ATM Skimming attacks are skyrocketing

Pierluigi Paganini May 15, 2016

Security and fraud experts are observing a significant increase in the number of ATM skimming attacks across the world. It’s an emergency!

Security and fraud experts are observing a significant increase in the number of cyber attacks against the ATMs, in particular, skimming attacks. The popular investigator Brian Krebs recently published an interesting post that warns about an alarming increase of skimming attacks for both American and European banks.

“Skimming attacks on ATMs increased at an alarming rate last year for both American and European banks and their customers, according to recent stats collected by fraud trackers.” wrote Krebs. “The trend appears to be continuing into 2016, with outbreaks of skimming activity visiting a much broader swath of the United States than in years past.”

The FICO Card Alert Service issued several warning about a spikes in ATM skimming attacks.

On April 8, FICO noted that its fraud-tracking service recorded a 546 percent increase in ATM skimming attacks from 2014 to 2015.

“The number of ATMs in the US compromised by criminals rose 546 percent in 2015 over 2014, analytic software firm FICO reported today. The number of ATM compromises in 2015 was the highest ever recorded by the FICO® Card Alert Service, which monitors hundreds of thousands of ATMs in the US. Criminal activity was highest at non-bank ATMs, such as those in convenience stores, where 10 times as many machines were compromised as in 2014. FICO first reported on the sharp growth in ATM fraud on its blog last May.” states the note. “

FICO highlighted that the ATM attacks were taking place over fewer days, but experts are worried by the quick-hit approach to ATM.

“Criminals are taking a quick-hit approach to ATM theft and card fraud,” said TJ Horan, vice president of fraud solutions at FICO. “They are moving faster to make it harder for banks to react and shut down the compromises. They are targeting non-bank ATMs, which are more vulnerable — in 2015, non-bank ATMs accounted for 60 percent of all compromises, up from 39 percent in 2014.”

In the US, the last wave of ATM skimming attacks was spread out across the entire territory.

In February, The ATM maker NCR issued a warning about ATM skimming attacks that involved hidden cameras, skimming devices plugged into the ATM network cables to steal customer card data and keypad overlays.

The company observed a number of attacks targeting NCR and Diebold ATMs leveraging the use of external skimming devices that crooks use to hijack the phone or Internet jack.

“These devices are plugged into the ATM network cables and intercept customer card data. Additional devices are attached to the ATM to capture the PIN,” reads the alert issued by the NCR “A keyboard overlay was used to attack an NCR ATM, a concealed camera was used on the Diebold ATM. PIN data is then likely transmitted wirelessly to the skimming device.” 

The situation is worrisome, some financial institutions preferred to shut down the ATM machines in order to mitigate the fraudulent activities.

Unfortunately, the number of ATM skimming attacks is increasing also in Europe as confirmed by the data shared by the European ATM Security Team (EAST). This kind of fraudulent activity has increased by 19% from 2014 to 2015.

“During 2015 total losses of 327.48 million euros were reported,” EAST wrote. “This is a 17% increase when compared to the total losses of 279.86 million euros reported for 2014 and equates to losses of 884,069 euros per 1000 ATMs over the period.”

Experts suggest bank users cover with their hand while entering a PIN to foil ATM attacks leveraging on hidden cameras to capture the PIN.

The Verizon Data Breach Investigations Report confirmed that over 90 percent of the security breaches last year involved skimmers used a tiny hidden camera.

“Payment card skimming remains one of the most lucrative and easy to pull off crimes, both for organized criminals and the occasional independent pilferer (he’s just a poor boy, from a poor family)” states the Verizon Report.

“The physical action of ‘surveillance’ was selected in over 90% of cases—this is due to the installation of pinhole cameras designed to capture PIN codes on the devices in question.”

Experts have no doubts, ATM skimming attacks are the easiest way to gather payment card data, most exposed are peripheral machines located at gas stations and malls.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – ATM skimming attacks , banking)



you might also like

leave a comment