Black box attack, hacking an ATM with Raspberry Pi

Pierluigi Paganini February 06, 2015

The black box attacks are a new alarming trend in the criminal ecosystem, the experts Olga Kochetova and Alexey Osipov have provided a proof-of-concept.

Cyber criminals can hack ATM systems and force them to dispense the cash by sending a command through a smartphone, in this attack scenario the mobile devices are used only to send commands to the ATM remotely once the attacker has physically connected it to the machine. We highlighted that poorly protected ATMs result more exposed to this type of attacks because cyber criminals can easily compromise their case in order to connect the mobile device.

ATM black box attack

The security expert Brian Krebs has published an interesting post titled “Thieves Jackpot ATMs With ‘Black Box’ Attack” that describes this kind of attacks belonging to “a new class of skimming scams aimed at draining ATM cash deposits”.

The “black box attack“are known from time, the experts Olga Kochetova and Alexey Osipov showed a similar attack on the ATM at Black Hat Europe 2014 in Amsterdam.

The researchers used a cash machine and a Raspberry Pi, which could be easily hidden inside an ATM enclosure without arousing suspicion of those who are involved in the maintenance of the ATM due to its size.

Once the experts have chosen the architecture to use for the “black box” device, they used the ATM interface documentation to understand how to manage ATM peripheral by using its API.

“Regardless of the vendor, cash machines and payment terminals share the same API for accessing and manipulating various modules and use the Windows platform in accordance with the Extensions for Financial Services (XFS). Knowing the API, one may easily gain access to an ATM host and directly manage multiple peripheral devices installed inside the money machine, e.g. a card reader, PIN pad,touchscreen display, dispenser unit, etc. Do not forget about ATM OS vulnerabilities — Windows has a lot of those in stock for many years to come.” reads a blog post published by the Positive Research Center.

Black box attack – The physical access to the ATM

The experts explain that cyber criminals need to open up the ATM enclosure, in the upper part of the machine are usually located a service area, which hosts connectors to peripherals and network equipment, including GSM/GPRS modems. This part of the ATM is easy to access, differently from the safe part of the ATM located at the bottom it could be accessed by using “easy-to-make keys and simple materials at hands.”

Another crucial factor for a Black Box attack is the time necessary to complete all the operations necessary for the installation of the Raspberry Pi in the ATM, at Black Hat the experts successfully installed the device in two minutes.

“the Positive Technologies experts timed how long it took them to install the tiny computer inside the ATM service area for use as a sniffer to intercept PIN code and credit card info or as a skimmer that is virtually impossible to detect from the outside. The researchers were able to unlock the ATM enclosure, install, disguise, and bring their computer online in just two minutes.” continues the post.

The experts developed their own code to allow Raspberry PI manage the various peripherals connected to the ATM and connected the device to a Wi-Fi adapter in order to access it. The code allows instructing the cash dispenser to empty the cassettes and steal the money.

“The experts demonstrated how to make an ATM dispense several banknotes and, after some code adjustments, give out all the money. By the way, a typical ATM cassette holds two or three thousand banknotes, and there are usually four of those for different denominations inside a regular ATM.”

At this point the hackers successfully completed their demonstration of the Black box attack, the ATM has been emptied. The attackers haven’t left trace on the ATM, they were also able to gain control of the camera with the Raspberry Pi.

The protection of ATMs request a layered approach, of course, physical protection must be improved by replacing default locks for the service area and installing an efficient video surveillance system that must me periodically checked.

Positive Technologies experts correctly highlighted the lack of security of many ATM systems which run vulnerable OS and that allow easy installation of any software and hardware device.

“The tables may be turned if ATM vendors collaborate on a new, open specification for the components inside a cash machine to interact and authenticate securely. This would help to prevent anyone with a service area key from easily connecting whatever he or she wishes to the system.” suggested the experts.

[adrotate banner=”9″] [adrotate banner=”12″]


(
Security Affairs –  black box attack, ATM hacking)Pierluigi Paganini

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment