Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

European Authorities Take Down Cybercrime Operation

An international cybercrime operation that targeted money transfer services throughout Europe was taken down this week in a joint operation involving law enforcement agencies in Europe.

An international cybercrime operation that targeted money transfer services throughout Europe was taken down this week in a joint operation involving law enforcement agencies in Europe.

According to authorities at Europol, the cybercrime network was comprised mostly of Romanian citizens. The law enforcement operation resulted in the detention of 65 people in coordinated raids by Romanian and French police and judicial authorities. All together, more than 115 individuals were interrogated in the operation, which was supported by the European Cybercrime Centre (EC3) at Europol.

According to Europol, the cyber-gang is suspected of hacking into international non-cash payment systems and making illegal financial transactions. The crime ring used malware with keylogging functionality to achieve its ends, taking over and gaining access to computers used by money transfer services all over Europe – particularly Austria, Belgium, Germany, Norway and the U.K. The ring is also believed to be involved in skimming attacks, money laundering and drug trafficking, authorities alleged.

Losses from the criminals’ activities are believed to total at least two million Euros.

“As a direct result of the excellent cooperation and outstanding work by police officers and prosecutors from Romania, France and other European countries, a key criminal network has been successfully taken down this week,” The Head of the European Cybercrime Centre, Troels Oerting, said in a statement. “EC3’s role was to effectively facilitate international cooperation, including the exchange of intelligence, and to provide resources where needed. After many months and a great effort from all involved, many individuals have now been detained after key locations were identified and targeted by law enforcement.”

“The resounding success of such an operation is not the first and will not be the last, as police officers and prosecutors, alongside EC3, continue in their tireless endeavors to make payment transactions safer for customers throughout Europe and beyond,” he added.

Recently, law enforcement agencies and cyber-security companies partnered to go after users of Shylock, a widely used piece of malware popular among cybercriminals targeting banking credentials. As a result of the operation, several components of the Shylock command and control infrastructure were identified and taken down.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.