Police Arrest 1800 in Major Money Laundering Crackdown

Written by

European police have identified over 18,000 money mules and arrested 1800 in a significant crackdown on money laundering.

Some 27 countries took part in the seventh European Money Mule Action (EMMA 7), which ended yesterday, according to Europol.

The two-and-a-half-month initiative saw police from these jurisdictions, along with Europol and Eurojust, work with the European Banking Federation (EBF), the FinTech FinCrime Exchange and private sector firms such as Western Union, Microsoft and Fourthline.

The aim was not only to target the individuals themselves but also the source of their profits.

Around 400 banks took part, reporting 7000 fraudulent transactions and preventing total losses estimated at nearly €70m ($79m). Some 18,351 money mules and 324 recruiters were identified, although it’s not clear who was arrested.

According to Europol. the EMMA initiative has been running since 2016 and is the largest international operation of its kind,

Leads come either from private sector reports or police intelligence.

Although many are unwitting recruits into the world of cybercrime, money mules are being used to launder money for a wide range of online scams, including SIM-swapping, man in the middle attacks, e-commerce fraud and phishing, Europol claimed.

Many are students, immigrants or those in economic distress looking for some quick and easy money. They’re often approached on social media with job adverts.

Before the pandemic, police and fraud experts warned of a sharp increase in the number of new money mules being recruited into the industry, especially young adults. However, the figure has surged as many lost their jobs during the crisis.

For this reason, police regularly run awareness campaigns, such as Europol’s “Don’t be a mule” initiative.

What’s hot on Infosecurity Magazine?