Europol arrests 1,803 money mules of Internet fraudsters

Sicherheit (Pexels, allgemeine Nutzung)[German]Investigations by Europol and other law enforcement agencies uncovered a network of money mules that have been identified. The money mules laundered profits from online scams such as compromising business emails and forex fraud. In a joint operation with various law enforcement agencies, Europol arrested a total of 1,803 people accused of laundering money for Internet fraud.


Advertising

As of December 1, 2021, the EMMA 7 anti-money laundering operation was completed. This was an international operation coordinated by Europol in cooperation with 27 countries, Eurojust, INTERPOL, the European Banking Federation (EBF) and the FinTech FinCrime Exchange. Investigations by Europol and other law enforcement agencies uncovered a network of money couriers, laundering profits from online fraud.

The operation resulted in 1,803 arrests and the identification of more than 18,000 money couriers, Europol writes. It also revealed that the money couriers were used to launder money for a wide range of online scams, including sim-swapping, man-in-the-middle attacks, e-commerce fraud and phishing. The individuals took on the task of funneling the amounts captured via Internet fraud through their accounts to those behind the operations.

During the approximately two-and-a-half-month EMMA 7 operations, law enforcement, financial institutions and the private sector, including Western Union, Microsoft and Fourthline, worked together in a concerted effort against money laundering in Europe, Asia, North America, Colombia and Australia. Investigators not only targeted the laundering of profits by money couriers, but also sought to track down the sources of those illicit profits to shed more light on the size and nature of the criminal industries that money couriers serve.

As a result of the operation conducted from September 15 to November 30, 2021, Europol was able to report the following:

  • 18,351 money couriers identified;
  • 324 recruiters/dealers identified;
  • 1,803 persons arrested;
  • 2,503 investigations opened;
  • 7,000 reported fraudulent transactions;
  • 67.5 million € in losses prevented.

This was the seventh edition of the European Money Laundering Action (EMMA), launched in 2016 at the initiative of Europol, Eurojust and the European Banking Federation. It is the largest international operation of its kind, based on the idea that public-private information sharing is key to fighting complex modern crimes. Some 400 banks and financial institutions supported the operation, reporting 7000 fraudulent transactions and preventing a total estimated loss of nearly 70 million euros.


Advertising

EMMA 7 is based on private sector actors reporting suspicious or potentially illegal financial transactions to national law enforcement authorities. Similarly, law enforcement agencies can ask financial actors to review their own intelligence on potential money couriers. Using this information, law enforcement agencies can build a picture of money laundering networks and then decide on a case-by-case basis how to respond to potential money laundering activity.

MMA provides an opportunity for all these actors to coordinate and share intelligence that will help identify possible money couriers and potentially lead to arrests. Europol supports each phase of preparedness by connecting law enforcement and private sector partners and facilitating information sharing among them. In the operational phase, Europol provided analytical support to link the cross-border cases to the money smuggling networks behind them.

Most of the EMMA 7 investigations focused on the international dimension of muling. In money muling operations, mules not only transfer money between countries, but also travel between countries themselves to establish bank accounts abroad. Criminals can then later use these accounts to launder money.

Similar articles:
Europol targeted 12 suspicious ransomware operators
2 ransomware operators arrested in Ukraine by law enforcements and Europol
Five affilitates of Sodinokibi/REvil ransomware group arrested
Ironside: Police trick criminals with ANOM Crypto-Devices and Messenger app
Egregor ransomware gang members arrested
Details of Emotet uninstallation by law enforcement officials


Advertising

This entry was posted in Security and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *

Note: Please note the rules for commenting on the blog (first comments and linked posts end up in moderation, I release them every few hours, I rigorously delete SEO posts/SPAM).