『Singapore,新加坡』 10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Counterfeit Currency, organized crime, Financial crimes 2024.6.8-6.21

2024.6.21 Officers from the Commercial Affairs Department and the seven Police Land Divisions conducted a two-week operation between 7 and 20 June 2024. A total of 211 men and 98 women, aged between 15 and 75, are assisting in investigations for their suspected involvement in scams as scammers or money mules. The persons are believed to be involved in more than 1,700 cases of scams, comprising mainly friend impersonation scams, e-commerce scams, investment scams, internet love scams and job scams, where victims reportedly lost over $14 million.
The persons are being investigated for the alleged offences of cheating, money laundering or providing payment services without a licence. The offence of cheating under Section 420 of the Penal Code 1871 carries an imprisonment term of up to 10 years and a fine. The offence of money laundering under the Corruption, Drug Trafficking and Other Serious Crimes (Confiscation of Benefits) Act 1992 carries an imprisonment term of up to 10 years, a fine of up to $500,000, or both. The offence of carrying on a business to provide any type of payment service in Singapore without a licence under Section 5 of the Payment Services Act 2019 carries a fine of up to $125,000, an imprisonment term of up to three years, or both.

2024.6.16, Three more individuals who were convicted and jailed over Singapore’s $3 billion money laundering case have been deported to Cambodia. On June 16, the Immigration and Checkpoints Authority (ICA) said in response to The Straits Times’ queries that Zhang Ruijin, Chen Qingyuan and Lin Baoying were deported on June 15. All three are barred from re-entering Singapore, ICA added.

Three more convicts in $3b money laundering case deported to Cambodia: ICA

SINGAPORE – Three more individuals who were convicted and jailed over Singapore’s $3 billion money laundering case have been deported to Cambodia.

On June 16, the Immigration and Checkpoints Authority (ICA) said in response to The Straits Times’ queries that Zhang Ruijin, Chen Qingyuan and Lin Baoying were deported on June 15.

All three are barred from re-entering Singapore, ICA added.

They were each sentenced to 15 months’ imprisonment between April and May after pleading guilty to various money laundering- and forgery-related charges.

Zhang, 45, forfeited about $118 million of assets to the state, while his lover, Lin, 44 – the only female convict in the case – gave up around $154 million worth of assets. Chen, 34, forfeited around $21 million worth of assets.

Zhang is a Chinese national with a passport from Saint Kitts and Nevis.

Also a Chinese national, Lin holds passports from Cambodia, Dominica and Turkey, while Chen is a Cambodian national who holds passports from China and Dominica.

An ICA spokesman said in April that “the location of deportation is dependent on the admissibility of the foreigner based on his or her valid passport”.

This development means that eight out of the 10 foreigners convicted in the case have been deported.

On May 6, Cambodian nationals Su Wenqiang and Wang Baosen, both 32, were the first two men to be deported. They were deported to Cambodia after serving about 8½ months of their 13-month jail terms.

Cambodian national Su Baolin, 42, and Cypriot national Su Haijin, 41, were deported to Cambodia on May 25 and 28, respectively, while Turkish national Vang Shuiming, 43, was deported to Japan on June 1.

Su Baolin and Su Haijin were each sentenced to 14 months’ jail in April, while Vang was sentenced to 13 months and six weeks’ jail in May. The three men each served around 9½ months of their jail terms.

Their sentences were backdated to the date of their arrest on Aug 15, 2023. They were released following a one-third remission on their jail terms, meaning they each served about two-thirds of their sentences.

This leaves Wang Dehai and Su Jianfeng, who were sentenced to 16 months’ and 17 months’ jail, respectively, in June, as the remaining convicts in the case still in Singapore.

The 10 individuals were arrested in August 2023 when the police conducted simultaneous raids islandwide in a money laundering probe that saw more than $3 billion in assets seized.

An ICA spokesman said on June 2 that the convicts in the case were deported on the earliest possible flights upon completing their jail sentence.

They were escorted directly from prison to the airport for deportation and were not permitted to return to their residences to collect their belongings, added the spokesman.

ICA said its technology for immigration clearance at Singapore’s checkpoints enables it to detect deported individuals even if they attempt to re-enter Singapore using another identity or passport.

30亿洗钱案 再三名被告刑满驱逐出境

30亿洗钱案再有三名被告服刑完毕,被驱逐出境并禁止入境新加坡,这三人是张瑞金、陈清远和林宝英。

这起在去年8月侦破的洗钱案,涉及款项30亿元,被捕的10人被控后都不得保释,还有两人被通缉,新加坡警察部队已通过国际刑警组织对两人发出红色通缉令。

移民与关卡局星期天(6月16日)答复询问时说,被判入狱15个月的张瑞金(45岁)、陈清远(34岁)和林宝英(44岁),已在6月15日被驱逐至柬埔寨。

这三人都被禁止再入境我国。

加上早前罪成被判入狱的苏文强(32岁)、王宝森(32岁)、苏宝林(42岁)、苏海金(41岁)和王水明(43岁),纷纷刑满被遣返并禁止入境后,全案已经有八人服完刑期。

余下两人是王德海(35岁)和苏剑锋(36岁),他们分别被判坐牢16个月和17个月。苏剑锋是此案被治罪的最后一人,也是刑期最长的被告。

警方6月10日发文告说,从10名被告处起获和对他们发出禁止处置令的资产超过10亿元,其中约9亿4400万元资产被法院下令充公。

警方扣押或发出禁止处置令的资产超过30亿元,这些资产不只来自被控上法庭的10名被告,还属于因涉案正受到调查的17人。

2024.6.16, A 70-year-old woman was arrested on June 15 over a series of pickpocketing cases at a market and food centre in Yishun Ring Road. Preliminary investigations found the woman allegedly picked wallets from people who had their bags unzipped, took the cash, and then disposed of the wallets in the vicinity, said the police in a statement on June 16.

Woman, 70, arrested after pickpocketing cases at Yishun market
The elderly woman is suspected to be involved in a series of pickpocketing cases at Chong Pang Market.

Woman, 70, arrested after pickpocketing cases at Yishun market

SINGAPORE: A 70-year-old woman was arrested on Saturday (Jun 15) after she allegedly pickpocketed wallets at Chong Pang market in Yishun.

The police received several reports of missing wallets in the area of Yishun Ring Road between Jul 24, 2023 and Jun 13, 2024.

Through ground enquiries and with the aid of closed-circuit television images, officers from Woodlands Police Division established the identity of the woman and arrested her on Saturday.

Preliminary investigations revealed that the elderly woman allegedly stole wallets from victims who had their bags unzipped. After taking out the cash, the woman threw away the wallets near the market.

She is believed to be involved in other similar offences, the police said.

The woman will be charged in court on Monday (June 17) with theft. If found guilty, she may be jailed for up to three years, fined or both.

“Members of the public are advised to safeguard their belongings and be vigilant against pickpockets,” said the police.

涉在义顺扒走多个钱包 七旬女扒手落网
这一系列的扒窃案不时在义顺忠邦城发生。有居民的钱包不仅无意间被扒走,也有商家的货物突然失窃。

涉嫌在义顺一带多次扒走钱包,70岁妇女干案一年后落网,将被控上法庭。

新加坡警察部队星期天(6月16日)发文告说,警方于去年7月24日至今年6月13日间接获数名受害者报案,指他们的钱包在义顺环路附近丢失。

据了解,这一系列的扒窃案不时在义顺忠邦城发生。有居民的钱包不仅无意间被扒走,也有商家的货物突然失窃。

文告指出,兀兰警署的调查人员经过实地查访并借助电眼画面后,锁定了涉案70岁妇女的身份,于星期五(6月15日)逮捕这名惯犯。

警方初步调查显示,妇女干案时,一般从受害者未关上的包内扒走钱包。取出钱包内的现金后,她就会将钱包丢弃。

被捕妇女相信还涉及其他数起类似案件。

她将在星期一(17日)被控上法庭。根据刑事法典第379节条文,偷窃罪一旦罪成,可被判坐牢最长三年,或罚款,或两者兼施。

警方提醒公众小心保管财物,保持警觉提防扒手。若有陌生人试图靠近须警惕,避免携带大量现金或首饰到人多的地方,关好随身携带的包并放置在身前,也避免将钱包放在后口袋。

2024.6.14, Two Men Extradited From Malaysia, To Be Charged For Offences In Relation To Malware-Enabled Scams Against Singaporeans, In Multi-Jurisdiction Operation

Two Men Extradited From Malaysia, To Be Charged For Offences In Relation To Malware-Enabled Scams Against Singaporeans, In Multi-Jurisdiction Operation

Two men, aged 26 and 47, will be charged in court on 15 June 2024 for their suspected involvement in malware-enabled scams against Singaporeans since June 2023.

In 2023, there were at least 1,899 cases of victims in Singapore having downloaded malware onto their phones, and the total amount lost was at least $34.1 million. In these cases, scammers deceived the victims into downloading malicious apps onto their mobile devices. Through these apps, the scammers were able to remotely access their devices and steal sensitive information, including personal data and banking credentials. The stolen information was then used to perform fraudulent transactions on the victims’ banking accounts, leading to financial losses by the victims.

On analysing the reports by the victims, the Singapore Police Force (SPF) found that the individuals involved in these malware-enabled scams might be operating in a few jurisdictions. A joint, multi-jurisdiction investigation team led by the SPF and including the Hong Kong Police Force (HKPF) and the Royal Malaysia Police (RMP), was thus formed in November 2023.

Over the course of the next seven months, the joint investigation team unravelled the complex web of criminal activity and online infrastructure hosting the malware. Based on the leads uncovered, the SPF established the identity of two men who were believed to be part of the syndicate responsible for the malware-enabled scams, and traced their location to Malaysia.

With strong cooperation and assistance from the RMP, the two men were arrested in Malaysia on 12 June 2024, pursuant to warrants of arrest issued by the State Court of Singapore. Both men were handed over to the SPF on 14 June 2024.

Preliminary investigations show that the two men had allegedly operated servers for the purposes of infecting victims’ Android mobile phones with a malicious Android Package Kit (APK) app, and subsequently controlling the phones. The malicious APK app enabled the scammers to modify the contents of the victims’ mobile phones, which facilitated the subsequent compromise of the victims’ bank accounts.

In the course of the investigations, the SPF also shared information with the Taiwan Police, which led to the successful takedown of a syndicate operating a fraudulent customer service centre in Kaohsiung City, Taiwan. On 15 May 2024, the Taiwan Police conducted a raid and arrested four individuals. The individuals were alleged to have used malicious apps to make unauthorised transfers from victims’ bank accounts. Assets, including cryptocurrency and real estate amounting to a total value of approximately US$1.33 million, were seized from the arrested individuals.

In addition, the HKPF successfully took down 52 malware-controlling servers in Hong Kong and arrested 14 money mules who had allegedly facilitated the malware-enabled scam cases by relinquishing the use of their bank accounts to the scammers for monetary reward.

The two men will be charged in court on 15 June 2024 with the offence of unauthorised modification of computer material punishable under Section 5(2) read with Section 12(1) of the Computer Misuse Act 1993, which carries a fine of up to $50,000, an imprisonment term of up to seven years, or both. The 47-year-old man will be charged additionally with the offence of acquiring benefits from criminal conduct punishable under Section 54(5) of the Corruption, Drug Trafficking and other Serious Crimes (Confiscation of Benefits) Act 1992, which carries a fine of up to $500,000, an imprisonment term of up to 10 years, or both. Both men will be remanded for further investigations.

3 Deputy Director of the Criminal Investigation Department, Assistant Commissioner of Police (AC) Paul Tay, expressed his appreciation to all the law enforcement officers and other stakeholders involved in the operation. He said, “The arrest of these malware operators and dismantling of scam infrastructure demonstrates the resolve of the SPF in fighting scams. We are grateful for the strong partnership from our Malaysian, Hong Kong and Taiwanese counterparts, which has enabled us to disrupt this criminal operation and prevent further harms to victims. The SPF would also like to thank the Cyber Security Agency of Singapore for their support. The SPF will spare no effort to go after criminals, even those who operate beyond our borders, and we will continue to work with our foreign law enforcement partners to bring these criminals to justice.”

两名分别为 26 岁和 47 岁的男子将于 2024 年 6 月 15 日在法庭上被起诉,罪名是他们涉嫌自 2023 年 6 月以来参与针对新加坡人的恶意软件诈骗。

2023年,新加坡至少有 1,899 起受害者在手机上下载恶意软件的案件,损失总额至少为 3,410 万元。在这些案件中,骗子欺骗受害者将恶意应用程序下载到他们的移动设备上。通过这些应用程序,骗子能够远程访问他们的设备并窃取敏感信息,包括个人数据和银行凭证。然后,被盗信息被用于对受害者的银行账户进行欺诈交易,导致受害者遭受经济损失。

在分析受害者的报告后,新加坡警察部队 (SPF) 发现,参与这些恶意软件诈骗的个人可能在几个司法管辖区内活动。因此,由新加坡警察部队牵头、包括香港警察部队 (HKPF) 和马来西亚皇家警察 (RMP) 在内的一个跨司法管辖区的联合调查小组于 2023 年 11 月成立。

在接下来的七个月里,联合调查小组解开了复杂的犯罪活动网络和托管恶意软件的在线基础设施。根据发现的线索,新加坡警察部队确定了两名男子的身份,他们被认为是负责恶意软件诈骗的集团成员,并追踪到他们的位置在马来西亚。

在 RMP 的大力合作和协助下,这两名男子于 2024 年 6 月 12 日根据新加坡国家法院签发的逮捕令在马来西亚被捕。两人于 2024 年 6 月 14 日被移交给新加坡警察部队。

初步调查显示,这两名男子涉嫌操作服务器,目的是用恶意的 Android Package Kit (APK) 应用程序感染受害者的 Android 手机,随后控制手机。恶意 APK 应用程序使诈骗者能够修改受害者手机的内容,从而帮助随后入侵受害者的银行账户。

在调查过程中,SPF 还与台湾警方共享信息,成功捣毁了一个在台湾高雄市经营欺诈客户服务中心的集团。2024 年 5 月 15 日,台湾警方进行了突袭并逮捕了四人。这些人被指控使用恶意应用程序从受害者的银行账户进行未经授权的转账。被捕人员的资产(包括加密货币和房地产)被没收,总价值约为 133 万元。

此外,香港警方成功捣毁了香港 52 台控制恶意软件的服务器,并逮捕了 14 名涉嫌通过将其银行账户的使用权交给诈骗者以换取金钱报酬来协助实施恶意软件诈骗案的“钱骡”。

涉用恶意软件诈骗 马国两男子引渡我国面控

新马两国警方合作,将涉嫌利用恶意软件诈骗新加坡人的两名马来西亚男子引渡到本地。两人已在星期六(6月15日)被控上法庭。

新加坡警察部队星期五(14日)晚上发文告说,两名落网马国男子,因涉及从去年6月起发生的恶意软件诈骗案,星期六被控上法庭。

被告刘春杰(26岁)面对一项抵触滥用电脑法令控状,指他在2023年5月至6月间,获取香港一服务器提供的服务,以控制已下载安卓软件包(Android Package Kit,简称APK)的安卓手机,并在未经授权下修改手机内容。

另一名被告蒋海明(47岁)则面对三项控状,其中两项被控滥用电脑法令,指他同年间获取一服务器提供的服务,以控制已下载安卓软件包的安卓手机并在未经授权下修改手机内容。他于同年8月3日,在马国与他人串谋在一人的手机上安装恶意软件。另一项抵触贪污、贩毒和严重罪案(没收利益)法令的控状,则指他8月4日在马国与他人串谋,通过一个银行户头获取2万元赃款。

两人面控后还押一周,案展6月21日过堂。

2024.6.13, Nine persons, aged between 18 and 35, will be charged in court on 14 June 2024 for their suspected involvement in several offences connected to money mule activities, which include abetting by conspiracy to commit cheating, abetting to secure unauthorised access to computer material and unauthorised disclosure of access code.

Nine Persons To Be Charged For Suspected Involvement In Money Mule Activities

Nine persons, aged between 18 and 35, will be charged in court on 14 June 2024 for their suspected involvement in several offences connected to money mule activities, which include abetting by conspiracy to commit cheating, abetting to secure unauthorised access to computer material and unauthorised disclosure of access code.

Preliminary investigations revealed that the nine persons allegedly relinquished their Singpass and bank account credentials to criminal syndicates for cash.

In June 2022, a 21-year-old man purportedly relinquished his Singpass credentials to criminal syndicates for cash amounting to $1,000. He will be charged with the offence of unauthorised disclosure of access code.

In July 2022, a 31-year-old man had purportedly relinquished his Singpass and iBanking credentials of three bank accounts to criminal syndicates for cash amounting to $1,000. He will be charged with the offence of abetting to secure unauthorised access to computer material and unauthorised disclosure of access code.

In October 2022, an 18-year-old teenager had purportedly cheated the banks into opening a bank account and relinquishing his iBanking credentials to the criminal syndicate for a commission. He will be charged with the offence of abetting by conspiracy to commit cheating and abetting to secure unauthorised access to computer material.

In October 2022, a 21-year-old woman had purportedly relinquished her bank accounts and iBanking credentials to criminal syndicates for cash amounting to $1,500. She will be charged with the offence of abetting to secure unauthorised access to computer material.

In May 2023, a 35-year-old man had purportedly cheated the banks into opening three bank accounts and relinquishing his iBanking credentials to criminal syndicates for a loan amounting to $3,000. He will be charged with the offence of abetting by conspiracy to commit cheating and abetting to secure unauthorised access to computer material.

In July 2023, a 19-year-old teenager had purportedly relinquished her Singpass credentials to criminal syndicates for cash amounting to $450. She will be charged with the offence of unauthorised disclosure of access code.

In November 2023, a 24-year-old man had purportedly relinquished his bank account and iBanking credentials to criminal syndicates for cash amounting to $600. He will be charged with the offence of abetting to secure unauthorised access to computer material.

In December 2023, a 34-year-old man had purportedly relinquished his Singpass credentials to criminal syndicates for cash amounting to $5,000. He will be charged with the offence of unauthorised disclosure of access code.

In February 2024, a 21-year-old man had purportedly relinquished his Singpass credentials to an unknown person online to take up a loan. His Singpass credentials were used to set up a bank account which was used for criminal activities. He will be charged with the offence of abetting to secure unauthorised access to computer material.

The offence of abetting by conspiracy to cheat the bank into opening bank accounts under Section 417 read with Section 109 of the Penal Code 1871 carries an imprisonment term not exceeding three years, a fine, or both.

The offence of abetting to secure unauthorised access to the bank’s computer system under Section 3(1) read with Section 12 of the Computer Misuse Act 1993 carries a fine not exceeding $5,000, an imprisonment term not exceeding two years, or both, for a first-time offender.

The offence of unauthorised disclosure of access code to gain access to any program or data held in any computer under Section 8(1) of the Computer Misuse Act 1993 carries a fine not exceeding $10,000, an imprisonment term not exceeding three years, or both, for a first-time offender.

The Police take a serious view of these offences and will not hesitate to take action against individuals who may be involved in scams, and perpetrators will be dealt with in accordance with the law. To avoid being an accomplice in these crimes, members of the public should always reject seemingly attractive money-making opportunities promising fast and easy pay-outs for the use of their Singpass accounts, bank accounts, or allow their personal bank accounts to be used to receive and transfer money for others. The Police would like to remind members of the public that individuals will be held accountable if they are found to be linked to such crimes.

2024 年 6 月 14 日,9 名年龄在 18 岁至 35 岁之间的嫌疑人将在法庭上受到指控,他们涉嫌参与多项与钱骡活动有关的罪行,包括串谋教唆实施欺诈、教唆未经授权访问计算机资料以及未经授权披露访问代码。

初步调查显示,这 9 人涉嫌将自己的 Singpass 和银行账户信息交给犯罪集团,以牟取现金。

2022 年 6 月,一名 21 岁男子据称将他的 Singpass 凭证交给犯罪集团,以换取 1,000 元现金。他将被指控犯有未经授权披露访问代码的罪行。
2022 年 7 月,一名 31 岁的男子据称将他的三个银行账户的 Singpass 和 iBanking 凭证交给犯罪集团,以换取 1,000 元现金。他将被指控教唆他人未经授权访问计算机资料和未经授权披露访问代码。
2022 年 10 月,一名 18 岁的少年涉嫌欺骗银行开设银行账户,并将他的 iBanking 凭证交给犯罪集团以收取佣金。他将被指控串谋教唆实施欺诈和教唆未经授权访问计算机资料。
2022 年 10 月,一名 21 岁女子据称将自己的银行账户和 iBanking 凭证交给犯罪集团,以换取 1,500 元现金。她将被指控教唆他人未经授权访问计算机资料。
2023 年 5 月,一名 35 岁的男子涉嫌欺骗银行开设三个银行账户,并将他的 iBanking 凭证交给犯罪集团,以获得一笔 3,000 元的贷款。他将被指控串谋教唆欺诈和教唆他人未经授权获取计算机资料。
2023 年 7 月,一名 19 岁的少女据称将她的 Singpass 凭证交给犯罪集团,以换取 450 元现金。她将被指控未经授权披露访问代码。
2023 年 11 月,一名 24 岁的男子据称将他的银行账户和 iBanking 凭证交给犯罪集团,以换取 600 元现金。他将被指控教唆他人未经授权访问计算机资料。
2023 年 12 月,一名 34 岁的男子据称将他的 Singpass 凭证交给犯罪集团,以换取 5,000 元现金。他将被指控犯有未经授权披露访问代码的罪行。
2024 年 2 月,一名 21 岁的男子据称在网上将他的 Singpass 凭证交给了一位陌生人,以借贷。他的 Singpass 凭证被用来开设一个银行账户,该账户用于犯罪活动。他将被指控教唆他人未经授权访问计算机资料。

根据 1871 年《刑法》第 417 条和第 109 条的规定,教唆他人欺骗银行开设银行账户的罪行,可判处不超过三年的监禁、罚款或两者并处。

根据 1993 年计算机滥用法第 3(1) 条和第 12 条的规定,教唆他人未经授权访问银行计算机系统,对于初犯,将被处以不超过 5,000 元的罚款、不超过两年的监禁,或两者并罚。

根据 1993 年《计算机滥用法》第 8(1) 条,未经授权披露访问代码以访问任何计算机中保存的任何程序或数据,对于初犯,将被处以不超过 10,000 元的罚款、不超过三年的监禁,或两者并罚。

2024.6.13, The Police would like to alert members of the public of a recent uptick in a variant of Government Official Impersonation Scam, where scammers would impersonate China officials and accuse victims of their involvement in criminal activities. Since January 2024, there have been at least 126 victims, with total losses amounting to at least $16.3 million.

Police Advisory On Uptick In Government Official Impersonation Scam Variant

The Police would like to alert members of the public of a recent uptick in a variant of Government Official Impersonation Scam, where scammers would impersonate China officials and accuse victims of their involvement in criminal activities. Since January 2024, there have been at least 126 victims, with total losses amounting to at least $16.3 million.

In this variant, victims would receive unsolicited phone calls from the first scammer impersonating government officials, such as Immigrations and Checkpoints Authority (ICA) officials, or bank officers. The first scammer would allege that victims had applied for credit cards, bank accounts or phone numbers that were eventually involved in criminal activities. In some instances, scammers alleged that victims were involved in spreading false rumours or information or had made prohibited purchases. When the victims denied involvement, the first scammer would transfer the call to a second scammer claiming to be a government official from China, such as a China police officer, who claimed to be able to help them prove their innocence.

The scammers would instruct victims to transfer money to specified bank accounts designated by “China officials”, purportedly for bail or investigation purposes. In some instances, scammers would direct victims to meet and handover cash to a fake “official” in person, or to sign and receive fake documents.

The Police would like to emphasise that government officials, especially police officers, will never request members of the public over the phone or through text messages to (i) make bank transfers; (ii) provide personal banking, SingPass or CPF-related information; (iii) click on links that lead to bank websites; (iv) install third party applications or software on your computer or mobile phone. Government officials from other countries do not have legal powers to require members of the public in Singapore to perform such actions. The public are to call the Singapore police if an alleged Chinese police officer meets you in person in Singapore to pay money to him or to receive and sign documents for bail or investigation purposes.

警方提醒公众,近期冒充政府官员诈骗案有所增加,诈骗者会冒充中国官员,并指控受害者参与犯罪活动。自 2024 年 1 月以来,已有至少 126 名受害者,总损失至少达 1630 万元。

在这种诈骗方式中,受害者会接到第一个冒充政府官员(如移民与关卡局 (ICA) 官员或银行官员)的骗子打来的未经请求的电话。第一个骗子会声称受害者申请的信用卡、银行账户或电话号码最终涉及犯罪活动。在某些情况下,骗子会指控受害者参与传播虚假谣言或信息,或进行违禁购买。当受害者否认参与时,第一个骗子会将电话转接给第二个自称是中国政府官员(如中国警察)的骗子,后者声称可以帮助他们证明自己的清白。

诈骗者会指示受害者将钱款转入“中国官员”指定的特定银行账户,据称用于保释或调查目的。在某些情况下,诈骗者会指示受害者亲自与假“官员”会面并交出现金,或签署并接收假文件。

2024.6.12, The Police would like to alert members of the public to a persistent phishing scam variant involving fake buyers on online marketplace platforms. Since April 2024, at least 594 victims have fallen prey, with total losses amounting to at least $1.3million.

Police Advisory On Phishing Scams Involving Fake Buyers On Online Marketplaces

The Police would like to alert members of the public to a persistent phishing scam variant involving fake buyers on online marketplace platforms. Since April 2024, at least 594 victims have fallen prey, with total losses amounting to at least $1.3million.

In this variant, scammers would pose as interested “buyers” on Carousell, Facebook Marketplace or other platforms. After agreeing on the selling price of the listed items via the platforms’ in-app chat functions, the scammers would impersonate the relevant online marketplace platforms or delivery companies and inform victims that the money was transferred. Thereafter, scammers would send a phishing link or QR code to the victims, purportedly for the victim to receive payment for the sale of the item, to schedule a delivery, or to complete the transaction.

Victims would click on the link or scan the QR code and be redirected either to a spoofed bank website, or to a spoofed delivery company website, before getting redirected to a spoofed bank website. Victims would then be deceived into keying their banking credentials, credit card details and One-Time Passwords (OTPs), thinking that it was part of collecting payment from the scammers. Victims would subsequently realise that they have been scammed when they discovered unauthorised transactions made to their bank accounts or bank cards.

警方希望提醒公众警惕一种持续存在的网络钓鱼诈骗,该诈骗涉及在线市场平台上的虚假买家。自 2024 年 4 月以来,至少有 594 名受害者成为受害者,总损失至少 130 万元。

在这种诈骗中,骗子会在 Carousell、Facebook Marketplace 或其他平台上冒充感兴趣的“买家”。在通过平台的应用内聊天功能就所列物品的售价达成一致后,骗子会冒充相关的在线市场平台或送货公司,并通知受害者钱已经转账。此后,骗子会向受害者发送钓鱼链接或二维码,据称是为了让受害者收到物品销售的付款、安排送货或完成交易。

受害者会点击链接或扫描二维码,然后被重定向到欺骗性的银行网站或欺骗性的送货公司网站,受害者随后会输入银行凭证、信用卡信息和一次性密码 (OTP),以为这是收取款项的一部分。当受害者发现自己的银行账户或银行卡被非法交易时,他们才意识到自己被骗了。

2024.6.10, S$944 million in total forfeited to state as one of Singapore’s largest money laundering cases concludes. The amount seized makes up the total of about S$1 billion taken from the 10 offenders – they had agreed to forfeit at least 90 per cent of their assets to the state as part of their plea deals.

S$944 million in total forfeited to state as one of Singapore’s largest money laundering cases concludes
The amount seized makes up the total of about S$1 billion taken from the 10 offenders – they had agreed to forfeit at least 90 per cent of their assets to the state as part of their plea deals.

SINGAPORE: About S$944 million (US$697 million) in assets seized in relation to the 10 criminals embroiled in one of Singapore’s largest money-laundering probes will be forfeited to the state, now that the last offender has been sentenced to jail.

The probe, which began in 2021 with tip-offs on a group of foreigners using forged documents to launder money in Singapore, led to the simultaneous arrests of nine men and one woman – with origins in China – in moneyed estates around the island in August 2023.

In the months following the arrests, billions of dollars worth of assets linked to the offenders and other suspects on the run have been seized – including hard cash, luxury properties, branded goods, cryptocurrency and alcohol.

The offenders all pleaded guilty to various crimes, including money laundering, using forged bank documents and other related offences, such as lying to the Manpower Ministry to obtain work passes to enter Singapore.

They were sentenced to between 13 and 17 months’ jail.

The 10th criminal, 36-year-old Vanuatu national Su Jianfeng, was sentenced to the longest jail term on Monday (Jun 10), bringing the saga to a close.

In a statement after the hearing, the Singapore Police Force (SPF) said the value of assets linked to the 10 offenders total more than S$1 billion to date.

About S$944 million worth of these assets have been ordered by the court to be forfeited to the state. This was after the 10 offenders agreed as part of their plea deals to have at least 90 per cent of their seized assets forfeited.

Of the 10, only two – Su Wenqiang and Wang Baosen – agreed to surrender 100 per cent of the estimated S$6 million and S$8 million seized from them respectively.

Investigations are ongoing against 17 other suspects who are not currently in Singapore. Assets linked to these suspects make up the rest of the total S$3 billion figure seized.

In response to CNA’s queries, a police spokesperson said the non-cash assets will be sold via channels such as auctions. Thereafter, the proceeds of the sale, along with the forfeited cash, will be paid into Singapore’s consolidated fund – akin to a bank account held by the government.

Mr David Chew, the director of the SPF’s Commercial Affairs Department, said the “swift and firm law enforcement efforts” and the “successful prosecutions” are testament to “our commitment to tackle transnational crime and disrupt the activities of organized crime syndicates”.

“To protect Singapore’s financial system, the police will spare no effort to detect abuse, arrest the criminals and deprive them of their ill-gotten gains. In Singapore, these criminals will not find safe harbour for themselves or their wealth,” he said.

In a separate statement, the Chief Prosecutor from the Attorney-General’s Chambers, Mr Tan Kiat Pheng, said the amounts involved across the 10 convicts’ cases make this one of the largest money-laundering cases that Singapore has prosecuted.

“The swift prosecution of these ten cases is a strong message to would-be criminals that Singapore will not tolerate attempts to flout our laws,” he said.

“We will take firm and swift action against those who exploit our system to launder illicit gains or commit white-collar crimes. We will continue to work closely with our law enforcement agencies and regulator to safeguard Singapore’s hard-earned reputation and integrity as a global financial hub.”

30亿洗钱案被告监最多17个月 律师:同意资产被充公是减刑主因
30亿元洗钱案在2023年8月份侦破,从逮捕、提控被告到案件在国家法院审结,历时10多个月。

本地最大规模洗钱案告一段落,案件涉及的资产和款项高达30亿元,10名被告都被判处不超过17个月监禁。受访律师认为,本案被告们被扣押的资产只是整体涉案资产的一部分,加上被告都同意让当局充公几乎所有起获资产,这也成为法庭量刑时的一个主要减刑因素。

另外,洗钱案在2023年侦破,从逮捕、提控被告到案件审结历时10多个月,其中五名被告也已出狱和驱逐出境。有法律界人士认为,快速完成审理这次的洗钱案,有助于当局将国家资源用在其他地方。

赢必胜法律事务所的黄国彦律师,人们可能会拿涉案总金额多少,与被告监刑多长来做比较或议论,但一起案件的判刑,往往会受到多个因素的影响,而在洗钱案中,量刑因素就包括被告是否同意让当局充公所有被起获的资产。

例如,控方在被告苏宝林的判刑陈词中指出,作为“认罪条件”(plea deal)的一部分,苏宝林答应让当局充公九成的被起获资产;另一被告苏剑锋与妻子名下有1亿8700万元资产被起获,苏剑锋也同意在案件审结后让当局充公约95%资产。

黄国彦说,由于本案被告都同意让当局充公大部分的被起获资产,这成为对他们有利的一个重要减刑因素。而且,控方未必有充分证据证明,被告所有被起获的资产与犯罪活动有关,在这样的情况下,被告如果愿意让几乎所有资产被充公,将有助于辩方要求减刑。

30亿元资产与款项 并非只属于10名被治罪被告

另外,本案涉及的30亿元资产与款项,并非只属于这10名被治罪的被告。警方日前答复询问时透露,被起获的资产属于27名男女,除了10名被告,还包括目前因涉案正在接受调查的17人。根据法庭文件和宣誓书,10名被告的总资产估计超过9亿元。

所有被告都面对抵触贪污、贩毒和严重罪案(没收利益)法令的控状。在廖玲铃律师事务所董事经理廖玲铃看来,参考过往同类案件,本案被告被判予的刑罚算公平,并且足以起阻遏作用,让外国犯罪分子不敢来新加坡洗钱或转移犯罪所得款项。

新加坡管理大学杨邦孝法学院副教授陈庆文同意,10多个月的监刑或许看似不重,但考虑到案件控状涉及的金额,法庭其实没有对本案被告从轻发落。陈庆文认为,除了看案件的判刑,本案的另一关键是涉及犯罪活动的新加坡资产(包括房地产与奢华物品等),已被当局起获与充公,被告完成服刑后也被遣送离境,并且被禁止入境新加坡,这些都将对其他同类罪犯起阻遏作用。

陈庆文说:“这起案件在无须花上长时间审理的情况下,将所有被告治罪和充公他们的资产,并且在刑期满后将他们遣送出境,整个过程耗时不到一年;如此一来,当局可将国家资源用在其他地方。”

至于节省监狱资源是否也是判刑考量因素之一,Eugene Thuraisingam LLP的黄舒旺律师解释,法庭在判刑时一般上不会考虑这一点,但不排除控方在决定判刑立场时将此纳入考量的可能性。

2024.6.10, On 10 June 2024, Su Jianfeng, a 36-year-old male Vanuatu national, was sentenced to 17 months’ imprisonment for one count of fraudulently using a forged document, an offence under Section 471 read with Section 465 of the Penal Code (“the Penal Code”), and one count of money laundering under Section 54(1)(c) of the Corruption, Drug Trafficking and Other Serious Crimes (Confiscation of Benefits) Act (“CDSA”). Su Jianfeng pleaded guilty to these charges and was convicted on 6 June 2024. An additional 12 charges were taken into consideration for sentencing. Of the 10 foreign nationals arrested on 15 August 2023, during a large scale, island-wide raid conducted by Police in relation to their investigations into a group of foreign nationals suspected of laundering the proceeds of overseas organised crime activities in Singapore, Su Jianfeng is the last one to be sentenced in Court. The Police seized and prohibited disposal of about S$187 million worth of assets belonging to Su Jianfeng, his wife Chen Qiuyan, and their companies, following the island-wide raid. The State Court has ordered the forfeiture of about S$179 million (about 95 per cent) of the assets to the State.

$3b money laundering case: Su Jianfeng sentenced to 17 months, last of 10 to be sent to jail

SINGAPORE – Dubai property broker Su Jianfeng has been sentenced to 17 months’ jail, making him the last of the 10 foreigners arrested in an anti-money laundering blitz in August 2023 to be sent to jail.

The 36-year-old Vanuatu national, who is originally from China, had pleaded guilty on June 6 to money laundering and forgery.

Another 12 charges were taken into consideration. They range from forgery and money laundering to manpower-related offences for hiring a personal chef without a valid work pass.

District Judge James Elisha Lee on June 10 said Su had demonstrated a high degree of disregard for the law in Singapore, with the charges showing that he persistently committed the acts over a significant period of time.

As part of his sentence, Su agreed to forfeit $178.9 million of his assets to the state. His forfeited assets represent 95.5 per cent of the $187 million fortune seized from him and his wife Chen Qiuyan.

At the conclusion of Su’s sentencing, Mr Tan Kiat Pheng, Chief Prosecutor of the Attorney-General’s Chambers, said in a statement that the amounts involved make this one of the largest money laundering case that has been prosecuted in the nation.

Said Mr Tan: “The swift prosecution of these 10 cases is a strong message to would-be criminals that Singapore will not tolerate attempts to flout our laws. We will take firm and swift action against those who exploit our system to launder illicit gains or commit white-collar crimes.”

Court documents showed that just after the couple relocated to Singapore in August 2020, they amassed a portfolio of assets which included 12 properties worth $63.9 million and seven vehicles worth $5.2 million.

To explain his wealth, Su deceived two banks in Singapore by submitting a number of property sales contracts despite knowing that they were false.

Two of the contracts, which he submitted to Maybank Singapore, were for the sale of DC The Grand property number 5101 and property number 3009 to someone named Li Bao.

A third contract, which was also given to Maybank, was for the sale of Residences_E2 property number 2302 to Lin Zhenghu.

Su claimed that deposits of $1,029,970 and $969,970 made by a firm named Tuo Xin You were proceeds from the sale of the property.

A fourth contract was for Address Boulevard property number 3101, which was purportedly sold to Wong Hiuluen, which Su submitted to OCBC Bank.

A fifth contract was for the sale of Emaar Square Bldg 2 property number 408 to Zhou Weihong, which was also handed to OCBC.

Su claimed that a deposit of $2,999,980 made by Wecord Rich Trading Company was from the sale of the property.

He had also submitted two loan agreements to OCBC that he knew were forged.

In court, Su claimed to have made money as a real estate agent in Dubai.

$178.9m of assets Su Jianfeng will forfeit to the state

ItemsValue
Bank accounts$52.7 million
12 properties, including 3 shophouses in Chinatown and 2 apartments in Beach Road$63.9 million
Cash$18.4 million
7 vehicles, including a Rolls-Royce Cullinan, a Porsche 911 Targa 4S and 3 Toyota Alphards$5.2 million
Cryptocurrency$26.5 million
Rental income and donations held in police custody$347,573
Country club memberships$506,650
22 luxury watches including 10 from Patek Philippe and 8 from Richard Mille$7.9 million
49 luxury bags from Hermes, Chanel, Louis Vuitton and Off-White$2.4 million
78 pieces of jewellery from Tiffany & Co, Chanel, Hermes and Graff$1.1 million
110 bottles of liquorUndetermined

NOTE: Figures may not add up due to rounding off. Assets are held by Su and his wife, Chen Qiuyan.

However, a data leak reported by The Straits Times and the Organised Crime and Corruption Reporting Project, an investigative journalism group, showed that he was a property broker who worked with a Singapore-based businessman to sell properties in Dubai to foreigners in Singapore.

The investors include individuals wanted in China, three other individuals convicted in the $3 billion money laundering probe, associates of the convicts, and a China-born businessman who left Singapore abruptly amid the probe.

In total, they bought at least 126 properties worth more than 537 million dirhams (S$197 million).

The bulk of the properties were luxury units marketed by Fidu Properties, including The Grand at Dubai Creek and Grande Downtown Dubai.

Su himself had bought 30 properties in Dubai, the leak showed, although ST could independently verify only 12 properties worth more than $21 million in total.

They include apartments at the Burj Khalifa, once the world’s tallest building, and a villa in District One Villas Phase Two, just minutes away from the Crystal Lagoon.

After his arrest by Singapore’s Commercial Affairs Department (CAD), police found that he had 12 properties here, seven luxury vehicles, tens of millions in cash and in bank accounts, and $26 million worth of cryptocurrency.

Su told police investigators that he also owned 11 “condominium rooms”, two offices and a villa worth a total of 30 million dirhams (S$11 million) in Dubai.

In a statement released on June 10, the police said the total value of assets linked to the 10 convicted foreigners that have been seized and issued with prohibition disposal orders amount to more than $1 billion.

Of that amount, more than $940 million in assets have been forfeited from the 10 convicted foreigners in the case.

The authorities on June 5 said the bulk of the $3 billion in cash and assets involved in the money laundering case belong to 17 other individuals who remain on the run.

In the June 10 statement, the police said it will maintain custody of the assets associated with the 17 until they have been dealt with by the court.

The prosecution had sought a jail term between 17 and 18 months for Su, who they said laundered some $17.5 million in Singapore.

They added that Su opted to plead guilty only because it would mean less time behind bars after he learnt about the sentences meted out to the other nine implicated in the case.

Of the 10 convicted, Su Wenqiang, Su Haijin, Su Baolin, Wang Baosen, Vang Shuiming, Zhang Ruijin, Chen Qingyuan and Lin Baoying were jailed for between 13 and 15 months each.

Wang Dehai was sentenced to 16 months.

Four of them – Su Wenqiang, Wang Baosen, Su Baolin and Su Haijin – were deported to Cambodia between May 6 and 28. Vang Shuiming was deported to Japan on June 1.

CAD director David Chew said in a statement on June 10: “Our swift and firm law enforcement efforts and the successful prosecutions of these 10 offenders are testament to our commitment to tackle transnational crime and disrupt the activities of organised crime syndicates.”

“In Singapore, these criminals will not find safe harbour for themselves or their wealth.”

Summary of cases involving the 10 accused persons

All 10 of the accused persons arrested during the same raid on 15 August 2023 have been convicted and sentenced for money-laundering and other offences. Annex A sets out the sentencing outcomes of these accused persons. 

The value of assets linked to the 10 accused persons which have been seized and issued with prohibition disposal orders total more than S$1 billion to date. About S$944 million worth of these assets have been ordered by the Court to be forfeited to the State. 

Investigations are ongoing against 17 other persons who are not in Singapore. The Police will maintain the prohibition against disposal and custody of the seized assets associated with these individuals, until they are dealt with by the Court at the conclusion of the case.

Director CAD, Mr David Chew said, “Our swift and firm law enforcement efforts and the successful prosecutions of these 10 offenders are testament to our commitment to tackle transnational crime and disrupt the activities of organised crime syndicates. The Court has also ordered the forfeiture of more than 90 per cent of the seized/prohibited assets linked to these 10 offenders. To protect Singapore’s financial system, the Police will spare no effort to detect abuse, arrest the criminals and deprive them of their ill-gotten gains. In Singapore, these criminals will not find safe harbour for themselves or their wealth.” 

Annex A – Sentencing outcomes of ten accused persons

SNNameSentencing outcomes
1Su WenqiangConvicted and sentenced to 13 months’ imprisonment for two counts of money laundering under Section 54(1) of the CDSA.100 per cent forfeiture of seized assets (amounting to around S$6 million) to the State.
2Su HaijinConvicted and sentenced to 14 months’ imprisonment for one count of resistance to lawful apprehension under Section 225B of the Penal Code and two counts of money laundering under Section 55 of the CDSA.About 95 per cent forfeiture of seized/prohibited assets (amounting to more than S$165 million) to the State.
3Wang BaosenConvicted and sentenced to 13 months’ imprisonment for two counts of money laundering under Section 55 of the CDSA.100 per cent forfeiture of seized/prohibited assets (amounting to about S$8 million) to the State.
4Su BaolinConvicted and sentenced to 14 months’ imprisonment for one count of abetting another to make false representations under Section 424A read with Section 109 of the Penal Code and two counts of money laundering under Section 55 of theCDSA.About 90 per cent forfeiture of seized/prohibited assets (amounting to around S$65 million) to the State.
5Zhang RuijinConvicted and sentenced to 15 months’ imprisonment for two counts of fraudulently using a forged document under Section 471 read with Section 465 of the Penal Code and one count of money laundering under Section 47AA of theCDSA.About 90 per cent forfeiture of seized/prohibited assets (amounting to about S$118 million) to the State.
6Vang ShuimingConvicted and sentenced to 13 months and six weeks’ imprisonment for one count of fraudulently using a forged document under Section 471 read with Section 465 of the Penal Code and two counts of money laundering under Section 55 of theCDSA.About 90 per cent forfeiture of seized/prohibited assets (amounting to about S$179 million) to the State.
7Chen QingyuanConvicted and sentenced to 15 months’ imprisonment for one count of fraudulently using a forged document under Section 471 read with Section 465 of the Penal Code and two counts of money laundering under Section 55 of the CDSA.About 91 per cent forfeiture of seized/prohibited assets (amounting to about S$21.3 million) to the State.
8Lin BaoyingConvicted and sentenced to 15 months’ imprisonment for two counts of fraudulently using a forged document under Section 471 read with Section 465 of the Penal Code and one count of money laundering under 47AA(1) punishable under Section 47AA(2) of theCDSA.About 90 per cent forfeiture of seized/prohibited assets (amounting to about S$154 million) to the State.
9Wang DehaiConvicted and sentenced to 16 month’s imprisoment for one count of money laundering under Section 55 of the CDSA.About 90 per cent forfeiture of seized/prohibited assets (amounting to about S$49.2 million) to the State.
 10Su JianfengConvicted and sentenced to 17 month’s imprisoment for one count of fraudulently using a forged document under Section 471 with Section 465 of the Penal Code and one count of money laundering under Section 54(1)(c) of the CDSA.About 95 per cent forfeiture of seized/prohibited assets (amounting to more than S$179 million) to the State.

最后一名被判刑 30亿洗钱案被告苏剑锋判监17个月
30亿元洗钱案被告苏剑锋(36岁)星期一(6月10日)被判坐牢17个月。

30亿元洗钱案被告苏剑锋被判17个月,约1亿7890万元的资产被充公;苏剑锋也是本案最后一名被判刑、刑期最长的被告。

瓦努阿图籍的苏剑锋(36岁)共面对14项控状,其中四项抵触贪污、贩毒和严重罪案(没收利益)法令、八项涉及伪造文件意图欺骗,以及两项抵触雇佣外来人力法令。他在上星期四(6月6日)对其中两项认罪,余项交由法官星期一(10日)下判时一并考量。

警方起获了苏剑锋和他妻子陈秋燕名下总值约1亿8700万元的资产,包括现金、房地产、加密货币和轿车等,其中约95%的资产被充公。

根据案情,苏剑锋是在2013年前后,在一名台湾籍男子的邀请下加入非法线上赌博的生意。这盘生意主要经营各种在线赌博网站,让赌客用手机通过网页下注,客源主要是来自中国大陆的赌客。

苏剑锋同意加入,先后在马来西亚吉隆坡和菲律宾马尼拉,负责经营赌博网站和管理工作人员,并为赌博网站打广告。

后来,苏剑锋要让孩子到新加坡求学,便安排孩子在2019年8月到新加坡生活,他则在2020年8月移居本地。

警方去年于8月15日在武吉知马3道的优质洋房逮捕苏剑锋时,从他的保险箱搜出55万零903元的现金,这笔钱全是非法线上赌博的赃款。

另外,苏剑锋的马来亚银行户头在2020年12月,从一家名为Tuo Xin You Limited的公司接收了102万9970元和96万9970元两笔款项。

当银行在2021年3月要求苏剑锋解释这些钱的来源时,他提交伪造的房地产出售合约,称以485万元出售了在迪拜的一个公寓单位,但未注明货币单位。

调查揭露,苏剑锋指示一个叫“苏晓波”的人伪造上述合约以欺骗银行,掩盖这些钱的真正来源。

随着苏剑锋被治罪,涉及30亿元洗钱案的10名被告皆已被判刑。这10人的起获资产超过10亿元,其中超过9亿元资产被充公。

警方早前答复,当局针对目前被扣押或发出禁止处置令的资产超过30亿元,而这些资产不只来自被控上法庭的10名被告,还属于目前因涉案正在接受调查的17人。

其他被告苏文强(32岁)和王宝森(32岁)被判坐牢13个月,他们已服刑完毕,在5月6日被驱逐至柬埔寨;被判入狱14个月的苏宝林(42岁)和苏海金(41岁)服刑后分别在5月25日和28日被驱逐至柬埔寨;王水明(43岁)被判坐牢13个月又六周,服刑后在6月1日被驱逐至日本。这五人都被禁止再入境我国。

张瑞金(45岁)、陈清远(34岁)和林宝英(44岁),皆被判监15个月。王德海(35岁)则被判入狱16个月。(部分人名译音)

2024.6.8, The Police are investigating 128 persons, aged between 14 and 73, for their suspected involvement in unlicensed moneylending activities, following an islandwide operation conducted between 27 and 31 May 2024.

128 Persons Investigated For Unlicensed Moneylending Activities During Five-Day Islandwide Police Operation

The Police are investigating 128 persons, aged between 14 and 73, for their suspected involvement in unlicensed moneylending activities, following an islandwide operation conducted between 27 and 31 May 2024.

During the five-day operation, officers from the Criminal Investigation Department and the seven Police land divisions conducted simultaneous raids island-wide. Preliminary investigations revealed that 17 persons had allegedly harassed debtors at their residences and 47 persons are believed to be runners who had assisted in unlicensed moneylending activities by carrying out Automated Teller Machine (ATM) transfers.

The remaining 64 persons allegedly opened bank accounts and provided their ATM cards, Personal Identification Numbers (PINs) and/or Internet Banking tokens to unlicensed moneylenders to facilitate their unlicensed moneylending activities.

Investigations against all the persons are ongoing.

Under the Moneylenders Act 2008, when a bank account, ATM card or Internet Banking token of any person is used to facilitate moneylending by an unlicensed moneylender, that person is presumed to have assisted in carrying on the business of unlicensed moneylending. First-time offenders found guilty of the offence of carrying on or assisting in a business of unlicensed moneylending shall be punished with imprisonment term of up to four years, a fine of not less than $30,000 and not more than $300,000 and caning of not more than six strokes. First-time offenders found guilty of the offence of acting on behalf of an unlicensed moneylender to commit or attempt to commit any acts of harassment shall be punished with imprisonment term of up to five years, a fine of not less than $5,000 and not more than $50,000 and caning of not less than three and not more than six strokes.

The Police will continue to take tough enforcement action against those involved in the unlicensed moneylending business, regardless of their roles, and ensure that they face the full brunt of the law. This includes taking action against those who open or give away their bank accounts to aid unlicensed moneylenders.

Unlicensed moneylenders will not hesitate to carry out persistent and dangerous harassment acts on the borrowers and their families, such as setting fire and splashing paint at their residences, and locking the gates using chains or bicycle locks to confine the occupants. Members of the public are advised to stay away from unlicensed moneylenders to avoid the vicious cycle of harassment, and not to work with or assist them in any way as there are serious legal consequences. The public can call the Police at ‘999’ or the X-Ah Long hotline at 1800-924-5664 if they suspect or know of anyone who could be involved in unlicensed moneylending activities.

为期五天的全岛警察行动中,128 人因无牌放贷活动受到调查

2024 年 5 月 27 日至 31 日,警方在全岛范围内开展了一次行动,目前正对 128 名涉嫌参与无牌放贷活动的人员展开调查,这些人员年龄在 14 岁至 73 岁之间。

在为期五天的行动中,刑事调查部和七个警察土地部门的警员在全岛范围内同时进行了突袭。初步调查显示,17 人涉嫌在债务人的住所骚扰债务人,47 人被认为是跑腿者,他们通过自动柜员机 (ATM) 转账协助无牌放贷活动。

其余 64 人涉嫌开设银行账户,并将他们的 ATM 卡、个人识别码 (PIN) 和/或网上银行令牌提供给无牌放贷人,以方便他们进行无牌放贷活动。

对所有人员的调查正在进行中。


评论

《“『Singapore,新加坡』 10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Counterfeit Currency, organized crime, Financial crimes 2024.6.8-6.21”》 有 1 条评论

  1. […] 『Singapore,新加坡』 10 Police news, loanshark harassment, Anti-Scam, Anti-Money Laundering, Co… […]

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注