Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Authorities Disrupt International Payment Card Fraud Operation

Approximately 3,000 European Union citizens fell victim to an international criminal network of payment card fraudsters before law enforcement agencies managed to take it down.

Approximately 3,000 European Union citizens fell victim to an international criminal network of payment card fraudsters before law enforcement agencies managed to take it down.

The takedown operation resulted in the arrest of 31 suspects, (21 in Spain, 9 in Bulgaria and one in the Czech Republic), and in 48 house searches (14 in Spain and 34 in Bulgaria). Equipment used to forge payment cards, payment card data readers-recorders, skimmers, micro cameras, devices designed to manipulate ATMs, cash, and numerous counterfeit cards were found in suspects’ possession.

The operation was carried out by Central Investigating Judge number 5, the Public Prosecution Office at the Audiencia Nacional and National Police of Spain, and the General Directorate Combating Organized Crime in Bulgaria, with the support of Eurojust and Europol’s European Cybercrime Centre (EC3).

As part of their fraudulent activity, the criminals installed skimming devices on an average of 400 ATMs every year, between 2014 and 2017, which allowed them to copy and clone bank cards, Europol says. The fake cards were then used to perform illegal transactions outside the European Union.

The criminals used the cards in 200 ATMs located mainly in the USA, the Dominican Republic, Malaysia, Indonesia, Vietnam, Peru, the Philippines and Costa Rica. Around 3,000 people were affected by the fraudulent activity, which resulted in total losses of at least 500,000 Euro.

During the investigation, Eurojust provided coordination among authorities in Spain and Bulgaria, while Europol offered tailored intelligence analysis and expertise and also deployed mobile offices on the spot in both countries. Eurojust and Europol also assisted the joint investigation team (JIT) that was set up between the cooperating countries.

“This successful operation confirms Eurojust’s commitment to protect the assets of EU citizens from falling into the hands of cyber fraudsters. An entire criminal network was taken down and, as a result, is no longer able to defraud innocent victims, thanks to the joint efforts of the Spanish and Bulgarian prosecuting authorities, and the valuable support provided by their National Desks at Eurojust,” Francisco Jiménez-Villarejo, National Member for Spain at Eurojust, said.

Related: Anti-Detection Tool Users Targeted in International Police Operation

Advertisement. Scroll to continue reading.

Related: Authorities Take Down Darknet Marketplace

Related: Europol Probing IS Setting Up of Social Network

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.