Help

BI’s Article search uses Boolean search capabilities. If you are not familiar with these principles, here are some quick tips.

To search specifically for more than one word, put the search term in quotation marks. For example, “workers compensation”. This will limit your search to that combination of words.

To search for a combination of terms, use quotations and the & symbol. For example, “hurricane” & “loss”.

Login Register Subscribe

Hackers target ATMs across Europe as cyber threat grows

Reprints
Hackers target ATMs across Europe as cyber threat grows

(Reuters) — Cyber criminals have remotely attacked cash machines in more than a dozen countries across Europe this year, using malicious software that forces machines to spit out cash, according to Russian cyber security firm Group IB.

Diebold Nixdorf and NCR Corp., the world's two largest ATM makers, said they were aware of the attacks and have been working with customers to mitigate the threat. The newly disclosed heists across Europe follow the hacking of ATMs in Taiwan and Thailand that were widely reported over the summer.

Although cyber criminals have been attacking cash machines for at least five years, the early campaigns mostly involved small numbers of ATMs because hackers needed to have physical access to cash out machines.

The recent heists in Europe and Asia were run from central, remote command centers, enabling criminals to target large numbers of machines in "smash and grab" operations that seek to drain large amounts of cash before banks uncover the hacks.

"They are taking this to the next level in being able to attack a large number of machines at once," said Nicholas Billett, Diebold Nixdorf's senior director of core software and ATM Security. "They know they will be caught fairly quickly, so they stage it in such a way that they can get cash from as many ATMs as they can before they get shut down."

Group IB declined to name banks that were "jackpotted," a term used to describe forcing ATMs to spit out cash, but said the victims were located in Armenia, Belarus, Bulgaria, Estonia, Georgia, Kyrgyzstan, Moldova, the Netherlands, Poland, Romania, Russia, Spain, Britain and Malaysia.

Indeed, Dmitry Volkov, head of threat intelligence with Group IB, told Reuters he expects more heists on ATMs.

More heists expected

Hackers have moved from stealing payment card numbers and online banking credentials to more lucrative hacks on bank networks, giving them access not only to ATM machines, but also to electronic payment networks.

A February attack on servers at Bangladesh's central bank that controlled access to the SWIFT messaging system yielded more than $81 million in one of the biggest digital heists on record. Russian banks lost over $28 million in a series of wire-fraud cases that were identified earlier this year.

"What we are seeing demonstrated is the new model of organized crime," said Shane Shook, an independent security consultant who helps banks and governments investigate cyber attacks and reviewed Group IB's findings.

Diebold Nixdorf and NCR both said they had provided banks with information on how to thwart the new types of attacks.

"We have been working actively with customers, including those who have been impacted, as well as developing proactive security solutions and strategies to help prevent and minimize the impact of these attacks," said Owen Wild, NCR's global marketing director for enterprise fraud and security.

Disclosure of the campaign follows two ATM hacks in July: $2.5 million was stolen from Taiwan's First Bank and $350,000 from Thailand's state-run Government Savings Bank.

Hackers remotely infected ATMs at both banks, forcing them to spit out cash that was collected by teams of "money mules," who authorities say traveled to Asia from Eastern Europe.

One criminal group?

The U.S. Federal Bureau of Investigation earlier this month sent a private alert to American banks, warning them to be on the lookout for attacks on ATMs following the heists in Taiwan and Thailand, the Wall Street Journal reported on Monday.

An FBI spokesman declined to comment on the attacks in Europe.

Group IB released a report describing its findings late on Monday, saying it believed the attacks across Europe were conducted by a single criminal group which it dubbed Cobalt.

It named them after a security-testing tool known as Cobalt Strike, which the perpetrators used in the heists to help them move from computers in the bank network that were infected with tainted emails to specialized servers that control ATMs.

Group IB believes that Cobalt is linked to a well-known cyber crime gang dubbed Buhtrap, which stole 1.8 billion rubles ($28 million) from Russian banks from August 2015 to January 2016, because the two groups use similar tools and techniques.

Buhtrap stole money through fraudulent wire transfers, not ATM jackpotting.

The ATM Security Association declined to comment on Group IB's findings.

Members of the group, which works to improve ATM security, include ATM maker Diebold Nixdorf as well as banks ABN Amro, Bank of America Corp., Royal Bank of Scotland Group and Wells Fargo & Co.

Representatives of Europol, which coordinates investigations of cyber crimes across Europe, had no immediate comment.

 

Read Next