November 14, 2017 By Shane Schick 2 min read

The use of outdated or flawed software applications is creating major ATM security risks for financial services firms — and opening the door for cybercriminals to steal not only data, but also cold, hard cash. According to researchers from Kaspersky Lab, cybercriminals could easily take over a whole network of machines if they manage to break into just one, SecurityWeek reported.

Cybercriminals Threaten Physical Breaches

Because many banks have not upgraded from Windows XP or removed older versions of Adobe Acrobat Reader, the machines are often already vulnerable to attack. A malicious actor could physically install a device into one ATM that hijacks the functionality of a command-and-control (C&C) server.

Other methods to thwart ATM security may be more sophisticated. According to Dark Reading, the recently discovered Ploutus malware involves putting a USB stick in a bank machine and then using a text message to withdraw money. But in the end, the physical act of breaking into the hardware may prove to be a bigger issue than the design of the malware itself.

In fact, anyone who wants to compromise ATM security can come by the malware fairly easily. As noted by ZDNet, applications used to take over bank machines are available on the Dark Net for $5,000. That’s not a lot of upfront investment considering how much a cybercriminal could profit. However, a successful attack requires getting a flash drive inside a bank machine first.

Strengthening ATM Security

For those who can remotely break into a financial service firm’s network, ATM security breaches become even more straightforward, BankInfoSecurity reported. If machines are already infected, a cybercriminal can walk up like a regular customer, punch in a code and remove the amount of money they want.

This cashing out technique has been largely confined to Europe. However, given the potential payoff from ripping off a network of bank machines, companies in the U.S. should take a hard look at the software running on their networks and guard against attackers putting anything inside the hardware.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today