Cyber Crime

Europol and Italian Carabinieri an international ATM Skimming network

The Italian law enforcement corp Carabinieri and the Europol have dismantled an international criminal group responsible for large-scale ATM skimming.

Last Week, the Italian law enforcement corp Carabinieri, in a joint operation with the Europol, has dismantled an international criminal group responsible for large-scale ATM skimmingforgery of documents and money laundering. The operation was codenamed “PLUTO,” the gang used a consolidated scheme to monetize its efforts, the criminals compromised ATMs in different EU Member States (Italy, Denmark and the UK) in order to steal card data and clone them. The cloned payment cards were used to withdraw large amounts of cash from ATMs outside the European Union (Indonesia and Belize).

The “cloned” cards were mainly used alongside with fake documents to purchase clothing and electronic equipment (mobile phones, computers, etc.) and resold them in the criminal underground.

On 14 April 2016, the Carabinieri announced to have identified and arrested the members of the organisations, most of them are Romanian nationals, that used sophisticated ATM skimming to compromise ATMs across Europe.

It has been estimated that the gang has stolen at least EUR 1.2 million.

16 individuals were arrested in Italy where the police have conducted numerous searches seizing the equipment used by the gang. The agents have found Micro camera bars, card readers, magnetic strip readers and writers, computers, phones and flash drives, and of course plastic cards.

“Organised criminal groups are always looking for new global opportunities to make money, especially in the criminal market of payment fraud. Operations such as this highlight the importance of using Europol’s secure tools for exchanging intelligence and for coordinating the crucial operational stages involved in complex international cases. The resounding success of such an operation is not the first nor will it be the last, as police officers and prosecutors, alongside EC3, continue in their tireless endeavours to make payment transactions safer for customers throughout Europe and beyond.” said Steven Wilson, Head of Europol’s European Cybercrime Centre (EC3).

The investigation started in 2014, the Europol, provided a determinant analytical and forensic support to the Italian colleagues, a cooperation that allowed the police to identify and arrest the members of the gang.

The information collected during the investigation was also shared with other law enforcement agencies in Europe and overseas.

“Europol’s European Cybercrime Centre (EC3) initiated the case in 2014 and supported the involved law enforcement authorities in their efforts to identify the suspects. Operational meetings were held at Europol’s headquarters in The Hague and EC3 provided analytical and forensic support throughout the investigation including the deployment of a mobile office during the final action day to assist the Italian authorities.” states the official announcement published by the Europol.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Cybercrime, ATM Skimming network)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

58 mins ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

3 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

14 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

21 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

21 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.