February 20, 2019 By David Bisson 2 min read

A new family of malware known as WinPot is using a slot machine-like interface to empty ATMs at targeted financial institutions.

Kaspersky Lab first came across WinPot malware back in March 2018. In their resulting analysis, Kaspersky Lab researchers observed that the creators of the malware had designed its interface to look like a slot machine. They did so by creating a “SPIN” button that empties a cash-out cassette contained within an infected ATM unit when clicked.

Intrigued by the threat, Kaspersky Lab decided to keep an eye on its development. They witnessed the emergence of new samples with some minor modifications; for instance, one newer variant adjusted the time period during which the malware worked, while another came with a changed packer.

Researchers found that WinPot isn’t hard to come by for digital attackers. In fact, they discovered that anyone could purchase the threat for around $1,000 on the dark web. That price makes WinPot slightly cheaper than CutletMaker, another ATM malware that Kaspersky Lab found for sale on underground web marketplaces back in October 2017.

The Growing ATM Malware Threat

WinPot comes at a time when ATM malware isn’t just growing in variety. It also arrives amid the growing variety of attacks involving ATM-based threats. In 2017, Trend Micro disclosed that criminals were using network attacks to target ATMs instead of just physically breaking into them. This tactical shift suggests that criminals are willing to invest more time and effort into conducting their ATM attacks.

In January 2018, Krebs on Security reported that “jackpotting” attacks leveraging ATM malware had hit U.S. banks for the first time. This revelation demonstrates how threat actors are expanding the reach of their ATM attacks. That being said, criminals must still obtain physical access to an ATM unit to perform a jackpotting operation successfully.

How Security Professionals Can Defend Against WinPot Malware

Financial companies can help defend against ATM malware by blocking digital attackers from leveraging USB as a pathway to infect an ATM’s personal computer. Security teams should then broaden this control to cover all IT assets, including mobile devices. At the same time, security professionals should use whitelists to specify what types of software can and can’t run on an ATM.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today