Eurojust Seizes Assets in 20 Countries Following Coordinated Operation against Cryptocurrency Scam

November 8, 2023

Eurojust, following a call from Swiss authorities, has led a collaborative crackdown on online fraud networks operating within EU countries, as well as Georgia and Ukraine. The authorities conducted raids and suspended bank accounts in over 20 countries, reported Eurojust.

In October 2019, the Swiss authorities started investigations into suspected fraud investments after receiving a complaint from a victim. The investigation exposed fake call centers and deceptive websites claiming to be legitimate financial trading entities in Ukraine and eventually in Georgia as well. The investigation was suspended for a brief period due to the ongoing conflict in Ukraine.

However, at the end of 2022, the targeted actions were resumed in 23 countries. They conducted searches and suspended bank accounts and assets. The findings indicated that Swiss and German investors were the most affected victims.

The scammers used more than a hundred websites, presenting themselves as authentic investment companies, offering cryptocurrency transactions and trading options, reportedly.  Once the potential investors expressed interest, they were contacted through phone calls and were convinced to make substantial investments which ultimately resulted in losses.

Due to the complex and extensive nature of the scams, it’s hard to find out the exact amount lost and number of victims targeted, but it’s evident that investors lost multi-million euros.

Europol’s European Financial and Economic Crime Crime Centre played a role in providing analytical support during the operations and the European Cybercrime Centre, along with its Joint Cybercrime Action Taskforce, helped in coordinating the efforts of countries involved.

The authorities from countries such as Switzerland, Bulgaria, Belgium, Cyprus, the Czech Republic, Germany, Georgia, Hungary, Lithuania, Portugal, Slovakia, and Ukraine have collaborated with mutual legal assistance.

Recent Cases of Law Enforcements Cracking Down on Criminal Groups

Very often, criminals use phishing techniques to scam vulnerable victims by sending deceptive emails, and text messages to deceive victims and then exploit the obtained information for fraudulent activities.  Recently criminals in Spain scammed unsuspecting people by using fake emails, calls, and text messages and acquired approximately three million euros. Afterward, the criminals shifted the illicit funds into cryptocurrency assets to transfer their money.

In another investigation, Interpol has taken down 16shop phishing, which sold phishing links to cyber criminals, and nearly 150,000 links were generated using phishing kits. The cybercriminals used phishing kits to target Apple Pay, Cash App, Amazon, American Express, and PayPal customers. The operation was supported by Singapore-based Cyber crime agency Group-IB resulting in the arrest of three individuals from Indonesia and Japan.

Various operations are performed at a huge scale to detect the proceeds of online financial crime. In May 2023, Interpol suspended 200 bank accounts and seized assets worth EUR 2.15 million as a part of the jackal operation. Apart from freezing bank accounts, 103 involved criminals were also arrested. The jackal operation led by law enforcement agencies in May across 21 countries to target cybercriminal groups such as the Nigerian Criminal Gang “Black Axe’.

Due to the substantial rise in cryptocurrency theft & fraud, authorities are putting emphasis on ensuring that companies are adhering to Know-Your-Customer (KYC) and anti-money laundering standards. Countries around the globe are regulating crypto exchange sectors and pushing for KYC requirements to counter financial fraud.

Also read: KYC in Crypto | Why is it important for Crypto Exchange?