You are on page 1of 1

  

HOME ABOUT THE AUTHOR ADVERTISING/SPEAKING

All About Skimmers


Mailing List
The series I’ve written about ATM skimmers, gas pump skimmers and other related
fraud devices have become by far the most-read posts on this blog. I put this gallery Subscribe here
together to showcase the entire series, and to give others a handy place to reference
Search KrebsOnSecurity
all of these stories in one place. Click the headline or the image associated with each
blurb for the full story. SEARCH

Jan. 15, 2010: Would You Have Spotted Recent Posts


the Fraud? Pictured here is what’s known
Senators Urge FTC to Probe ID.me
as a skimmer, or a device made to be
Over Selfie Data
a xed to the mouth of an ATM and
secretly swipe credit and debit card When Your Smart ID Card Reader
information when bank customers slip Comes With Malware
their cards into the machines to pull out
money. Skimmers have been around for DEA Investigating Breach of Law
years, of course, but thieves are constantly Enforcement Data Portal
improving them, and the device pictured
below is a perfect example of that Microsoft Patch Tuesday, May 2022
Real card slot on left, skimmer on right.
Edition
evolution. This particular skimmer was
found Dec. 6, 2009, attached to the front
Your Phone May Soon Replace Many
of a Citibank ATM in Woodland Hills, Calif. Would you have been able to spot this? of Your Passwords

Feb. 2, 2010: ATM Skimmers, Part II …The


U.S. Secret Service estimates that annual Spam Nation
losses from ATM fraud totaled about $1
billion in 2008, or about $350,000 each
day. Card skimming, where the fraudster
a xes a bogus card reader on top of the
real reader, accounts for more than 80
percent of ATM fraud. Last week, I had a
chance to chat with Rick Doten, chief
scientist at Lockheed Martin‘s Center for
Cyber Security Innovation. Doten has built
an impressive slide deck on ATM fraud ATM PIN capture overlay device pulled back to reveal the

attacks, and pictured below are some of legitimate PIN entry pad.

the more interesting images he uses in his


presentations.

March 25, 2010: Would You Have Spotted


This ATM Fraud? …The site also advertises
a sort of rent-to-own model for would-be
thieves who need seed money to get their
ATM-robbing businesses going. “Skim A New York Times Bestseller!
With Our Equipment for 50% of Data Thinking of a Cybersecurity
Collected,” the site offers. The plan works Career?
like this: The noobie ATM thief pays a
$1,000 “deposit” and is sent a skimmer
and PIN pad overlay, along with a link to
some videos that explain how to install,
The backside end of a standard, $1,500 Diebold skimmer
work and remove the skimmer technology.
sold online.

Read this.
All About Skimmers

A bogus PIN pad overlay

June 3, 2010: ATM Skimmers: Separating Cruft from Craft …The truth is that most of
these skimmers openly advertised are little more than scams designed to separate
clueless crooks from their ill-gotten gains. Start poking around on some of the more
Click image for my skimmer
exclusive online fraud forums for sellers who have built up a reputation in this series.
business and chances are eventually you will hit upon the real deal.
Story Categories
June 17, 2010: Sophisticated ATM
A Little Sunshine
Skimmer Transmits Stolen Data Via Text
Message – Operating and planting an ATM All About Skimmers
skimmer — cleverly disguised technology
that thieves attach to cash machines to Ashley Madison breach
intercept credit and debit card data — can
be a risky venture, because the crooks Breadcrumbs

have to return to the scene of the crime to


Data Breaches
retrieve their skimmers along with the
purloined data. Increasingly, however, DDoS-for-Hire
criminals are using ATM skimmers that
eliminate much of that risk by relaying the Employment Fraud
The backside of a GSM-based PIN pad overlay
information via text message.
How to Break Into Security
July 20, 2010: Skimmers Siphoning Card
Data at the Pump …Thieves recently Latest Warnings
attached bank card skimmers to gas
pumps at more than 30 service stations Ne'er-Do-Well News
along several major highways in and
Other
around Denver, Colorado, the latest area to
be hit by a scam that allows crooks to Pharma Wars
siphon credit and debit card account
information from motorists lling up their Ransomware
tanks. Bluetooth-enabled gas pump skimmer.
Russia's War on Ukraine
Fun With ATM Skimmers, Part III …
According to the European ATM Security Security Tools
Team (EAST), a not-for-pro t payment
security organization, ATM crimes in SIM Swapping

Europe jumped 149 percent form 2007 to


Spam Nation
2008, and most of that increase has been
linked to a dramatic increase in ATM Target: Small Businesses
skimming attacks. During 2008, a total of
10,302 skimming incidents were reported Tax Refund Fraud
in Europe. Below is a short video
authorities in Germany released recently The Coming Storm
showing two men caught on camera
Time to Patch
there installing a skimmer and a pinhole
camera panel above to record PINs.
Web Fraud 2.0

Nov. 10, 2010: All-in-One Skimmers – The Value of a Hacked PC


ATM skimmers come in all shapes and
sizes, and most include several
components — such as a tiny spy cam
hidden in a brochure rack, or fraudulent
PIN pad overlay. The problem from the
thief’s perspective is that the more
components included in the skimmer kit,
the greater the chance that he will get
busted attaching or removing the devices Badguy uses for your PC
from ATMs. Thus, the appeal of the all-in-
Badguy Uses for Your Email
one ATM skimmer: It stores card data using an integrated magnetic stripe reader, and
it has a built-in hidden camera designed to record the PIN sequence after an
unsuspecting customer slides his bank card into the compromised machine.

Nov. 23, 2010: Crooks Rock Audio-based


ATM Skimmers – The European ATM
Security Team (EAST) found that 11 of the
16 European nations covered in the report
experienced increases in skimming Your email account may be
attacks last year. EAST noted that in at worth far more than you
imagine.
least one country, anti-skimming devices
have been stolen and converted into
skimmers, complete with micro cameras
used to steal PINs. EAST said it also
discovered that a new type of analogue Most Popular Posts
Audio skimmer for Diebold ATMs
skimming device — using audio
Sextortion Scam Uses Recipient's
technology — has been reported by ve Hacked Passwords (1076)
countries, two of them “major ATM deployers” (de ned as having more than 40,000
ATMs). Online Cheating Site AshleyMadison
Hacked (798)
Dec. 13, 2010: Why GSM-based ATM
Skimmers Rule …So, after locating an Sources: Target Investigating Data
apparently reliable skimmer seller on an Breach (620)
exclusive hacker forum, I chatted him up
Trump Fires Security Chief
on instant message and asked for the
Christopher Krebs (534)
sales pitch. This GSM skimmer vendor
offered a rst-hand account of why these Cards Stolen in Target Breach Flood
cell-phone equipped fraud devices are Underground Markets (445)
safer and more e cient than less A GSM-based ATM card skimmer.
sophisticated models — that is, for the Reports: Liberty Reserve Founder
buyer at least (I have edited his sales pitch Arrested, Site Shuttered (416)
only slightly for readability and ow).
Was the Ashley Madison Database
Leaked? (376)
Jan. 17, 2011: ATM Skimmers, Up
DDoS-Guard To Forfeit Internet
Close…I wasn’t sure whether I could take
Space Occupied by Parler (374)
this person seriously, but his ratings on
the forum — in which buyers and sellers True Goodbye: 'Using TrueCrypt Is
leave feedback for each other based on Not Secure' (363)
positive or negative experiences from
previous transactions — were good Who Hacked Ashley Madison? (361)
enough that I gured he must be one of
Why So Many Top Hackers Hail
the few people on this particular forum from Russia
actually selling ATM skimmers, as
opposed to just lurking there to scam
fellow scammers.

Jan. 31, 2011: ATM Skimmers That Never


Touch the ATM….Media attention to
crimes involving ATM skimmers may
make consumers more likely to identify
compromised cash machines, which
involve cleverly disguised theft devices Category: Web Fraud 2.0
that sometimes appear off-color or out-of-
place. Yet, many of today’s skimmer scams can swipe your card details and personal
identi cation number while leaving the ATM itself completely untouched, making
them far more di cult to spot.

Feb. 16, 2011: Having a Ball With ATM


Skimmers …On February 8, 2009, a customer at
an ATM at a Bank of America branch in Sun
Valley, Calif., spotted something that didn’t look
quite right about the machine: A silver,
plexiglass device had been attached to the
ATM’s card acceptance slot, in a bid to steal
card data from unsuspecting ATM users. But
the customer and the bank’s employees initially
overlooked a secondary fraud device that the
unknown thief had left at the scene: A
sophisticated, battery operated and motion
activated camera designed to record victims entering their personal identi cation
numbers at the ATM.
Innovations from the
Underground
Mar. 11, 2011: Green Skimmers Skimming
Green…To combat an increase in ATM
fraud from skimmer devices, cash
machine makers have been out tting
ATMs with a variety of anti-skimming
technologies. In many cases, these anti-
skimming tools take the shape of green
or blue semi-transparent plastic casings
that protrude from the card acceptance
slot to prevent would-be thieves from ID Protection Services
Examined
easily attaching skimmers. But in a
surprising number of incidents, skimmer scammers have simply crafted their Is Antivirus Dead?
creations to look exactly like the anti-skimming devices.

April 10, 2001: ATM Skimmers: Hacking


the Cash Machine…Most of the ATM
skimmers I’ve pro led in this blog are
comprised of parts designed to mimic
and to t on top of existing cash machine
components, such as card acceptance The reasons for its decline
slots or PIN pads. But sometimes,
The Growing Tax Fraud Menace
skimmer thieves nd success by
swapping out ATM parts with
compromised look-alikes.

May 18, 2011: Point-of-Sale Skimmers:


Robbed at the Register …Michaels Stores
said this month that it had replaced more
than 7,200 credit card terminals from store
registers nationwide, after discovering that
thieves had somehow modi ed or
replaced machines to include point of sale
(POS) technology capable of siphoning
customer payment card data and PINs.
The speci c device used by the criminal File 'em Before the Bad Guys
intruders has not been made public. But This paper-thin membrane ts under the real PIN pad. Can
many devices and services are sold on the Inside a Carding Shop
criminal underground to facilitate the surprisingly common fraud.

Sept. 20, 2011: Gang Used 3D Printers for


ATM Skimmers …An ATM skimmer gang
stole more than $400,000 using skimming
devices built with the help of high-tech 3D
printers, federal prosecutors say.
Apparently, word is spreading in the
cybercrime underworld that 3D printers
3D printer rm i.materialise received and promptly declined
produce awless skimmer devices with
orders for these skimmer devices.
exacting precision. In June, a federal court
indicted four men from South Texas (PDF)
whom authorities say had reinvested the pro ts from skimming scams to purchase a
3D printer.

Oct. 13, 2011: ATM Skimmer Powered by


MP3 Player …Almost a year ago, I wrote A crash course in carding.
about ATM skimmers made of parts from Beware Social Security Fraud
old MP3 players. Since then, I’ve noticed
quite a few more ads for these MP3-
powered skimmers in the criminal
underground, perhaps because audio
skimmers allow fraudsters to sell lucrative
service contracts along with their theft
devices. The vendor of this skimmer kit
advertises “full support after purchase,”
and “easy installation (10-15 seconds).” An audio skimmer for a Diebold ATM.

But the catch with this skimmer is that the


price tag is misleading. That’s because the audio les recorded by the device are
encrypted. The Mp3 les are useless unless you also purchase the skimmer maker’s
decryption service, which decodes the audio les into a digital format that can be
Sign up, or Be Signed Up!
encoded onto counterfeit ATM cards.
How Was Your Card Stolen?
Dec. 7, 2011: Pro Grade (3D Printer-Made?)
ATM Skimmer… In July 2011, a customer at
a Chase Bank branch in West Hills, Calif.
noticed something odd about the ATM he
was using and reported it to police.
Authorities who responded to the incident
discovered a sophisticated, professional-
grade ATM skimmer that they believe was
made with the help of a 3D printer.

Ap
ril
25,
20 Finding out is not so easy.
12: Krebs’s 3 Rules…
Ski
mt
ac
ula
r:
All-
Backside of an ATM skimmer found this year at a bank
In-
in the San Fernando Valley area of California.
On
e
ATM Skimmer…I spent the past week vacationing (mostly) in Southern California,
traveling from Los Angeles to Santa Barbara and on to the wine country in Santa
Ynez. Along the way, I received some information from a law enforcement source in
the area about a recent ATM skimmer attack that showcased a well-designed and ...For Online Safety.
stealthy all-in-one skimmer.

July 24, 2012: ATM Skimmers Get Wafer


Thin… It’s getting harder to detect some of
the newer ATM skimmers, fraud devices
attached to or inserted into cash machines
and designed to steal card and PIN data.
Among the latest and most di cult-to-spot
skimmer innovations is a wafer-thin card
reading device that can be inserted directly
into the ATM’s card acceptance slot.

Sept. 5, 2012: A Handy Way to Foil ATM


Skimmers… I spent several hours this past
week watching video footage from hidden
cameras that skimmer thieves placed at
ATMs to surreptitiously record customers
entering their PINs. I was surprised to see
that out of the dozens of customers that
used the compromised cash machines, only
one bothered to take the simple but
effective security precaution of covering his
hand when entering his 4-digit code.

Nov. 20, 2012: Beware Card- and Cash-


trapping at the ATM… Many security-savvy
readers of this blog have learned to be
vigilant against ATM card skimmers and
hidden devices that can record you entering
your PIN at the cash machine. But experts
say an increasing form of ATM fraud
involves the use of simple devices capable
of snatching cash and ATM cards from
unsuspected users.

Dec. 12, 2012: ATM Thieves Swap Security


Camera for Keyboard…This blog has
featured stories about a vast array of
impressive, high-tech devices used to steal
money from automated teller machines
(ATMs). But every so often thieves think up
an innovation that makes all of the current
ATM skimmers look like child’s play. Case in
point: Authorities in Brazil have arrested a
man who allegedly stole more than USD
$41,000 from an ATM after swapping its
security camera with a portable keyboard
that let him hack the cash machine. A crude skimming device removed from an Inova
Hospital in Fairfax, Va. last month.

De
c.
18,
20
12:
Poi
nt-
of-
Sale Skimmers: No Charge…Yet… If you hand your credit or debit card to a merchant
who is using a wireless point-of-sale (POS) device, you may want to later verify that
the charge actually went through. A top vendor of POS skimmers ships devices that
will print out “transaction approved” receipts, even though the machine is o ine and
is merely recording the customer’s card data and PIN for future fraudulent use.

Feb. 1, 2013: Pro-Grade Point-of-Sale


Skimmer….Every so often, the
sophistication of the technology being built
into credit card skimmers amazes even the
experts who are accustomed to studying
such crimeware. This post focuses on one
such example — images from one of
several compromised point-of-sale devices
that used Bluetooth technology to send the
stolen data to the fraudsters wirelessly.

Apr. 24, 2013: How Not To Install an ATM


Skimmer…. Experts in the United States and
Europe are tracking a marked increase in
ATM skimmer scams. But let’s hope that at
least some of that is the result of newbie
crooks who fail as hard as the thief who
tried to tamper with a Bank of America ATM
earlier this week in Nashville.

J
ul
y
1
6,
2
0
1
3:
Getting Skimpy With ATM Skimmers…Cybercrooks can be notoriously cheap,
considering how much they typically get for nothing. I’m reminded of this when I
occasionally stumble upon underground forum members trying to sell a used ATM
skimmer: Very often, the sales thread devolves into a ame war over whether the
fully-assembled ATM skimmer is really worth more than the sum of its parts.

Oct. 10, 2013: Norstrom Finds Cash Register


Skimmers…Scam artists who deploy credit and
debit card skimmers most often target ATMs, yet
thieves can also use inexpensive, store-bought
skimming devices to compromise modern-day
cash registers. Just this past weekend, for
instance, department store chain Nordstrom said
it found a half-dozen of these skimmers a xed to
registers at a store in Florida.

Dec. 3, 2013: Simple But Effective Point-of-


Sale Skimmer…Point-of-sale (POS)
skimmers — fraud devices made to siphon
bank card and PIN data at the cash register
— have grown in sophistication over the
years: A few months back, this blog
spotlighted a professionally made point-of-
sale skimmer that involved some serious
hacking inside the device. Today’s post
examines a comparatively simple but effective POS skimmer that is little more than a
false panel which sits atop the PIN pad and above the area where customers swipe
their cards.

Dec. 18, 2013: The Biggest Skimmers of All:


Fake ATMs…This blog has spotlighted
some incredibly elaborate and minaturized
ATM skimmers, fraud devices that thieves
attach to ATMs in a bid to steal card data
and PINs. But a skimmer discovered in
Brazil last month takes this sort of fraud to
another level, using a completely fake ATM
designed to be stacked directly on top of a
legitimate, existing cash machine.

Jan. 22, 2014: Gang Rigged Pumps With


Bluetooth Skimmers…Authorities in New
York on Tuesday announced the indictment
of thirteen men accused of running a multi-
million dollar fraud ring that allegedly
installed Bluetooth-enabled wireless gas
pump skimmers at lling stations
throughout the southern United States.

M
ay
3
0,
2
0
1
4:
Thieves Planted Malware to Hack ATMs…A recent ATM skimming attack in which
thieves used a specialized device to physically insert malicious software into a cash
machine may be a harbinger of more sophisticated scams to come.

July 14, 2014: The Rise of Thin, Mini and


Insert Skimmers…Like most electronic
gadgets these days, ATM skimmers are
getting smaller and thinner, with extended
battery life. Here’s a look at several
miniaturized fraud devices that were pulled
from compromised cash machines at
various ATMs in Europe so far this year.

August 21, 2014: Stealthy, Razor Thin ATM


Insert Skimmers…An increasing number of
ATM skimmers targeting banks and
consumers appear to be of the razor-thin
insert variety. These card-skimming devices
are made to t snugly and invisibly inside the throat of the card acceptance slot.
Here’s a look at a stealthy new model of insert skimmer pulled from a cash machine
in southern Europe just this past week.

October 20, 2014: Spike in Malware Attacks


on Aging ATMs…This author has long been
fascinated with ATM skimmers, custom-
made fraud devices designed to steal card
data and PINs from unsuspecting users of
compromised cash machines. But a recent
spike in malicious software capable of
infecting and jackpotting ATMs is shifting
the focus away from innovative, high-tech
skimming devices toward the rapidly aging
ATM infrastructure in the United States and abroad.

November 26, 2014: Skimmer Innovation:


‘Wiretapping’ ATMs…Banks in Europe are
warning about the emergence of a rare,
virtually invisible form of ATM skimmer
involving a so-called “wiretapping” device
that is inserted through a tiny hole cut in the
cash machine’s front. The hole is covered
up by a fake decal, and the thieves then use
custom-made equipment to attach the
device to ATM’s internal card reader.

December 9, 2014: More on Wiretapping


ATM Skimmers…Last month, this blog
featured a story about an innovation in ATM
skimming known as wiretapping, which I
said involves a “tiny” hole cut in the ATM’s
front through which thieves insert devices
capable of eavesdropping on and recording
the ATM user’s card data. Turns out, the holes the crooks make to insert their gear
tend to be anything but tiny.

January 6, 2015: Thieves Jackpot ATMs


with Black Box Attack…Previous stories on
KrebsOnSecurity about ATM skimming
attacks have focused on innovative fraud
devices made to attach to the outside of
compromised ATMs. Security experts are
now warning about the emergence of a new
class of skimming scams aimed at draining
ATM cash deposits via a novel and complex
attack.

M
ar
ch
1
7,
2
0
1
5:
D
o
or
S
ki
m
m
er
+ Hidden Camera = Pro t…If an ATM you’d like to use is enclosed in a vestibule that
requires a card swipe at the door, it might be a good idea to go nd another machine,
or at least use something other than a payment card to gain entry. Thieves frequently
add skimmers to these key card locks and then hide cameras above or beside such
ATMs, allowing them to steal your PIN and card data without ever actually tampering
with the cash machine itself.

April 6, 2015: Hacking ATMS, Literally…Most


of the ATM skimming attacks written about
on this blog conclude with security
personnel intervening before the thieves
manage to recover their skimmers along
with the stolen card data and PINs.
However, an increasingly common form of
ATM fraud — physical destruction — costs
banks plenty, even when crooks walk away
with nothing but bruised egos and sore
limbs.

M
ay
4,
2
0
1
5:
F
oil
in
g
P
u
mp Skimmers with GPS…Credit and debit card skimmers secretly attached to gas
pumps are an increasingly common scourge throughout the United States. But the
tables can be turned when these fraud devices are discovered, as evidenced by one
California police department that has eschewed costly and time-consuming
stakeouts in favor of a xing GPS tracking devices to the skimmers and then waiting
for thieves to come collect their bounty.

July 22, 2015: Spike in ATM Skimming in


Mexico?…Several sources in the nancial
industry say they are seeing a spike in fraud
on customer cards used at ATMs in Mexico.
The reason behind that apparent increase
hopefully will be fodder for another story. In
this post, we’ll take a closer look at a pair of
ATM skimming devices that were found this
month attached to a cash machine in
Puerto Vallarta — a popular tourist
destination on Mexico’s Paci c coast.

A
u
g.
1
1,
2
0
1
5:
C
hi
p
C
ard ATM ‘Shimmer’ Found in Mexico…Fraud experts in Mexico have discovered an
unusual ATM skimming device that can be inserted into the mouth of the cash
machine’s card acceptance slot and used to read data directly off of chip-enabled
credit or debit cards. The device pictured below is a type of skimmer known as a
“shimmer,” so named because it acts a shim that sits between the chip on the card
and the chip reader in the ATM — recording the data on the chip as it is read by the
ATM.

Sept. 14, 2015: Tracking a Bluetooth


Skimmer Gang in Mexico…Halfway down
the southbound four-lane highway from
Cancun to the ancient ruins in Tulum, tra c
inexplicably slowed to a halt. There was
some sort of checkpoint ahead by the
Mexican Federal Police. I began to wonder
whether it was a good idea to have brought
along the ATM skimmer instead of leaving it
in the hotel safe. If the cops searched my
stuff, how could I explain having ultra-
sophisticated Bluetooth ATM skimmer components in my backpack?

Sept. 15, 2015: Tracking Bluetooth


Skimmers in Mexico, Part II…I spent four
days last week in Mexico, tracking the
damage wrought by an organized crime ring
that is bribing ATM technicians to place
Bluetooth skimmers inside of cash
machines in and around the tourist areas of
Cancun. Today’s piece chronicles the work
of this gang in coastal regions farther
south, following a trail of hacked ATMs
from Playa Del Camen down to the ancient Mayan ruins in Tulum.

Dec. 16, 2015: Skimmers Found at Some


Calif., Colo. Safeways…Sources at multiple
nancial institutions say they are tracking a
pattern of fraud indicating that thieves have
somehow compromised the credit card
terminals at checkout lanes within multiple
Safeway stores in California and Colorado.
Safeway con rmed it is investigating
skimming incidents at several stores.

Fe
b.
3,
2
0
1
6:
S
pi
ke
in
ATM Skimming in Mexico?…In Dec. 2015, KrebsOnSecurity warned that security
experts had discovered skimming devices attached to credit and debit card terminals
at self-checkout lanes at Safeway stores in Colorado and possibly other states.
Safeway hasn’t disclosed what those skimmers looked like, but images from a recent
skimming attack allegedly launched against self-checkout shoppers at a Safeway in
Maryland offers a closer look at once such device.

Feb. 9, 2016: Skimmers Hijack ATM


Network Cables…If you have ever walked up
to an ATM to withdraw cash only to decide
against it after noticing a telephone or
ethernet cord snaking from behind the
machine to a jack in the wall, your paranoia
may not have been misplaced: ATM maker
NCR is warning about skimming attacks
that involve keypad overlays, hidden
cameras and skimming devices plugged
into the ATM network cables to intercept
customer card data.

May 5, 2016: Crooks Go Deep With ‘Deep


Insert’ Skimmers…ATM maker NCR Corp.
says it is seeing a rapid rise in reports of
what it calls “deep insert skimmers,” wafer-
thin fraud devices made to be hidden inside
of the card acceptance slot on a cash
machine. KrebsOnSecurity’s All About
Skimmers series has featured several
stories about insert skimmers. But the ATM
manufacturer said deep insert skimmers are different from typical insert skimmers
because they are placed in various positions within the card reader transport, behind
the shutter of a motorized card reader and completely hidden from the consumer at
the front of the ATM.

May 25, 2016: Skimmers Found at Walmart:


A Closer Look…Recent local news stories
about credit card skimmers found in self-
checkout lanes at some Walmart locations
reminds me of a criminal sales pitch I saw
recently for overlay skimmers made
speci cally for the very same card
terminals. Much like the skimmers found at
some Safeway locations earlier this year,
the skimming device pictured below was
designed to be installed in the blink of an
eye at self-checkout lanes — as in recent
incidents at Walmart stores in
Fredericksburg, Va. and Fort Wright, Ky. In
these attacks, the skimmers were made to piggyback on card readers sold by
payment solutions company Ingenico.

June 13, 2016: ATM Insert Skimmers In


Action…KrebsOnSecurity has featured
several recent posts on “insert skimmers,”
ATM skimming devices made to t snugly
and invisibly inside a cash machine’s card
acceptance slot. I’m revisiting the subject
again because I’ve recently acquired how-to
videos produced by two different insert
skimmer peddlers, and these silent movies show a great deal more than words can
tell about how insert skimmers do their dirty work.

June 24, 2016: How to Spot Ingenico Self-


Checkout Skimmers…A KrebsOnSecurity
story last month about credit card
skimmers found in self-checkout lanes at
some Walmart locations got picked up by
quite a few publications. Since then I’ve
heard from several readers who work at
retailers that use hundreds of thousands of
these Ingenico credit card terminals across
their stores, and all wanted to know the
same thing: How could they tell if their self-
checkout lanes were compromised? This
post provides a few pointers.

3 thoughts on “All About Skimmers”

Erik Leach
February 25, 2022

Do you have any recommendations for forensic services providers that specialize in
skimmer investigations? I run a forensics team and a common issue is that our
customers send us the skimmer to determine the functionality, if it is still functional,
if it stored card data, how it is connected to. Often times the removal of the skimmer
damages it and needs repair to investigate as well.
Reply →

Kim
April 19, 2022

Interesting
Reply →

Natasha Hertweck
May 10, 2022

Wow
Reply →

Leave a Reply

Your email address will not be published. Required elds are marked *
Comment *

Name *

Email *

Website

Post Comment

© Krebs on Security

You might also like