Conduct Effective OSINT Investigations for Money Laundering & Sanctions

Ervin Zubic
OSINT Ambition
Published in
8 min readMay 9, 2024

--

Learn OSINT techniques to uncover hidden assets and illicit financial networks. This article covers strategic planning, top tools, & visualization for powerful results.

Detailed black and white pencil sketch of a money laundering and sanctions investigation graph centered on an icon representing a person, showing connections and transactions among various entities like banks and shell companies.
Intricate Network. Image created using DALL-E.

Financial crimes like money laundering and sanctions violations often weave a tangled web. Untangling these webs requires meticulous planning from the very beginning. The key? A laser focus on the subject at hand. We need to know exactly what we’re looking for before diving into the vast ocean of OSINT data. Starting small with a focused set of tools is crucial. As the investigation progresses, we can gradually add more complexity, building our toolkit and leveraging the power of visualization to map out the intricate networks that fuel these illicit activities. It’s a process of linking people, entities, and assets to formulate a clear picture of financial wrongdoing, one that demands a well-defined starting point and the flexibility to adapt as we learn more.

Let’s look at some tools that should serve as a base OSINT toolkit for money laundering and sanctions evasion investigations. With a strategic selection of these resources, investigators can begin unraveling the web of financial crime, one crucial link at a time.

Building a Blueprint: Structuring Your OSINT Investigation

Before firing up your search engines, the first step is adopting a focused, subject-centric mindset for your OSINT probe. Rather than indiscriminately amassing data, successful investigations begin by precisely identifying the core individual or entity under scrutiny. From there, carefully outline the key aspects driving your inquiry — the potential criminal activities, suspected jurisdictional footprints, and specific intelligence gaps requiring resolution.

With your central subject established, it’s time to methodically expand the web of connections and entities meriting examination. Family members are a logical next tier, as loved ones are frequently conscripted as frontline asset holders or transaction facilitators for money launderers. Understand who comprises the inner circle, their relationships to your subject, and any documented financial links suggesting involvement.

From relatives, the next ripple is the intricate world of corporate entities, nonprofits, and offshore havens — the fertile ground where complex money trails germinate. Research the companies in your subject’s orbit, focusing on indications of shell company abuse or deliberate attempts to obfuscate beneficial ownership. Identifying all relevant assets is also paramount, from cryptocurrency, real estate, and luxury goods to more esoteric holdings like art, jets, boats, or investments.

Diagram illustrating a focused OSINT investigation for money laundering and sanctions evasion, highlighting connections between a subject of interest, associated entities, and various assets.
Figure 1. This mind map outlines a structured approach to an OSINT investigation, showing a central subject linked to various data nodes including business entities, family members, and diverse asset classes, essential for tracing illicit financial activities.

At each stage, maintain detailed logs capturing all discovered connections as you relentlessly de-layer the onion. Those intricate corporate subsidiaries or offshore holding firms that initially seemed inconsequential may ultimately unveil crucial money pipeline components.

The OSINT Toolkit: Indispensable Resources

As you construct this comprehensive money trail roadmap, you’ll need a powerful arsenal of OSINT tools and data sources to illuminate the darkest crevices.

Diagram showing a base OSINT toolkit for investigating money laundering and sanctions evasion, linking a central subject to key resources.
Figure 2. This visual representation connects a subject of interest to essential OSINT tools like OpenSanctions, OpenScreening, and OCCRP Aleph, illustrating a foundational toolkit for initiating detailed investigations into financial misconduct.

Platforms like OpenSanctions centralize official sanctions registries worldwide, allowing seamless screening of individuals and businesses. Their APIs enable the direct integration of this sanctioned party data into your workflows.

Screenshot of search results from the OpenSanctions website for Dmitry Yuryevich Khoroshev, showing entries listed as a sanctioned entity from Russia.
Figure 3. The image displays a webpage from the OpenSanctions database, revealing three entries for Dmitry Yuryevich Khoroshev, all marked as a sanctioned entity from Russia, with references to multiple international sanctions lists.

OpenScreening turbocharges corporate due diligence, and its data visualization prowess helps connect disparate informational dots into comprehensible financial networks.

Network diagram from an OSINT tool showing connections between Kim Jong Un and his family members and entities.
Figure 4. The image displays a complex network visualization centered on Kim Jong Un, highlighted as a sanctioned entity, with lines connecting to various family members and related entities, illustrating his political and familial ties.

OpenCorporates simplifies the arduous task of understanding global corporate registrations, while its APIs empower automated watchlist screening and monitoring.

Screenshot from OpenCorporates showing a search result list of five officers named ‘Kim Jong Un’ and their associated roles in various companies.
Figure 5. The image displays a search results page on OpenCorporates, listing individuals named Kim Jong Un involved in different corporate roles across multiple states, with filtering options by jurisdiction, position, nationality, and occupation visible on the right.

For the most insidious money launderers exploiting tax havens and shady offshore financial services, the Offshore Leaks Database is indispensable. This trove of leaked records exposes previously unknown offshore entities and asset transfers never intended for public consumption. Viewing these new data points in context illuminates broader connections mapping back to your central subject.

Screenshot of a webpage displaying entities linked with the name “Kim Jong Un” from various offshore leak databases.
Figure 6. The image shows a list of entities associated with the name “Kim Jong Un” across multiple jurisdictions like the Bahamas and Panama, sourced from various leaked documents such as the Offshore Leaks and Panama Papers, with an option to explore related investigations.

However, one of the most potent OSINT weapons is OCCRP Aleph, which ingeniously combines official/public sources with classified data leaks like government cables or personal communications. For investigators, such non-public information often provides the clinching intelligence to validate suspected money laundering activities or sanctions-busting finance operations.

Screenshot of the OCCRP Aleph database showing search results for Kim Jong Un with entries linked to multiple countries and datasets.
Figure 7. The image displays a user interface of the OCCRP Aleph database, with a search for “Kim Jong Un” returning numerous results linked to data sources such as the Global Sanctions Database and national registries from countries like Brazil and France.

Finally, for those seeking an all-in-one environment, Maltego emerges as an invaluable force multiplier. This powerful software integrates every OSINT resource mentioned here, from sanctions lists to leaked data archives, into a unified interface. Rapidly compile subject entity profiles by harvesting online data with Maltego’s transformation machines. Then, map out the network topology leveraging visualizations and link analysis capabilities. Whether for a preliminary investigation or a multi-layered complex deep dive, Maltego facilitates OSINT workflows of any scope.

Screenshot of the Maltego Transform Hub interface displaying various OSINT tools and data categories for investigations.
Figure 8. The image showcases the Maltego Transform Hub page, featuring a variety of analytical tools and transforms such as OpenSanctions, dnstwist, and EtherScan, organized under different data categories and access options for enhancing cybersecurity and intelligence operations.

Learn how to take your phishing investigations to the next level by visually mapping and exposing threats using Maltego and OSINT. Read on…

Beyond the Basics: Deep Dives and Further Techniques

While the OSINT fundamentals covered here equip investigators with potent financial forensics capabilities, this discipline’s potential expands even further with advanced techniques. As you elevate your skills, plan to explore complementary specialties like social media intelligence (SOCMINT), dark web monitoring, and geolocation analysis.

SOCMINT, for example, unlocks entirely new data sources for corroborating identities and uncovering previously obfuscated associations. Sophisticated online profile mapping can reveal social ties, organizational affiliations, travel patterns, and other essential contexts, supplementing your core money trail findings. The dark web is another murky realm requiring dedicated expertise. Anonymity masks allow money launderers and sanction-busting proliferators to conduct operations far from law enforcement scrutiny. Developing intelligence from these clandestine sites can open otherwise impenetrable criminal finance networks.

Want to venture into the shadowy corners of the internet without the tech hurdles? Read my article below…

Geolocation data from mobile devices and other sources represents another frontier, allowing you to fuse virtual intel with physical world evidence. Pinpoint the locations of individuals and asset transfers in real-time. Overlay that geodata with blockchain transaction records, online activity patterns, and other traditional investigative evidence for unprecedented financial chronology reconstruction.

The anti-money laundering professional increasingly needs multi-disciplinary OSINT mastery to dismantle criminal finance operations across every domain comprehensively. While this guide focused on foundational techniques, the committed investigator continually expands their OSINT arsenal to keep pace with adversaries’ evolving tactics.

The Evolving OSINT Toolkit: Staying Ahead in the Fight Against Illicit Finance

Combating the escalating threats of money laundering and illicit sanction-skirting demands a strategic, multi-layered OSINT methodology centering on your targeted subject. Begin by precisely framing your investigative objectives, then systematically map out the human networks, corporate entities, asset depots, and transaction corridors enabling your subject’s activities.

Leverage official data sources like sanctions lists and corporate registries, but counterweight that with leaks from the shadowy offshored financial underworld. Bleeding-edge platforms like OCCRP Aleph fuse public and non-public data for unprecedented financial intelligence access. Finally, advanced visualization and link analysis tools empower discerning the underlying financial cartography from innocuous individual data points.

Underneath, always retain a subject-focused orientation as you dexterously navigate the worldwide OSINT toolkit — because for every elaborate scheme exposed, another is already taking root. The committed investigator is forever probing, pursuing newly emerging OSINT techniques to stay ahead of an immortal adversary: the realm of illicit finance itself. It is an eternal arms race, with the financial crime-fighting vanguard collectively endeavoring to make the world a fairer, more transparent place for legitimate commerce.

Additional Resources

Beyond the core OSINT toolkit, a constellation of websites offer vital investigative insights into global corruption, illicit finance, and corporate malfeasance. These are indispensable resources for contextualizing and deepening your financial forensics.

Diagram depicting additional resources for an OSINT investigation into money laundering and sanctions evasion, branching from a central node.
This graphic outlines supplementary tools and organizations such as the ICIJ, Financial Action Task Force, and Beneficial Ownership Handbooks that support deeper analysis and investigation beyond the foundational OSINT toolkit.

The International Consortium of Investigative Journalists (ICIJ) is a prime example — their explosive tranches like the Panama Papers and Paradise Papers provide unprecedented windows into offshore haven abuse and elite-level money laundering tactics. Global Witness excels at unearthing the greed-fueled environmental pillaging and human rights atrocities bankrolled by corrupt resource oligopolies.

For a data-driven perspective, Global Financial Integrity meticulously tracks illicit fund flows worldwide, quantifying their corrosive economic impacts while advocating policy remedies. And Swiss watchdog Public Eye relentlessly scrutinizes how multinational corporations’ unscrupulous actions undermine human rights and ecological stability across the global supply chain.

These muckrakers constantly replenish the investigative data pools we draw from. But supplementing their work, intergovernmental references are essential for grasping the regulatory landscapes we operate within. The Financial Action Task Force’s country reports offer meticulous assessments of anti-money laundering regimes, exposing jurisdictional compliance gaps. U.S. sources like Department of Justice repositories divulge case studies on everything from asset seizures to fraud prosecutions.

For proactive guidance, consult Asset Recovery Guides detailing international legal frameworks for repatriating looted funds, and Beneficial Ownership Handbooks providing tactics to unmask the actual human controllers obscured by corporate secrecy layers. These pragmatic manuals equip investigators with comprehensive roadmaps for navigating juridical labyrinths to claw back ill-gotten gains, and relentlessly tracing beneficial owners — the lynchpin for dismantling money laundering networks at their roots.

Explore Next

Wanna learn how money laundering allows the corrupt to buy luxury properties worldwide? The Panama Papers expose how real estate is used to evade sanctions and legitimize dirty money. Read on….

Discover how blockchain is transforming industries on the Blockchain Insights Hub. Follow me on Twitter for real-time updates on the intersection of blockchain and cybersecurity. Subscribe now to get my exclusive report on the top blockchain security threats of 2024. Dive deeper into my blockchain insights on Mirror.xyz.

--

--

My name is Ervin Zubic I am the founder of blockquiry, a St. Petersburg-based company developing fraud detection tools and anti-cybercrime applications.