Europa - News and Society

European News Portal

  • Full Screen
  • Wide Screen
  • Narrow Screen
  • incrementa grandezza carattere
  • Default font size
  • Riduci grandezza carattere

Europol press releases

E-mail Stampa PDF

GLOBAL CREDIT CARD FRAUD NETWORK DISMANTLED

2013/3/28


44 members of a global credit card fraud network have been arrested in a joint operation coordinated by the Romanian Cybercrime Unit in Romania, in close cooperation with Europol’s European Cybercrime Centre (EC3). The international operation, ‘Pandora-Storm’, succeeded with the apprehension of the organised crime group members involved in sophisticated manipulations of POS (point of sale) terminals in big shopping centres across Europe and also on-line fraud. During the operation 2 illegal workshops for producing devices and software to manipulate POS terminals were dismantled. Illegal electronic equipment, financial data, cloned cards, and cash were seized during 77 house searches in Romania. More than 400 police officers were involved in this international operation.
The organised crime group has affected approximately 36.000 bank/credit card holders in 16 European countries. The group’s modus operandi involved sophisticated methods of stealing people’s credit and debit card numbers and PIN codes by implanting card reading devices and malicious software on POS terminals. Such crimes pose a huge threat as within a short period of time, thousands of customers across Europe can be victims of fraud. The criminals used counterfeit payment cards with stolen data for further illegal transactions mainly in Argentina, Colombia, the Dominican Republic, Japan, Mexico, South Korea, Sri Lanka, Thailand and USA. The members of the group are also responsible for setting up a sophisticated criminal network for on-line fraud.
The investigation was run by the Romanian Cybercrime Unit and a specialised Organised Crime Division of the Prosecutor’s Office (DIICOT) together with valuable support from 20 different law enforcement agencies from Europe, America and Australia. Europol's EC3 facilitated co-operation with European and overseas states. 28 analytical reports were prepared and several operational meetings for prosecutors and investigators from 20 countries were organised by Europol prior to the raid. The coordinated approach of the police and judicial authorities on the international level was crucial to properly tackle and investigate this huge criminal network involved in misuse of the European card data overseas.
On the action day, 28 March 2013, support of the final arrests was carried out from the command centre set up in Bucharest by the Romanian Police. Europol officers assisted the action by deploying the mobile office to Bucharest whilst simultaneously providing support at Europol's Headquarters in The Hague.
“This case is another example of excellent police work and flawless cooperation and a proof of the fact that EU law enforcement cooperation continues to improve.” says Troels Oerting, Head of European Cybercrime Centre (EC3) at Europol. “This is a good sign for the future when increased cybercrime will become a great challenge for the LE community.”
Payment card fraud is an extremely lucrative business. The EU is the world’s largest market for payment card transactions and it is estimated that organised crime groups derive more than 1.5 billion euros a year from payment card fraud in the EU.
------------------------------------------------------------------------
ILLEGAL EURO PRINT-SHOP DISMANTLED IN CROATIA

2013/3/27

With the support of Europol the Croatian National police dismantled an illegal currency print-shop yesterday and arrested 18 suspects belonging to a domestic organised crime group involved in the production and distribution of counterfeit 50 euro banknotes. The operation began in October 2012 and during yesterday’s operation 150 police officers were active in 5 different cities - Bjelovar, Cakovec, Koprivnica, Varazdin and Zagreb. The actual print shop was located in Bjelovar.
The operation became very dramatic when one of the suspects in Zagreb threatened the police with a hand grenade. Police overpowered the suspect before the grenade was dropped and luckily nobody was injured. With the arrest of the suspects, the entire organised criminal group was disrupted from top the top down. During the raids, all the equipment for the production of notes was seized, as well as 3600 counterfeit 50 euro banknotes (180.000 euro) and 63 pages of uncut, 50 British (sterling) banknotes were seized.
The distribution of these counterfeits reached an international level and were detected in EU countries such as Austria, Italy and Slovenia. Yesterday’s operation was supported by two Europol officials on the spot, and Europol has also supported the investigation during operational meetings and via analysis and coordination from its headquarters in The Hague, the Netherlands. Europol is the EU’s central office for combating euro counterfeiting.
------------------------------------------------------------------------
EUROPOL IDENTIFIES 3600 ORGANISED CRIME GROUPS ACTIVE IN THE EU
EUROPOL REPORT WARNS OF A NEW BREED OF CRIMINAL GROUPS EXPLOITING THE ECONOMIC CRISIS AND THE INTERNET

2013/3/19
In the most detailed study ever undertaken of its kind in the European law enforcement community Europol has identified an estimated 3,600 organised crime groups currently active in the EU. The EU Serious and Organised Crime Threat Assessment (SOCTA), published by Europol today, found that international drug trafficking remains the most active organised crime activity but it also identified the emergence of new criminal phenomena, many linked to the current economic crisis and the internet. These new developments are changing the nature of organised crime towards a model based around a networked community of heterogeneous, international groups.
“A new breed of organised crime groups is emerging in Europe, capable of operating in multiple countries and criminal sectors. These groups are no longer defined by their nationality or specialisation in one area of crime but by an ability to operate on an international basis, with a business-like focus on maximising profit and minimising risk. They are the epitome of our new globalised society,” says Rob Wainwright, Director of Europol.
The 2013 Serious and Organised Crime Threat Assessment (SOCTA) delivers a set of recommendations based on an in-depth analysis of the major crime threats facing the EU. The report draws on significant intelligence collected from law enforcement agencies in the EU Member States, other EU Agencies, and Europol’s own databases. The Council of Justice and Home Affairs Ministers will use the report’s findings and recommendations to define priorities for the next four years.
Based on analysis of the prevailing threats the SOCTA 2013 has identified the crime areas which require the greatest concerted action by EU Member States and other actors to ensure the most effective impact on the general threat. These threats include crime areas that have recently gained significance or were not regarded as priority areas earlier, but now stand out against other crime threats because of their impact on society. The priorities identified in the report are:
Facilitation of illegal immigration
Trafficking in human beings
Counterfeit goods with an impact on public health and safety
Missing Trader Intra Community (MTIC) fraud
Synthetic drugs production and poly-drug trafficking in the EU
Cybercrime
Money laundering
The conditions of the current economic crisis and resulting changes in consumer demand are fuelling a shift in serious criminal activity. Reduced consumer spending power has inspired counterfeiters to expand into new product lines such as commodity counterfeiting, illicit trade in sub-standard goods and goods violating health and safety regulations. In addition to the traditional counterfeiting of luxury products, organised crime groups are now also counterfeiting daily consumer goods including foods and medical products. The increased production and distribution of these goods have significant implications for public health and safety.
Meanwhile other forms of economic crime, especially fraud, have grown in scale and impact. Missing Trader Intra Community (MTIC) fraud, which derives from a manipulation of the VAT tax regime, is responsible for the loss of billions of Euros each year in the government revenues of Member States, illustrating the extent to which organised crime harms the economy.
“The fight against organised crime has big implications for the EU’s ability to secure an effective economic recovery. Through a recent expansion of the ‘black market’ and notable developments in fraudulent activity criminal groups are denying governments, businesses, and citizens billions of Euros each year in lost tax receipts, profits, and private income. Stronger action is needed in the EU to close down these criminal activities and protect our economic base,” says Rob Wainwright, Director of Europol.
The internet is also a major driver of criminal activity, enabling organised crime groups to access a large pool of victims, obscure their activities and carry out a diverse range of criminal acts in a shorter period of time and on a much larger scale than ever before. The spread of the internet and technological advances have caused significant shifts in crime areas and the pattern of criminal activity.
The SOCTA 2013 report is Europol’s flagship product providing information to Europe’s law enforcement community and decision-makers about the threat of serious and organised crime to the EU. The report exists in two versions a restricted for law enforcement and a public version which is available in our publications section.
------------------------------------------------------------------------
INTERNATIONAL NETWORK OF ON-LINE CARD FRAUDSTERS DISMANTLED 
The Hague, the Netherlands 
2013/3/8 
Finnish law enforcement authorities, working closely with the European Cybercrime Centre (EC3) at Europol, have dismantled an Asian criminal network responsible for illegal internet transactions and purchasing of airline tickets.
As a result of this successful operation, two members of the criminal gang, traveling on false documents, were arrested at Helsinki airport. In addition, around 15 000 compromised credit card numbers were found on the criminals’ seized computers.
The criminal network had been misusing credit card details stolen from cardholders worldwide. In Europe alone, over 70 000 euros in losses were sustained by cardholders and banks. In addition, there is evidence of further criminal activities in large-scale international payment fraud and illegal immigration.
Coordinated investigative measures on an EU level, international operational meetings, forensic examination of seized electronic evidence and the valuable support from the financial services industry were key to the successful outcome of this investigation.
Investigations into sophisticated online scams are extremely challenging for national police forces in Europe. ”In this case, the commitment of the Finnish Border Guard and National Police, coupled with the close international cooperation facilitated by Europol’s EC3, has been crucial for investigating this sophisticated scam. As the central point in Europe for tackling cybercrime, EC3 will continue to proactively support other investigations of this nature.” said Troels Oerting, Head of the European Cybercrime Centre.
The European Cybercrime Centre has been established to support EU Member States in combating all forms of cyber and online crime. As part of this, EC3 and Visa Europe recently initiated international cooperation between law enforcement agencies and industry, to specifically reduce the level of fraud cased by illegal internet transactions. According to Europol’s recent Situation Report, losses caused by payment fraud in Europe are estimated to cost 1.5 billion euros a year.
------------------------------------------------------------------------
EUROPOL SUPPORTS INTERNATIONAL WOMEN’S DAY
The Hague, the Netherlands
2013/3/7
Friday, 8 March 2013 marks the 102nd International Women’s Day (IWD) with thousands of events occurring worldwide to inspire women, celebrate achievements and rally against inequalities, under the theme The Gender Agenda: Gaining Momentum.
Europol sees International Women’s Day as the ideal opportunity to recognise the achievements of all women working within the organisation and to create awareness of Europol as an attractive employer for both men and women. Despite significant achievements in fostering equality between the sexes, gender gaps still remain and, across the European Union, women are still largely outnumbered by men in positions of responsibility in all fields.
Europol’s Director, Rob Wainwright, recognises the positive impact of a diverse and balanced workforce. Organisational performance relies on the complementarity and diversity of behaviours, and a diverse workforce provides a broader set of ideas, creativity and experience. If Europol is to be successful in combating international organised crime groups, the organisation must embrace gender equality and diversity, bringing together talent, skills and knowledge from all sides.
Europol will mark International Women’s Day with the release of a media package that has two main aims: to promote awareness and discussion on gender balance in law enforcement, and to raise awareness about career opportunities at Europol’s headquarters in The Hague. Europol will publish its article - The Female Factor - which explores the issue of gender balance within law enforcement environments, and profiles of eight female Europol staff members, who speak about their different roles and their experience of working for an international law enforcement agency.
Since the start of 2013, Europol has been present on Facebook, Twitter and YouTube to engage more with the public, providing information on the organisation’s mission and sharing news, insights and multimedia content. On International Women’s Day, Europol would like to encourage new subscribers to tune into its social media channels and especially Twitter, where Ms Victoria Baines, team leader for Strategy and Prevention in the European Cybercrime Centre (EC3), will Tweet throughout the day to provide a practical insight into her daily life working for Europol.
Those interested in knowing more about working for Europol are invited to visit Europol’s website - Recruitment & Internship page– where more information about working for the agency can be found, and where new vacancies will be published on a regular basis.

You are here