Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Four Arrested for ATM Skimming, Payment Card Fraud

Law enforcement agencies in Europe this week announced the dismantling of a criminal network responsible for stealing payment card data and performing illegal transactions.

Called “Neptune,” the operation involved the arrest of four key members of the network on November 30, 2017. All four are Bulgarian citizens.

Law enforcement agencies in Europe this week announced the dismantling of a criminal network responsible for stealing payment card data and performing illegal transactions.

Called “Neptune,” the operation involved the arrest of four key members of the network on November 30, 2017. All four are Bulgarian citizens.

The group’s illegal activities included placing cameras and magnetic strip readers (skimmers) on ATMs in central areas of European cities, as well as producing counterfeit credit cards using the stolen data captured by the skimmers. The individuals used the fake cards to subsequently cash out money from ATMs in non-European countries, such as Belize, Indonesia and Jamaica.

As part of the operation, law enforcement agencies in Italy, Bulgaria, and the Czech Republic, supported by Europol, identified dozens of ATMs that have been tampered with by the cybercriminals.

The operation also resulted in the seizure of more than 1,000 counterfeit credit cards and in the collecting of evidence of many fraudulent international transactions worth more than EUR 50,000. The investigation started in late 2015.

“Since most of the illegal transactions with counterfeit cards took place overseas, the cooperation through dedicated investigative networks set up by Europol has been instrumental,” Europol noted in an announcement.

In September, Europol warned that cybercriminals are increasingly focused on accessing ATM machines through the banks’ networks, while having squads of money mules standing by, ready to pick up the stolen cash.

At a cyberconference in Bucharest in early November, Kaspersky Lab security researchers presented the numerous methods cybercriminals use to compromise ATMs and also warned on how easy such machines can be ensnared into botnets.

Advertisement. Scroll to continue reading.

Earlier this week, Europol announced the results of the European Money Mule Action ‘EMMA3’, a global law enforcement action week against money mulling (20 to 24 November). A joint effort of law enforcement from 26 countries, the operation resulted in 159 arrested, 409 suspects interviewed, and 766 money mules and 59 money mule organizers identified.

Last year, 178 individuals were arrested across Europe for acting as money mules, helping criminals move stolen money out of the country of theft to criminal bank accounts abroad.

Related: Creating ATM Botnets Not Difficult, Researchers Say

Related: Europol Warns Banks ATM Cyber Attacks on the Rise

Related: Europe Cracks Down on Money Mules: 178 Arrested in Global Operation

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.