February 20, 2019 By David Bisson 2 min read

A new family of malware known as WinPot is using a slot machine-like interface to empty ATMs at targeted financial institutions.

Kaspersky Lab first came across WinPot malware back in March 2018. In their resulting analysis, Kaspersky Lab researchers observed that the creators of the malware had designed its interface to look like a slot machine. They did so by creating a “SPIN” button that empties a cash-out cassette contained within an infected ATM unit when clicked.

Intrigued by the threat, Kaspersky Lab decided to keep an eye on its development. They witnessed the emergence of new samples with some minor modifications; for instance, one newer variant adjusted the time period during which the malware worked, while another came with a changed packer.

Researchers found that WinPot isn’t hard to come by for digital attackers. In fact, they discovered that anyone could purchase the threat for around $1,000 on the dark web. That price makes WinPot slightly cheaper than CutletMaker, another ATM malware that Kaspersky Lab found for sale on underground web marketplaces back in October 2017.

The Growing ATM Malware Threat

WinPot comes at a time when ATM malware isn’t just growing in variety. It also arrives amid the growing variety of attacks involving ATM-based threats. In 2017, Trend Micro disclosed that criminals were using network attacks to target ATMs instead of just physically breaking into them. This tactical shift suggests that criminals are willing to invest more time and effort into conducting their ATM attacks.

In January 2018, Krebs on Security reported that “jackpotting” attacks leveraging ATM malware had hit U.S. banks for the first time. This revelation demonstrates how threat actors are expanding the reach of their ATM attacks. That being said, criminals must still obtain physical access to an ATM unit to perform a jackpotting operation successfully.

How Security Professionals Can Defend Against WinPot Malware

Financial companies can help defend against ATM malware by blocking digital attackers from leveraging USB as a pathway to infect an ATM’s personal computer. Security teams should then broaden this control to cover all IT assets, including mobile devices. At the same time, security professionals should use whitelists to specify what types of software can and can’t run on an ATM.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today