EUROPE, 19 April, 2024 Eurojust has collaborated with national authorities throughout Europe to combat a significant fraud involving fraudulent investments in medicinal cannabis plants. Two interconnected criminal groups responsible for promoting the scheme online and laundering the proceeds, amounting to approximately €645 million, have been dismantled. In a coordinated effort, nine suspects have been apprehended. Eurojust aided authorities in Germany, Spain, and France in establishing a joint investigation team (JIT) to probe the fraud.

In Germany, France, and Spain, over 4,500 victims have filed formal complaints against the perpetrators. The fraudsters initiated a crowdfunding initiative, soliciting a minimum investment of €50 per participant for purportedly cultivating medicinal cannabis plants. However, no cannabis plants were ever purchased, despite the organizers’ claims of collaborating with legitimate and licensed entities. The fraudulent activities persisted from at least January 2020 to July 2022.

The fraudulent scheme resembled a pyramid or ‘Ponzi fraud,’ offering investors exceptionally high returns on investment. Investigations in Germany and Spain, later joined by counterparts across Europe, revealed that investors were only partially reimbursed.

The majority of the invested funds were utilized to compensate affiliates, sustain the operation, and expand the fraud through extensive online campaigns. To facilitate these activities and launder the proceeds, an intricate network of international enterprises was employed. The scheme was purportedly orchestrated by a Russian criminal syndicate, with a German-based criminal group as an affiliate.

Victims in Germany and Spain report losses totaling at least €51.5 million, with an estimated total investment nearing €645 million. Approximately 550,000 participants worldwide were registered as online investors, the majority of whom were European citizens. Roughly 186,000 participants transferred funds either through cryptocurrencies or bank transactions.

Since 2022, Eurojust has provided substantial support to national authorities, including assisting German, Spanish, and French authorities in establishing and funding the JIT. This collaboration culminated in a successful Joint Action Day coordinated by Eurojust.

At the behest of German and Spanish authorities, recent operational measures against the criminal networks were executed in Estonia, Latvia, Italy, Malta, Poland, Portugal, the United Kingdom, and the Dominican Republic. French authorities significantly contributed to crypto flow analysis during the investigations and participated in raids in Germany and Spain during the action day.

Europol played a pivotal role in this extensive cross-border investigation from inception, leading operational coordination and offering tailored analytical support. Additionally, Europol shared financial investigation outcomes and other intelligence with the involved nations. On the action day, Europol deployed officers with mobile offices to various global locations.

During the operation, over thirty locations were searched, resulting in the freezing of several million Euros in crypto assets and bank accounts. Real estate properties, luxury vehicles, artwork, cash, luxury items, electronic devices, and documents were also seized.

The operations were conducted on-site at the request and by the following authorities:

  • Germany: Public Prosecutor’s Office Berlin; Criminal Investigation Department Berlin (LKA)
  • Spain: Central Investigative Judge No. 6 at the Audiencia Nacional; National Police (Policia Nacional – UDEF Central Brigade against Economic Crime, Financial Fraud Group)
  • France: Paris’ Prosecutor’s Office JUNALCO (National Jurisdiction against Organised Crime); Gendarmerie Nationale (Research Section Rennes)
  • Estonia: Office of the Prosecutor General; Police and Border Guard Board
  • Latvia: Prosecutor General’s Office; International Cooperation Department and Economic Crime Enforcement Department of the Central Criminal Police Department of the State Police
  • Italy: Postal Police Service of the National Police – Operational Section for Cyber Security, Macerata, and Operational Centre for Cybersecurity of Marche
  • Malta: Malta Police Force – International Relations Unit
  • Poland: Public Prosecutor’s Offices of Jelenia Góra, Lublin, Warsaw, Warsaw Praga, and Wrocław; Central Bureau for Combating Cybercrime
  • Portugal: Central Public Prosecutor’s Office Lisbon (DCIAP); Judicial Police (Policia Judiciária)
  • United Kingdom: National Crime Agency