Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Authorities Disrupt ATM Skimming Operation

Authorities successfully disrupted a large-scale ATM skimming operation as part of a collaboration with Italian law enforcement, Europol announced Thursday.

Authorities successfully disrupted a large-scale ATM skimming operation as part of a collaboration with Italian law enforcement, Europol announced Thursday.

The international criminal group responsible for the operation was composed mainly of Romanian nationals, but their activities spawned across the continent. According to the European law enforcement agency, the group was also engaged into forgery of documents and money laundering.

The criminal network used a series of sophisticated ATM skimming devices that allowed them to compromise ATMs across Europe, Europol said. By targeting ATMs (or automatic teller machines), criminals were able to copy and store magnetic strip card data and confidential PIN codes to use in fraudulent operations.

Authorities estimate that the group’s activities might have resulted in losses of over EUR 1.2 million ( approximately $1.35 million).

Following an operation that involved multiple house searches, Europol and the Italian Carabinieri arrested 16 individuals in Italy. Authorities also seized a variety of sophisticated equipment, including micro camera bars, card readers, magnetic strip readers and writers, computers, phones and flash drives, as well as plastic cards ready to be encoded.

The group operated by harvesting financial data from ATMs in various European Union Member States (Italy, Denmark and the UK), and used the information to create fake payment cards. Next, the criminals used these fake cards to withdraw large amounts of cash from ATMs in countries outside the EU, such as Indonesia and Belize.

Europol’s European Cybercrime Centre (EC3) initiated the case in 2014 and provided help to the law enforcement authorities to identify the suspects. EC3 offered analytical and forensic support throughout the operation, while Europol’s information and analysis systems were used to exchange and cross-check intelligence.

“Organized criminal groups are always looking for new global opportunities to make money, especially in the criminal market of payment fraud. Operations such as this highlight the importance of using Europol’s secure tools for exchanging intelligence and for coordinating the crucial operational stages involved in complex international cases. The resounding success of such an operation is not the first nor will it be the last, as police officers and prosecutors, alongside EC3, continue in their tireless endeavors to make payment transactions safer for customers throughout Europe and beyond,” Steven Wilson, Head of Europol’s European Cybercrime Centre (EC3), said.

Advertisement. Scroll to continue reading.

Users are advised to check their banking transactions regularly to reduce the risk of becoming victims to ATM skimming. They are also advised to immediately inform their bank of anything suspicious, including transactions that haven’t been debited from the account after the card was used.

ATM skimming has been a problem in Europe and the United States for years, as criminals find new ways of engaging into such fraudulent operations, including mini-skimmers. One of the counter-measures that authorities are considering is the use of a smartphone-based system, which could replace the current card-based systems.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.