November 14, 2017 By Shane Schick 2 min read

The use of outdated or flawed software applications is creating major ATM security risks for financial services firms — and opening the door for cybercriminals to steal not only data, but also cold, hard cash. According to researchers from Kaspersky Lab, cybercriminals could easily take over a whole network of machines if they manage to break into just one, SecurityWeek reported.

Cybercriminals Threaten Physical Breaches

Because many banks have not upgraded from Windows XP or removed older versions of Adobe Acrobat Reader, the machines are often already vulnerable to attack. A malicious actor could physically install a device into one ATM that hijacks the functionality of a command-and-control (C&C) server.

Other methods to thwart ATM security may be more sophisticated. According to Dark Reading, the recently discovered Ploutus malware involves putting a USB stick in a bank machine and then using a text message to withdraw money. But in the end, the physical act of breaking into the hardware may prove to be a bigger issue than the design of the malware itself.

In fact, anyone who wants to compromise ATM security can come by the malware fairly easily. As noted by ZDNet, applications used to take over bank machines are available on the Dark Net for $5,000. That’s not a lot of upfront investment considering how much a cybercriminal could profit. However, a successful attack requires getting a flash drive inside a bank machine first.

Strengthening ATM Security

For those who can remotely break into a financial service firm’s network, ATM security breaches become even more straightforward, BankInfoSecurity reported. If machines are already infected, a cybercriminal can walk up like a regular customer, punch in a code and remove the amount of money they want.

This cashing out technique has been largely confined to Europe. However, given the potential payoff from ripping off a network of bank machines, companies in the U.S. should take a hard look at the software running on their networks and guard against attackers putting anything inside the hardware.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today