TEENAGERS as young as 14 are being used by cyber criminals to launder money after being recruited on social media, a report found.

Hackers are using the platforms to net more than £2.25 billion each year through fake adverts, money mules, infected links and more to access unsuspecting victims’ computers.

Unwitting millenials are being pulled into the online crime network by crooks offering jobs that promise big cash for little work.

In one case a girl got a job with what she thought was a digital marketing company but only realised what she was doing was illegal when the money had gone through her account and her boss had disappeared.

The teen had £3,000 put into her account by the cyber criminals and then transferred it as told after deducting her £250 fee as instructed.

She added: “I didn’t think anything else of it till I saw a story in the news about people’s bank accounts being used by criminals and it all fell into place.

“I got really scared someone would find out and I haven’t told anyone about what happened – even my parents. I feel quite angry about it all now but what can you do?”

Cash cons targeting youngsters online
The report by cyber security firm Bromium found that at least 8,500 accounts run by under 21s have been involved in laundering dirty money.

This figure has soared by 36 per cent in the last three years as criminal exploit the users on the platforms that just keep growing.

The mules are asked to take care of some cash by their “new employer”, which can be anything from under £3,000 up to £5,000, according to Dr Mike McGuire who did the research.

In return they get between £250 to £500 for looking after the money.

But it is not just the criminals that are profiting from this illegal labour market.

I didn’t think anything else of it till I saw a story in the news about people’s bank accounts being used by criminals and it all fell into place.

Social media companies get a payout when the crooks use promoted adverts to get a wider reach - some of which have malware in the links to access victims computers.

The 17-year-old added: “I first got involved when I saw an advert on Facebook for holiday work which guaranteed a good income. The ad claimed to involve work for a digital marketing company and it seemed like a good opportunity to earn some extra cash whilst developing my career prospects.

“After responding, I kept being passed on to various different individuals for what seemed like ages.

“I guess I should have been more suspicious at that point, but I just assumed that this was something normal in the marketing world.”

Dr McGuire, a a senior lecturer in Criminology at the University of Surrey, said Instagram seemed to be the worst platform for criminals targeting millennials with the aim of having them launder dirty money for them.

He said: “Several people I spoke to said they responded to adverts for summer vacation work or easy ways of making money.

“Inevitably if you’re a bit hard up and under 20 you’re going to respond to that kind of thing.

“Generally these things tend to be a one off transaction and a lot of the time the people

“A lot of the time the people who have recruited them disappear quite quickly.

“By and large these things tend to be a one off rather than money being run through them repeatedly.”