Evasion and Lateral Movement

Akira affiliates have been observed to use tools such as PowerTool or KillAV, that exploits the Zemana AntiMalware driver to terminate antivirus-related processes, as well as utilise Windows Remote Desk Protocol (RDP) to move laterally within the victim’s network.

Exfiltration and Impact

Akira affiliates employs several methods to exfiltrate sensitive company information prior to encryption. These include the use of legitimate tools such as WinRAR, to split and compress data prior to exfiltration, FileZilla or WinSCP, which are File Transfer Protocol tools, or rclone, an open-source command line cloud storage manager which can be used with filesharing services like Mega.

Once data exfiltration is completed, Akira encrypts data using a hybrid encryption algorithm which involves combining a ChaCha20 with an RSA for speed and secure key exchange. Encrypted files are appended with either the .akira or .powerranges extension. Akira’s encryptor, w.exe utilises PowerShell commands to delete volume shadow copies (VSS) on Windows systems to inhibit system recovery. Additionally, a ransom note named fn.txt will appear in both the root directory (C:) and users’ directory (C:\Users).

The Akira ransom note typically includes a code unique to each victim along with instructions to contact the affiliates through a .onion URL. Ransom payments are requested in Bitcoin, which are directed to cryptocurrency wallet addresses specified by the affiliates. The TOR site (.onion) where victims contact the affiliates, contains stolen information and a list of the affected organisations.

20240607_joint_advisory_on_akira_ransomware 1
Image 1 – Akira TOR site

Please refer to Annex A for observed TTPs employed by Akira affiliates mapped to the MITRE ATT&CK framework for Enterprise.

针对 AKIRA 勒索软件的联合咨询

新加坡网络安全局 (CSA)、新加坡警察部队 (SPF) 和个人数据保护委员会 (PDPC) 已收到多起受 Akira 勒索软件变种影响的组织的报告。本通报提供了有关 Akira 勒索软件变种的信息,以及 Akira 关联威胁行为者为破坏受害者网络而采用的策略、技术和程序 (TTP),并建议组织采取措施减轻威胁。本通报中的信息来自各种来源,包括但不限于国家 CERT 出版物、开源信息和威胁情报报告。

2024.6.7, Last offender to plead guilty in S$3 billion money laundering case gets 16 months’ jail

Last offender to plead guilty in S$3 billion money laundering case gets 16 months’ jail
Around S$54 million in assets, including cash and cryptocurrency, were seized from Wang Dehai, who was involved in a remote gambling business in the Philippines.

Wang Dehai pleaded guilty and was jailed for 16 months on Jun 7, 2024 in the State Courts.

SINGAPORE: The last of 10 individuals prosecuted in the S$3 billion (US$2.2 billion) money laundering case pleaded guilty in court on Friday (Jun 7) and was handed the longest jail term so far at 16 months.

Wang Dehai, 35, faced six charges, two of which are related to money laundering, while the rest are employment offences under the Employment of Foreign Manpower Act.

The Cypriot pleaded guilty to a charge of possessing S$2,299,950 in cash that was suspected to be benefits from illicit remote gambling offences.

The other money laundering charge was for using around S$23 million in suspected criminal proceeds to buy a condominium unit in Orchard Road.

The two employment offences were for falsely representing himself as a brand manager and a business consultant for Craft Digital between 2018 and 2022 to obtain employment passes, and for hiring a housekeeper without a valid work pass.

These charges were taken into consideration for his sentencing.

For the money laundering charge that was proceeded on, Wang could have been jailed up to three years, or fined up to S$150,000, or both.

Wang was nabbed with nine other foreigners during simultaneous raids islandwide in August 2023. He is the last one to have pleaded guilty in court.

Those that came before Wang have had millions of dollars in assets, including luxury goods and properties, seized and surrendered.

For Wang, around S$54 million in assets, including cash, cryptocurrency, luxury items and property were seized or subjected to prohibition of disposal orders. He has agreed to surrender about 90 per cent of these assets.

ACCUSED PART OF ILLEGAL REMOTE GAMBLING BUSINESS

The court heard that Wang was involved in a illicit business based in the Philippines from 2012. The business offered remote gambling services to people in China, which is an offence. He worked in the customer service side of the business before becoming a promoter in 2014.

As a promoter, he was given a 3 per cent share in the annual profit of the business. His total income in 2016 amounted to more than S$15 million. Wang left the operation in 2022 and received a final payout of around S$1.38 million.

He recruited his cousin Su Wenqiang into the business. The others involved were Wang’s brother-in-law Su Yongcan, Wang’s cousin Wang Huoqiang, and Su Jianfeng, who is Su Yongcan’s brother-in-law.

Su Yongcan and Wang Huoqiang, who are both Cambodian nationals, are on the run, while Su Wenqiang and Su Jianfeng have been convicted in Singapore’s court.

Wang and his family relocated to Singapore in 2018, as he wanted his children to be educated here. Investigations found that he had transferred proceeds from his illicit gambling business into Singapore.

On Aug 15, 2023, the day of Wang’s arrest, a Rimowa luggage containing S$2,299,950 in cash was found at Wang’s home.

He initially lied that he did not know the contents of the luggage, which he claimed belonged to his wife. He also provided inconsistent accounts in statements, first claiming that the money came in part from selling off his cryptocurrency in Singapore, and from Su Yongcan, or from winning mahjong games.

In another statement, he claimed the money all came from Su Yongcan, who had cash delivered in a suitcase by an unknown person in the Orchard area at the end of October 2022. Wang lied that the money was a loan to him.

He was unable to account for the source of the money.

SENTENCING ARGUMENTS

The prosecution, represented by Deputy Public Prosecutors David Koh and Louis Ngia, argued for 16 to 17 months’ jail for Wang.

Mr Ngia cited three aggravating factors: That the offences involved a transnational syndicate, that the amount was substantial, and that Wang’s conduct reflected a broader abuse of Singapore’s financial infrastructure.

Comparing the sum in Wang’s proceeded charge to the co-accused’s cases that came before him, the prosecution said that individual and similar money laundering charges involving S$1 million to S$1.47 million had resulted in 13-month jail terms.

“In this light, it is only fair and just that a higher sentence be imposed on the accused for his offence, given that it involves a significantly higher sum of (around) S$2.3 million,” the prosecution said.

Pointing out that the total amount across Wang’s charges exceeded S$25 million, the prosecution said its proposed sentence was “fair”.

Wang’s lawyer Megan Chia, however, argued that for a few of the previous convictions, the total amounts involved added up to more than Wang’s S$25 million.

Unlike the other accused, Wang did not face any forgery charges, and had not transferred money through corporate intermediaries, said Ms Chia.

He had voluntarily surrendered most of his seized assets, including his family home in Singapore, which showed his remorse, said the defence lawyer, who added that her client eventually dropped out of the business when he moved to Singapore.

“All he and his wife genuinely wanted to do when moving into Singapore was to provide a good environment for his children to grow up and secure top-notch education for his children,” said Ms Chia.

“FLAGRANTLY CHOSE TO FLOUT” SINGAPORE’S LAWS

However District Judge Sharmila Sripathy-Shanaz took issue with this point, arguing that Wang had offended for several years before he was arrested, which went against the defence’s portrayal of his life in Singapore as “uneventful”.

She addressed the point further in sentencing remarks.

“The seeming implication that Mr Wang was, by the time of his residence in Singapore, a benign individual who had simply sought to build a home in this country with his family blithely ignores the objective evidence before this court,” said the judge.

“In reality, the charges as a whole disclose that Mr Wang continued to sustain himself in Singapore with property reasonably suspected of representing the benefits of his criminal conduct.”

Wang had also repeatedly defrauded Singapore authorities in his employment offences, the judge said.

On the defence’s point that Wang and his family will be expelled from Singapore and are likely to be barred from re-entering, the judge said: “I can only say that Mr Wang sealed his family’s fate when he deliberately and flagrantly chose to flout the laws of this country.

“Ultimately, it is an established principle of law that the natural collateral consequences that follow when an individual commits an offence do not serve as effective mitigation. I thus place no weight on this in sentencing.”

Of the nine who pleaded guilty before Wang, eight have been sentenced to jail terms of between 12 and 15 months while one has yet to be sentenced.

Vanuatu national Su Jianfeng, 36, pleaded guilty on Thursday but had his sentencing reserved until Monday. The prosecution argued for 17 to 18 months’ jail for Su Jianfeng, the longest term sought so far for an accused person in this case.

Su Jianfeng’s sentencing will conclude the multi-billion dollar case that has cast the problem of money laundering into the spotlight.

30亿元洗钱案最后一名被告王德海认罪 王德海判监16个月

30亿元洗钱案被告王德海星期五(6月7日)在庭上认罪后被判坐牢16个月,约4920万元资产在下判后被充公;他是第九名被判刑的被告,也是刑期最长的被告。

塞浦路斯籍的王德海(35岁)共面对两项抵触贪污、贩毒和严重罪案(没收利益)法令和四项抵触雇佣外来人力法令的控状。他星期五在国家法院承认其中一项,余项交由法官下判时纳入考量。

警方从王德海和其妻子名下共起获价值约5400万元的资产,包括现金、轿车、加密货币和奢侈品等。其中约九成资产在案件下判后被充公。

案情显示,王德海在2012年起参与菲律宾的非法线上赌博生意,刚开始从领月薪的客服做起,在升职后才获得3%的利润分成。协助经营线上赌博生意期间,他前后曾获得8000万人民币(约1500万新元)和800万港币(约138万新元) 的酬劳。

后来,王德海为了让孩子在新加坡求学,才与家人移居新加坡。

警方在2023年8月15日逮捕王德海时搜出229万9950元现金,有合理理由相信全额或部分是非法线上赌博赃款。他无法合理说明这笔钱的来源,且在调查中的说辞反复,原本指是与他有亲戚关系的苏永灿售卖加密货币所得,后又指可能是赌博所赢。

本案至今已有九人被治罪。苏文强(32岁)和王宝森(32岁)被判坐牢13个月,他们已服刑完毕,在5月6日被驱逐至柬埔寨;被判入狱14个月的苏宝林(42岁)和苏海金(41岁)服刑后分别在5月25日和28日被驱逐至柬埔寨;王水明(43岁)被判坐牢13个月又六周,服刑后在6月1日被驱逐至日本。这五人都被禁止再入境我国。

其他被告张瑞金(45岁)、陈清远(34岁)和林宝英(44岁),皆被判监15个月。另一人苏剑锋(36岁)在星期四(6日)认罪后,案件展期至下星期一(10日)下判。(部分人名译音)

2024.6.6, The prosecution is seeking a sentence of 17 to 18 months’ jail for Su Jianfeng, the longest term sought so far for an accused person in the S$3 billion money laundering probe that showed criminals with roots in China converting their illegal overseas gains to luxury properties and goods in Singapore. He pleaded guilty to one charge each of possessing S$550,903 in criminal benefits and fraudulently using a property sale contract to explain the source of about S$2 million deposited into his Maybank account. Another 12 charges will be taken into consideration for sentencing.

Prosecution seeks longest jail term so far for 9th offender in S$3 billion money laundering case
Su Jianfeng worked for the illegal gambling business aimed at punters in China from Malaysia before moving to the Philippines and eventually Singapore, where he bought millions of dollars worth of property with the criminal funds.

SINGAPORE: The prosecution is seeking a sentence of 17 to 18 months’ jail for Su Jianfeng, the longest term sought so far for an accused person in the S$3 billion money laundering probe that showed criminals with roots in China converting their illegal overseas gains to luxury properties and goods in Singapore.

Su, 36, is listed as a Vanuatu national in court documents but was born in Fujian, China, according to his seized passports.

He pleaded guilty to one charge each of possessing S$550,903 in criminal benefits and fraudulently using a property sale contract to explain the source of about S$2 million deposited into his Maybank account. Another 12 charges will be taken into consideration for sentencing.

HOW SU WAS ROPED INTO THE ILLEGAL BUSINESS

The court heard that Su was introduced to an illegal remote gambling business by an “unknown Taiwanese man” in 2013.

The business involved online gambling websites, which punters from China would access through their phones for betting.

Su joined the business, working initially from Kuala Lumpur, Malaysia, before going to Manila, Philippines. He advertised the websites and managed the workers who operated and maintained the gambling websites.

In August 2019, Su’s children relocated to Singapore as he wanted them to study there, and Su followed a year later.

The Commercial Affairs Department of the Singapore Police Force began receiving information of possible money laundering and the use of forged documents to mask the source of funds in Singapore bank accounts from 2021.

Investigations pointed to a group of foreign nationals, and the police launched islandwide simultaneous raids on Aug 15, 2023, to nab the suspects, including Su.

They raided Su’s home at Third Avenue, seizing S$550,903 in cash from a safe in his master bedroom.

The money was from the illegal gambling business based in the Philippines, aimed at punters in China.

In Singapore, Su had a bank account with Maybank. In March 2021, Maybank’s Financial Crime Compliance Unit sent an email to Su’s relationship manager at Maybank, highlighting two suspicious deposits.

Su had received a sum of about S$1 million on Dec 2, 2020, and another sum of S$969,970 on Dec 3, 2020 into his Maybank account from Tuo Xin You Limited.

Su’s relationship manager was instructed by the financial crime compliance unit to obtain supporting documents for these two deposits.

In response, Su said the money came from the purported sale of a property in Dubai to a person who owned Tuo Xin You Limited. He provided a property sale contract to back up his claim, but this was later found to be forged.

Su had lied about the origin of the money as he did not want Maybank to discover the real source.

About S$187 million worth of assets linked to Su or held under his wife’s name have been seized – including cash, properties, vehicles, luxury goods, cryptocurrency and alcohol.

The properties are worth S$7.1 million and include apartments in Newton, Tanglin and Beach Road, as well as shophouses in Telok Ayer and Chinatown.

As part of his plea deal, Su has agreed to have at least 95 per cent of his seized assets forfeited to the state.

Prosecutors on Thursday sought 17 to 18 months’ jail for Su, saying he indicated his guilty plea much later than the others, and that his crimes involved higher amounts.

DEFENCE ON TIMING OF SU’S GUILTY PLEA

Su was represented by two teams of lawyers: Senior Counsel N Sreenivasan, Ms Jerrie Tan and Ms Adorabelle Tan from K&L Gates Straits Law, and Mr Ravindran Ramasamy and Mr Arjun Ravindran from CNPLaw.

The defence asked for 14.5 months’ jail instead, objecting to the prosecution’s contention that Su was one of the last to indicate his plea of guilt.

Instead, the defence argued that Su had indicated his plea of guilt on the same day that the prosecution had informed the court they were ready for the plea to be taken.

While the prosecution claimed that Su wasted public resources by applying for some seized funds to be released for payment of basic expenses and causing the prosecution to review evidence to determine charges to proceed on for trial, the defence argued that the prosecution was not ready for the plea to be taken for more than nine months since Su’s arrest.

The lawyers added that Su’s agreement to forfeit about 95.5 per cent of his seized assets was among the highest compared with other offenders.

Since most of the other eight offenders sentenced so far received between 13 and 15 months’ jail, there is “no reason” for the court to depart from that, the defence argued.

Su will be sentenced on Monday.

Of the 10 arrested and charged in the probe, eight have been sentenced to jail terms of between 12 and 15 months. The last accused person, Wang Dehai, is set to plead guilty on Friday.

30亿元洗钱案被告苏剑锋认罪 自愿充公近1.8亿元资产

30亿元洗钱案被告苏剑锋认罪,并自愿把约1亿7890万元的资产充公。苏剑锋是本案最后一个表示有意认罪的被告。

瓦努阿图籍的苏剑锋(36岁)共面对14项控状,其中四项抵触贪污、贩毒和严重罪案(没收利益)法令、八项涉及伪造文件意图欺骗,以及两项抵触雇用外来人力法令。他在星期四(6月6日)对其中两项认罪,余项交由法官下星期一(10日)下判时一并考量。

警方起获了苏剑锋和他妻子陈秋燕名下总值约1亿8700万元的资产,包括现金、房地产、加密货币和轿车等。苏剑锋同意在法庭下判后,将约95%的资产充公。

案情显示,一名台湾籍男子在2013年左右邀请苏剑锋加入非法线上赌博的生意,主要面向中国大陆的赌客。这盘生意主要经营各种在线赌博网站,让赌客用手机通过网页下注。

苏剑锋同意加入,先后在马来西亚吉隆坡和菲律宾马尼拉,负责经营赌博网站和管理工作人员,并为赌博网站打广告。

后来,苏剑锋要让孩子到新加坡求学,便安排孩子在2019年8月到新加坡生活,他则在2020年8月移居本地。

警方去年8月15日在武吉知马3道的优质洋房逮捕苏剑锋时,从他的保险箱搜出55万零903元的现金,全是非法线上赌博的赃款。

另外,苏剑锋的马来亚银行户头在2020年12月,从一家名为Tuo Xin You Limited的公司接收了102万9970元和96万9970元的两笔款项。

当银行在2021年3月要求苏剑锋解释这些钱的来源时,他提交伪造的房地产出售合约,指称以485万元出售了在迪拜的一个公寓单位,但未注明货币单位。

调查揭露,苏剑锋指示一个叫“苏晓波”的人伪造上述合约以欺骗银行,掩盖这些钱的真正来源。

控方指苏剑锋为早日出狱才有意认罪

控方在庭上说,苏剑锋是本案最后一名表示有意认罪的被告。他在得知其他八名被告选择认罪和上缴大部分资产后可早日出狱,才在5月24日表明要认罪的意愿,显然没有悔意。

此外,苏剑锋涉及洗钱约1755万零903元,并伪造多份文件提交给四家银行,以证明约949万9870元的资金来源。控方因此要求法官判他坐牢17至18个月。

苏剑锋的代表律师是高级律师斯尼华申和拉温德然。针对控方指苏剑锋没有悔意,代表律师反驳称,苏剑锋分别在5月16和29日被加控,而他表明认罪的时间点落在认罪减刑指导原则的第一阶段,符合获30%减刑的条件,因此恳请法官判他坐牢14个月半。

法官在聆听控辨双方的陈词后,表示需要时间量刑,案展下星期一下判。

2024.6.6, The Police have arrested three teenagers, aged between 14 to 19, for their suspected involvement in two cases of theft of motorcycles.

Three Teenagers Arrested For Theft Of Motorcycles

The Police have arrested three teenagers, aged between 14 to 19, for their suspected involvement in two cases of theft of motorcycles.

On 4 and 5 June 2024, the Police received two reports of motorcycles purportedly stolen from carparks along Marsiling Drive.

Through ground enquires and with the aid of images from Police cameras, officers from Woodlands Police Division established the identities of the three teenagers and arrested them on 5 and 6 June 2024 along Marsiling Drive and Woodlands Street 12. The stolen motorcycles were subsequently recovered.

Two teenagers, aged 17 and 19, will be charged in court on 7 June 2024 with the offence of theft of a motor vehicle with common intention under Section 379A read with Section 34 of the Penal Code 1871. The offence carries an imprisonment term of up to seven years and a fine.

Police investigations are ongoing for the remaining 14-year-old teenager.

The Police would like to advise all motor vehicle owners to adopt the following crime prevention measures:
Park your motorcycle in well-lit areas;
Install an anti-theft alarm for your motorcycle;
Use a motorcycle canvas to cover the motorcycle, securing both ends;
Use additional locking devices such as disc brake locks or install a suspension guard; and
Remove the ignition key and lock the motorcycle, whenever it is left unattended.

PUBLIC AFFAIRS DEPARTMENT
SINGAPORE POLICE FORCE
06 June 2024 @ 10:10 PM

警方逮捕了三名年龄在 14 至 19 岁之间的青少年,他们涉嫌参与两起摩托车盗窃案。

2024 年 6 月 4 日和 5 日,警方收到两起报告,称马西岭路沿线停车场有摩托车被盗。

通过实地调查并借助警方摄像机拍摄的图像,兀兰警署的警员确定了三名青少年的身份,并于 2024 年 6 月 5 日和 6 日在马西岭道和兀兰 12 街将他们逮捕。被盗的摩托车随后被追回。

两名分别为 17 岁和 19 岁的青少年将于 2024 年 6 月 7 日根据《刑法典》第 379A 条和第 34 条的规定,在法庭上被指控犯有共同意图盗窃机动车罪。该罪行可判处最高七年监禁和罚款。

警方正在对剩余的 14 岁青少年进行调查。

2024.6.6, Money laundering case: The $3 billion in cash and assets seized or issued with prohibition of disposal orders in Singapore’s largest money laundering case belonged to 27 individuals, and not just the 10 hauled to court on various charges.

Money laundering case: Bulk of $3b worth of assets seized from 17 foreigners, not from 10 arrested

SINGAPORE – The $3 billion in cash and assets seized or issued with prohibition of disposal orders in Singapore’s largest money laundering case belonged to 27 individuals, and not just the 10 hauled to court on various charges.

In response to queries from The Straits Times, the police on June 5 said 17 other individuals are under investigation in relation to the case.

The police added that they will maintain the prohibition against disposal and custody of seized assets until the assets are dealt with by the court at the conclusion of the case.

Of the 10 foreigners arrested in a series of raids on Aug 15, 2023, eight have been convicted and sentenced to between 13 and 15 months’ jail each.

Two others – Su Jianfeng and Wang Dehai – are expected to plead guilty this week.

Based on court documents and affidavits, the 10 foreigners arrested had accounted for more than $900 million in cash and assets seized or forfeited to the state.

This means the 17 other individuals are linked to around $2.1 billion in cash and assets.

ST understands the suspects who fled the country amid the probe include Su Shuiming, 39, and Su Shuijun, 37.

More than $530 million in cash and assets, including 28 properties, were seized from both men after they fled the country.

The other suspects are Su Yongcan, 33, and Wang Huoqiang, 29, who had Interpol Red Notices issued against them for money laundering offences, and Su Binghai and Su Fuxiang, who have both not been seen in Singapore since September 2023.

ST reported in December 2023 that Su Binghai left Singapore abruptly as the Commercial Affairs Department started digging into the network of relationships.

Su Binghai had business dealings both here and in Hong Kong with Wang Dehai, who faces money laundering charges and charges under the Employment of Foreign Manpower Act.

He is expected to plead guilty on June 7.

Su Binghai and Su Fuxiang are shareholders of New Future Holdings, the firm that nominated Wang Dehai for his membership to Sentosa Golf Club.

ST understands Wang Bingang, who made millions as the founder of the Hongli gambling syndicate in China, is also among the 17 foreigners under investigation.

He was convicted in China in 2015 for being involved in a criminal organisation.

Wang Bingang’s cousin is Wang Baosen, who was sentenced to 13 months’ jail in April after admitting to two charges of money laundering.

As part of his plea offer, the 32-year-old forfeited his assets, worth around $8 million, to the state. He was deported to Cambodia in May and is barred from re-entering Singapore.

Four other money launderers who were convicted have also been deported after completing their jail terms.

They are Su Wenqiang, Su Baolin and Su Haijin, who were deported to Cambodia, and Vang Shuiming, who was deported to Japan.

30亿元洗钱案起获资产 来自10被告及另外17人

在轰动本地的30亿元洗钱案件中,当局扣押的现金和资产不只是来自被控上法庭的10名被告,还属于另外17名男女。

这起在2023年8月间侦破的洗钱案,涉及款项超过30亿元,被捕的10名男女被控后都不得保释,还有另两人被通缉,新加坡警察部队已通过国际刑警组织对两人发出红色通缉令。

警察部队答复询问时透露,针对目前被扣押或发出禁止处置令(prohibition of disposal orders)的资产超过30亿元,而这些资产属于27名男女。“这包括2023年8月15日被逮捕的10名外籍人士,以及目前因涉案正在接受调查的17人。”

针对警方可以扣押这些资产多久,警方指出,当局将继续扣押和对资产发出禁止处置令,直到法庭在结案时处理这些资产。

根据法庭文件和宣誓书,10名被告的总资产相信超过9亿元,而庭上之前揭露与其中一名被告王宝森有关的“Y”,警方已冻结他名下超过1亿元的资产。

2024.6.4, Cypriot national Wang Dehai received four additional charges under the Employment of Foreign Manpower Act on June 4. The last person in Singapore’s largest money laundering case scheduled to plead guilty has been handed new charges alleging he faked his employment as a brand manager and business consultant.

Last $3b money laundering accused to plead guilty handed 4 more charges, including faking job titles

SINGAPORE – The last person in Singapore’s largest money laundering case scheduled to plead guilty has been handed new charges alleging he faked his employment as a brand manager and business consultant.

Cypriot national Wang Dehai, 35, was back in court on June 4 to receive four additional charges under the Employment of Foreign Manpower Act.

Three charges were for allegedly faking job titles between 2018 and 2022, and one charge was for allegedly hiring a housekeeper without a valid work pass.

Wang, who has been in remand for more than nine months since his arrest on Aug 15, 2023, will be the last person in the case to plead guilty on June 7.

According to the new charges, between 2018 and 2022, Wang conspired with Su Yongcan and one Phua Cheng Wan to make three false statements relating to his application for a work pass.

Phua, in his capacity as the director of a firm called Craft Digital, allegedly authorised his human resource department to apply for an employment pass on Wang’s behalf.

These applications stated Wang would be employed as a brand manager, or a business consultant of the firm, when he had no intention to work there.

Su Yongcan is Wang’s brother-in-law. Su Yongcan, along with Wang’s cousin Wang Huoqiang, have left Singapore. Warrants of arrest and Interpol red notices have been issued against both men.

The fourth new charge claims Wang Dehai, with his wife Su Caihuang, hired a housekeeper for his condominium apartment at The Marq on Paterson Hill, near Orchard Road, without a valid work pass from February 2019 to August 2023.

On June 4, a prosecutor from the Ministry of Manpower (MOM) said in court that Wang Dehai’s plead guilty mention will go ahead as scheduled, and these four new charges will be taken into consideration during sentencing.

He previously faced two money laundering charges, and now faces six charges in total.

His previous charge alleged he used proceeds from an illegal online gambling service – which is based in the Philippines and is for customers in China – to buy The Marq apartment for $23 million in November 2019.

He also allegedly possessed $2.3 million from illegal remote gambling offences.

Wang Dehai was placed on China’s wanted list in 2017 for alleged links to an illegal gambling gang. In the same notice, two other men in the money laundering case – Su Jianfeng and Su Wenqiang – were also named as major suspects.

Wang Dehai is among 10 foreigners arrested in August 2023 in a money laundering probe that saw more than $3 billion in assets seized.

Of these, seven men and one woman have been each jailed between 13 and 15 months.

Five of them have been deported.

On May 6, Su Wenqiang and Wang Baosen, both 32, were deported to Cambodia after serving about 8½ months of their 13-month jail terms.

Cambodian national Su Baolin, 42, and Cypriot national Su Haijin, 41, were deported to Cambodia on May 25 and 28, respectively.

Turkish national Vang Shuiming, 43, was deported to Japan on June 1.

The Immigration and Checkpoints Authority (ICA) had said in April that the “location of deportation (of the convicts) is dependent on the admissibility of the foreigner based on his or her valid passport”.

On June 2, ICA said the latest three to be deported were escorted directly from the prison to the airport for deportation and were not permitted to return to their residences to collect their belongings.

All five deported men, who are originally from Fujian, China, cannot re-enter Singapore.

Vanuatu national Su Jianfeng, 36, the other accused whose case is before the courts, faces 14 charges and is expected to plead guilty on June 6.

涉向人力部提交虚假申报等 30亿元洗钱案被告王德海加控四罪
王德海(34岁)星期二(6月4日)被加控四项罪名,案展星期五(7日)让他认罪。

涉嫌在申请就业准证时向人力部提交虚假申报,还聘请没有工作准证的外籍人士为私人管家,30亿元洗钱案被告王德海被加控四罪。

塞浦路斯籍的被告王德海(35岁)原本面对两项抵触贪污、贩毒和严重罪案法案(没收利益)的控状。他星期二(6月4日)被加控四项抵触雇佣外来人力法令的控状,目前共面对六项罪名。

新控状显示,2018年至2022年12月28日期间,王德海涉嫌三次与苏永灿和Craft Digital私人有限公司董事潘成万串谋,在申请就业准证时,谎称自己将被聘为上述公司的品牌经理和商业顾问。

王德海也被指在2019年1月至5月期间,与妻子苏彩凰串谋,聘请没有工作准证的外籍人士傅菊容,为The Marq公寓单位的管家。

案件过堂时,人力部的主控官表示,这四项新控状将交由法官在下判时一并考量。

律师:王德海有意认罪

王德海的代表律师在庭上确认王德海仍有意认罪,并同意这四项控状在下判时纳入考量。

案展星期五(7日)让他认罪,他料是本案最后一名认罪的被告。

王德海早前面对的两项控状,指他持有的229万9950元现金,有理由相信全额和间接是非法线上赌博赃款;他也涉嫌使用至少部分属于赃款的2300万元,购买The Marq公寓单位。

早前的庭讯揭露,王德海被起获的资产总值约5106万9000元。

苏文强(32岁)和王宝森(32岁)被判坐牢13个月,他们已服刑完毕,在5月6日被驱逐至柬埔寨。被判入狱14个月的苏宝林(42岁)和苏海金(41岁)在服刑完毕后,分别在5月25日和28日被驱逐至柬埔寨。

王水明(43岁)被判坐牢13个月又六周,他在6月1日被驱逐至日本。上述五人都被禁止再入境我国。

张瑞金(45岁)、陈清远(34岁)和林宝英(44岁)是目前刑期最长的被告,皆被判监15个月。另一名被告苏剑锋(36岁)的案件展期至星期四(6日)让他认罪。(部分人名译音)

2024.6.3, On 3 June 2024 at about 2.10pm, the Police were alerted to a case of armed robbery at a licensed moneylender along Tampines Central 1. Preliminary investigations revealed that the man had allegedly robbed the victim at knifepoint while wearing a mask and a cap, and demanded for cash to be put into a bag. The victim then handed over cash amounting to $6095. Even as the victim was preparing the money, she maintained her composure and remembered the attire and description of the man.

Man Arrested For Armed Robbery Within Half An Hour

The Police have arrested a 39-year-old man for his suspected involvement in a case of armed robbery.

On 3 June 2024 at about 2.10pm, the Police were alerted to a case of armed robbery at a licensed moneylender along Tampines Central 1. Preliminary investigations revealed that the man had allegedly robbed the victim at knifepoint while wearing a mask and a cap, and demanded for cash to be put into a bag. The victim then handed over cash amounting to $6095. Even as the victim was preparing the money, she maintained her composure and remembered the attire and description of the man.

While en-route to the incident, responding officers obtained the detailed description of the man from the victim. When the officers arrived, they observed a man fitting the description, and subsequently placed him under arrest. The man was arrested within half an hour of the robbery. The stolen cash was recovered in full, along with the knife used in the commission of the offence.

The man will be charged in court on 4 June 2024 with the offence of armed robbery, under Section 392 read with Section 397 of the Penal Code 1871. The offence of robbery carries an imprisonment term of between three to 14 years, and at least 12 strokes of the cane.

Commander of Bedok Police Division, Assistant Commissioner of Police Justin Wong said, “The detailed description provided by the victim was vital in the swift arrest. Credit goes to the responding officers for their keen observation skills and good ground knowledge, that they were able to arrest the armed robber within 30 minutes of the robbery.”

警方逮捕了一名 39 岁的男子,他涉嫌参与一起武装抢劫案。

2024 年 6 月 3 日下午 2 点 10 分左右,警方接到报警,淡滨尼中路 1 号一家持牌放债人发生武装抢劫案。初步调查显示,该男子戴着面具和帽子,持刀抢劫受害者,并要求受害者将现金放入袋子中。受害者随后交出 6095 元的现金。即使在准备钱财时,受害者也保持镇定,并记住了该男子的衣着和特征。

在前往案发地点的途中,警方从受害者那里获得了该男子的详细描述。警方到达现场后,发现一名男子符合描述,随后将其逮捕。该男子在抢劫案发生后半小时内被捕。被盗现金全部被追回,作案所用刀具也全部被追回。

2024.6.3, The Police have arrested a 19-year-old teenager for his suspected involvement in a case of loanshark harassment. On 2 June 2024, the Police were alerted to a case of loanshark harassment at a residential unit along Bukit Batok West Avenue 6, where loanshark writings were scribbled on the wall. A can of red paint was also recovered from the staircase landing.

Teenager Arrested For Loanshark Harassment Within Three Hours

The Police have arrested a 19-year-old teenager for his suspected involvement in a case of loanshark harassment.

On 2 June 2024, the Police were alerted to a case of loanshark harassment at a residential unit along Bukit Batok West Avenue 6, where loanshark writings were scribbled on the wall. A can of red paint was also recovered from the staircase landing.

Through ground enquiries and with the aid of images from Police cameras, officers from Jurong Police Division established the identity of the teenager and arrested him within three hours. Preliminary investigations revealed that the teenager is allegedly involved in other similar cases of loanshark harassment islandwide.

The teenager will be charged in court on 4 June 2024. For first time offenders, the offence of loanshark harassment carries a fine not less than $5,000 and not more than $50,000 with mandatory imprisonment of up to five years and mandatory caning of up to six strokes.

The Police have zero tolerance for loanshark harassment activities. Those who deliberately vandalise properties, cause annoyance and disruptions to public safety, peace and security, will be dealt with severely in accordance with the law.

Members of the public are advised to stay away from loansharks and not work with or assist them in any way. The public can call the Police at ‘999’ or the X-Ah Long hotline at 1800-924-5664 if they suspect or know of anyone who could be involved in loansharking activities.

警方逮捕了一名 19 岁的青少年,他涉嫌参与一宗高利贷骚扰案。

2024 年 6 月 2 日,警方接到报警,称武吉巴督西 6 道一处住宅单位发生高利贷骚扰事件,墙上有高利贷者的涂鸦。警方还在楼梯平台上搜出一罐红漆。

裕廊警署警员通过实地调查和警方摄像机拍摄的图像,确定了这名少年的身份,并在三小时内将其逮捕。初步调查显示,这名少年涉嫌参与了全岛其他类似的高利贷骚扰案件。

这名少年将于 2024 年 6 月 4 日在法庭上被起诉。

2024.6.2, Three more men in $3 billion money laundering case deported to Cambodia, Japan

Three more men in $3 billion money laundering case deported to Cambodia, Japan

Su Baolin, Su Haijin and Vang Shuiming were deported from Singapore on May 25, May 28 and June 1 respectively.

SINGAPORE – Three more men convicted in Singapore’s largest money laundering case have been deported, said the Immigration and Checkpoints Authority (ICA) on June 2.

Cambodian national Su Baolin, 42, and Cypriot national Su Haijin, 41, were deported to Cambodia on May 25 and 28, respectively.

Turkish national Vang Shuiming, 43, was deported to Japan on June 1.

According to court documents, Vang holds passports from China, Vanuatu and Turkey.

ICA had said in April that the “location of deportation (of the convicts) is dependent on the admissibility of the foreigner based on his or her valid passport”.

All three men, who are originally from Fujian, China, are barred from re-entering Singapore.

This means five of the eight convicted money launderers in this case have been deported.

Su Haijin jumped from the second-floor balcony of a good class bungalow during a police raid and admitted to one charge of resisting arrest and two money laundering charges.

Su Baolin pleaded guilty to three charges – two for money laundering and one for abetting false representations made to the Inland Revenue Authority of Singapore.

Su Baolin and Su Haijin were each sentenced to 14 months’ jail in April.

Vang was sentenced to 13 months and six weeks’ jail in May after admitting to two counts of money laundering and one count of submitting a forged document to a bank.

The three men’s sentences were backdated to the date of their arrest on Aug 15, 2023, and they each served around 9½ months of their jail terms.

They were among the 10 arrested in August 2023 when the police conducted simultaneous raids islandwide in a money laundering probe that saw more than $3 billion in assets seized.

On May 6, Su Wenqiang and Wang Baosen, both 32, were the first two men who were deported.

They were deported to Cambodia after serving about 8½ months of their 13-month jail terms.

So far, seven men and one woman involved in this money laundering case have been convicted and sentenced. They were each jailed between 13 and 15 months.

Vanuatu national Su Jianfeng, 36, who faces 14 charges, is expected to plead guilty on June 6.

Cypriot national Wang Dehai, 35, who faces two money laundering charges, is expected to plead guilty on June 7.

30亿洗钱案 又三名被告刑满后被驱逐出境

30亿洗钱案又有三名被告服刑完毕,分别被驱逐出境并禁止入境,这三人是苏宝林、苏海金和王水明。

移民与关卡局星期天答复询问时说,被判入狱14个月的苏宝林(42岁)和苏海金(41岁),在服刑完毕后,分别在5月25日和28日被驱逐至柬埔寨,而被判入狱13个月又六周的王水明(43岁)则在星期六(6月1日)被驱逐至日本。他们都被禁止再入境我国。

加上早前罪成被判入狱14个月的苏文强(32岁)和王宝森(32岁),在服刑完毕后于5月6日被遣返柬埔寨,并被禁止入境后,全案已经有五人服完刑期。

余下的五人,三名已被判刑的被告是陈清远(34岁)、张瑞金(45岁)和林宝英(44岁),他们刑期皆是15个月,都是目前刑期最长的被告。

最后两人,苏剑锋(36岁)和王德海(35岁)的案件分别展期至6月6日和7日让他们认罪。


评论

《“10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Counterfeit Currency, organized crime, Financial crimes 2024.6.2-6.7 ✓Police ✓Press ✓Singapore,新加坡”》 有 1 条评论

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注