Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

WinPot ATM Malware Resembles a Slot Machine

A piece of malware targeting automated teller machines (ATMs) has an interface that looks like a slot machine, Kaspersky Lab reports. 

Dubbed WinPot, the malware was initially detected in March last year, targeting the ATMs of a popular vendor to make the devices automatically dispense all cash from their most valuable cassettes.

A piece of malware targeting automated teller machines (ATMs) has an interface that looks like a slot machine, Kaspersky Lab reports. 

Dubbed WinPot, the malware was initially detected in March last year, targeting the ATMs of a popular vendor to make the devices automatically dispense all cash from their most valuable cassettes.

Analysis of the malware has revealed a particular focus from the authors on designing the interface, to target the cash-out cassettes in an ATM. Every cassette has a reel of its own numbered 1 to 4, with a button to dispense the cash and information on bank note value and the number of bank notes inside. 

On the malware’s interface, the author also placed a SCAN button to rescans the ATM and update the numbers, as well as a STOP button to end the dispensing in progress.

Over the past year, Kaspersky Lab has observed multiple WinPot samples, featuring minor modifications, such as a different packer or changed time period during which the malware was programmed to work (the malware would silently stop operating if the system time does not fall in with the preset period).

Similar to other ATM malware, including Cutlet Maker, WinPot is available for purchase on the Dark Web. Prices range between $500 and $1000. 

One seller, Kaspersky says, is offering a WinPot v 3 alongside a demo video that not only depicts the malware itself, but also an unidentified program with the caption “ShowMeMoney” (the mechanism resembles that of the Stimulator for Cutlet Maker). 

Due to its nature, ATM cash-out malware will only see little change to its core functionality, Kaspersky notes. However, cybercriminals will focus on tricking the ATM security systems and overcoming potential ATM limitations such as maximum notes per dispense. Thus, more modifications of the existing ATM malware are expected.

Advertisement. Scroll to continue reading.

“The preferred way of protecting the ATM from this sort of threat is to have device control and process whitelisting software running on it. The former will block the USB path of implanting the malware directly into the ATM PC, while the latter will prevent execution of unauthorized software on it,” Kaspersky concludes. 

Related: The Latest Threats to ATM Security

Related: Many ATMs Can be Hacked in Minutes: Report

Related: U.S. Links North Korean Government to ATM Hacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.