Vertical Markets

ATMs lacking

by Mark Rowe

Almost any ATM in the world could be illegally accessed and jackpotted with or without the help of malware. That’s according to research by Kaspersky Lab. The IT security product company says this is because of the widespread use of outdated and insecure software, mistakes in network configuration and a lack of physical security for critical parts of the ATM.

For years, the biggest threat to the customers and owners of ATMs were skimmers – special devices attached to an ATM, to steal data from bank card magstripes. However, as malicious techniques have evolved, ATMs have been exposed to more danger. In 2014, Kaspersky Lab researchers discovered Tyupkin – one of the first widely known examples of malware for ATMs, and in 2015 company experts uncovered the Carbanak gang, which, among other things, was capable of jackpotting ATMs through compromised banking infrastructure. Both examples of attack were possible due to the exploitation of several common weaknesses in ATM technology and in the infrastructure that supports them. However, this is only the tip of the iceberg.

In an effort to map all ATM security issues, the IT firm’s penetration testing specialists have conducted research based on the investigation of real attacks and on the results of ATM security assessments for several international banks. The firm says it has demonstrated that malware attacks against ATMs are possible due to two main security issues:

All ATMs are PCs running on very old versions of operating systems, such as Windows XP. This makes them vulnerable to infection with PC malware and attack via exploits. In the vast majority of cases, the special software that allows the ATM’s PC to interact with banking infrastructure and hardware units, processing cash and credit cards, is based on XFS standard. This is a rather old and insecure technology specification, originally created in order to standardise ATM software, so that it can work on any equipment regardless of manufacturer. The problem is that XFS specification requires no authorisation for the commands it processes, meaning that any app installed or launched on the ATM can issue commands to any other ATM hardware unit, including the card reader and cash dispenser. Should malware successfully infect an ATM, it receives almost unlimited capabilities in terms of control over that ATM. Additionally; it can turn the PIN pad and card reader into a “native” skimmer or just give away all the money stored in the ATM, upon a command from its hacker.

In many cases observed by the IT firm’s researchers, criminals don’t have to use malware to infect the ATM or the network of the bank it’s attached to. That is possible because of the lack of physical security for the ATMs themselves — a very common issue for these devices. Very often, ATMs are constructed and installed in a way that means a third-party can easily gain access to the PC inside the ATM, or to the network cable connecting the machine to the Internet. By gaining even partial physical access to the ATM, criminals potentially can:

Install especially programmed microcomputer (a so called black box) inside the ATM, which will give attackers remote access to the ATM;
Reconnect the ATM to a rogue processing centre.
A fake processing centre is software that processes payment data and is identical to the bank’s software despite the fact that it doesn’t belong to the bank. Once the ATM is reconnected to a fake processing centre, attackers can issue any command they want and the ATM will obey.

The connection between ATMs and the processing centre can be protected in various ways, the IT firm adds. For example, using a hardware or software VPN, SSL/TLS encryption, a firewall or MAC-authentication, implemented in xDC protocols. However, these measures are not often implemented. When they are, they are often misconfigured and even vulnerable, something that might only be discovered during an ATM security assessment. As a result, criminals don’t have to manipulate the hardware, they just exploit insecurities in the network communication between the ATM and the banking infrastructure.

How to stop jackpotting

“The results of our research show that even though vendors are now trying to develop ATMs with strong security features, many banks are still using old insecure models. This makes them unprepared for criminals actively challenging the security of these devices. This is today’s reality that causes banks and their customers huge financial losses. From our perspective, this is the result of a longtime misbelief that cybercriminals are only interested in cyber-attacks against Internet banking. They are interested in these attacks, but also increasingly see the value in exploiting ATM vulnerabilities because a direct attack against such devices significantly shortens their route to real money,” said Olga Kochetova, security expert at Kaspersky Lab’s Penetration Testing department.

Although the security issues listed above most likely affect a lot of ATMs around the world, it doesn’t mean that the situation cannot be fixed. ATM manufacturers can reduce the risk of attack on cash machines, according to the IT company.

Related News

  • Vertical Markets

    Forecourt Watch

    by Mark Rowe

    BOSS, the British Oil Security Syndicate, who work to reduce crime on petrol station forecourts, has teamed up with Thames Valley Police…

  • Vertical Markets

    MI5 talk

    by Mark Rowe

    Terrorists based in Syria are trying to direct attacks against our country, and exhorting extremists here to act independently. So said the…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing