SlideShare a Scribd company logo
1 of 66
Download to read offline
1
We Kick Their Ass
“Leet is my name and ATMs is my game” ;)
Yaniv “Lament” Miron
Marcel “MC” Carlsson
security 1337s at
ATMs
2
• Intercontinental man of mystery who
has worked with business penetration
testing for many years
• Co-Founder @ Breakpwn
• Speaker at POC, Shakacon,
CONFidence, Hackmiami, Nordic Sec
Conf etc
• Cert monkey (SEPP, CISSP, CISM,
CISA, ISO27k etc) and former QSA and
PA-QSA
About Marcel “MC” Carlsson
3
• Security Researcher
• Co-Founder @ Breakpwn
• Speaker @ cons –
BlackHat/PoC/IL.Hack/CONFidence/Hac
ktivity/Syscan/Hacker Halted/Hack
Miami/Shakacon/NSC and more
• Found security vulns in Microsoft,
IBM, Apache, Oracle products and
more
• CISO certified & Certified locksmith
About Yaniv Miron
4
• Top Notch Breakazoids
• Founded by Marcel Carlsson & Yaniv Miron
• International and Independent
• Advanced hacking services
• We r0x0rz
• Labs v2
About Breakpwn
5
Disclaimer
ALL CHARACTERS
AND EVENTS IN THIS TALK —
EVEN THOSE BASED ON REAL
PENTESTS — ARE ENTIRELY FICTIONAL.
ALL HACKING STEPS ARE
IMPERSONATED.....POORLY. THE
FOLLOWING TALK CONTAINS
COARSE LANGUAGE AND DUE TO
ITS CONTENT IT SHOULD NOT BE
VIEWED BY ANYONE.
6
Disclaimer (cont)
WE CAN NOT SHOW
ACTUAL EVIDENCE
7
• General intel about ATMs
• Common weaknesses in ATMS
• How to pwn ATMs
• Specific attack execution
• Q&A
Agenda
8
• Automated Teller Machine (ATM)
• Take out or deposit cash and perform
basic account transactions
• Pay your bills, buy tickets, top up etc
• ATMs are often old and expensive
• More common in certain countries
• Vendors >> NCR, Diebold, Wincore
Nixdorf, Hyosung, Triton etc
ATMs in General
9
ATMs in General
10
• Inside bank or bank lobby
• On the street “hole in a wall”
• Shopping malls, convenience stores,
gas stations, hotels etc
• On-premise vs off-premise
• Pretty much everywhere
ATM Physical Locations
11
• PC inside a steel box with lock
• Cash cartridges in a locked safe
• Cash dispenser and receipt printer
• Display monitor and numeric pin pad
• Admin display and keyboard (back)
• Card reader, camera, sensors/alarm
• Network hardware, cables and locked
cabinet
ATM Physical Components
12
ATM Physical Components
http://en.wikipedia.org/wiki/Automated_teller_machine
13
• ATMs communicate over Electronic
Fund Transfer (EFT) networks
• ATM Controllers (ATMC) route ATM
traffic
• ATMCs are interconnected
• Mainframe host connect to ATMCs
• ATMs in development, testing,
staging networks connect to host
ATM Networks
14
ATM Networks
https://publib.boulder.ibm.com/infocenter/zos/basics/index.jsp
15
• Mostly Microsoft Windows OS
• Windows XP
• Windows XP embedded
• Migrations to Windows 7
• Old school >> Windows 2000, NT and
CE(!)
• Some Linux variants also
ATM OS
16
• XFS (CEN XFS) platform common
• API for accessing ATM hardware
components
• Middleware to integrate XFS variants
• Programmable application >>
Windows OS + XFS
• Big difference with regards to ATM
application complexity across world
ATM Applications
17
• Locks and thick steel attempt to slow
down attackers
• Ink dye >> bank notes stained when
attack is detected
• Gas explosion sensor (alleged) >>
suppression chemical released to
neutralize explosive gas
ATM Hardening - Physical
18
• Encrypting pin pad and secure key
management protect transactions
• Alarms and sensors (temperature,
tilting, vibration and open door)
• Various anti-skimming mechanisms
• Remote ATM monitoring for abnormal
time-outs etc
• Often there are gaps in the
hardening implementation – w00t!
ATM Hardening - Physical
19
• ATM OS often not stripped down or
hardened according to business need
• Vulnerable applications not removed
e.g. Movie Maker, Adobe Reader
• Broken and out of date anti-malware
• Weak hardening allows privilege
escalation attacks
ATM Hardening - Logical
20
ATM Hardening – Party time
Let’s party like it’s 1999,
you geeky b*st*rds.
21
ATM Hardening – But wait …
22
• Boot settings often not secure
• Possible to boot from USB, CD/DVD
or PXE
• Run own attack Linux distro on ATM
• Possible to use ATM to attack other
ATMs on same network
• Possible to use ATM to attack
backend mainframe or other shared
critical infrastructure components
ATM Hardening - Logical
23
• Lack of or weak file integrity
checking mechanisms
• Possible to tamper with any file
• Possible to add malicious code and
root kits and modify registry
• Possible to enable debug mode and
write card holder data in log file
• Possible to downgrade applications
to older vulnerable versions
ATM Hardening - Logical
24
• Legacy data is often not removed
from file system e.g. full PAN (credit
card number)
• Debug mode was enabled but forgot
to disable >> juicy data in log files
e.g. full PAN and even full track data
etc
• Legacy machines may have PAN etc
printed on paper due to old
configuration
• ATM hard drive usually not encrypted
ATM Hardening - Data
25
ATM Hardening - Data
http://www.freebsdnews.net/2011/03/14/ground-labs-announces-support-freebsd/
26
• Weak or no hardware integrity
checks
• Possible to remove hard disk
• Possible to inject malicious code or
any content into hard disk
• Possible to copy and steal data from
hard disk
• Scrape memory and grab goodies
ATM Hardening - Data
27
ATM Hardening - Data
http://remember.gtisc.gatech.edu/~brendan/honeybleed.patch
28
• Default passwords never changed
• Passwords shared between different
accounts
• Same passwords are used in
production, development, staging and
test environments for same account
• Similar passwords in use – easy to
guess and move laterally into new
systems or domains
ATM Hardening - Credentials
29
• Often no or slow process
• Vendor dependencies
• Often outsourced to third party
• Lack of integrity checking
• Sometimes old school >> CDs
• Possible to inject malicious patches
or attack central patch server
ATM Patch Process
30
• Often too wide local/remote access
• Often weak authentication
• Often weak authorization
• Often weak compartmentation
• Often weak security monitoring
• Often weak security logging
• Possible to exfiltrate data unnoticed
ATM Operations
31
ATM Eco System
Cash
Replenisher
Software
Developer
Hardware
Vendor
Cash
Replenisher
Bank
Employee
Service
Technician
Customer
and often even more than above …
32
• Threats from all involved entities
• Multiple targets
• Different attacker motives and goals
• Complex system
• Heavy reliance of physical security
and network isolation
ATM Eco System
33
ATM Complex Trust Relationships
Hardware
vendor
OS vendor
Application
Vendor
Cash Handling
Vendor
Outsourcing
Vendor
Bank
Employee
Networking
Vendor
Telco Vendor
Developer
Sys Admin
34
• Trust relationships span all layers
• Physical, logical, processes,
meatware and data
• Complex due to number of entities
having access
• Large attack surface (also for trusted
insiders)
• Weaknesses in trusted entity can
lead to compromise of ATM #opsec
ATM Complex Trust Relationships
35
ATM Complex Trust Relationships
http://www.neatorama.com/2006/06/16/job-ads/
36
• Intelligence gathering
• Weakness identification
• Plan attack
• Execute attack
• Steal data
• Rinse and repeat
• Clean up and profit
How to pwn ATMs
37
• Gain physical access
• Buy ATM keys online or pick lock
• Use a crow bar :P
• Social engineer job role that has or
can provide physical access
• Work for entity that has physical
access to ATM (bank, vendor etc)
Breach physical perimeter
38
• Attach hardware keylogger to steal
credentials
• Install hardware with 3G modem for
remote access
• Use credentials to attack other ATMs
or move laterally into other networks
and systems
• Use FireWire attack to dump memory
or escalate privilege
Hardware pwnage
39
Busting authentication
https://i.chzbgr.com/maxW500/7890670336/h7BE4DB4C/
40
• Smart Cards? Yeah right…
• Default passwords
• Google search
• Hardware Keylogger
• Social Engineering
Busting authentication
41
• Exploits
• PStools
• DLL code injection
• FireWire
• Pick your pentest poison
Privilege escalation
42
• Steal disk
• Copy disk
• Scan for PANs
• Install malware
Data Pilfering
43
• Alarm is not working/weak – Mess
with the packets
• No/weak monitoring – disable local
monitoring software/delete logs
before being sent
• AV is weak - Packer/Edit file
• IDS/IPS - works?
• Tripwire etc - works?
Detection bypass
44
• No response mechanism or process
• Weak response mechanism
• Weak response process
• Often not verified to be working
Response bypass
45
• Attack from remote management
desktop
• Use ATM to attack backend
• Use ATM to attack trusted networks
• Use ATM to attack shared critical
technology infrastructure
Network attacks
46
• Social engineering works
• Vendor technicians
• ATM operators /application
developers
• ATM system admins
• ATM business managers
• Auditors / Whitehats
• Security guards
Meatware attacks
47
Pwning ATMs
48
• Obtain intel ! (this is what we did so
far in this presentation)
• Best to be stealthy – if you are quiet
you can stay longer
• Practice good opsec and minimize
leaving any trails of any kind, no
finger prints and no visible damage
etc
• Work smart with the SE, not too
many calls or many questions etc <<
“it’s all about them” – Robin Dreeke
Pwning ATMs – Steps
49
• A single reboot takes long time
(could take 20 minutes and more)
• Lack of proper testing means many
controls are non-existent or broken
• Gaps all over the place (like broken
alarms)
• Target areas between ”silos” in big
corps where weaknesses are common
• Good threat modeling >> proper test
scope
Pwning ATMs – General TIPs
50
• Pick/break the lock
• Alarm? Mostly off
• Cameras? Could be none/fake
one/real one that does not recorded
• Seal all cracks with silicon and blow
up safe with gasoline bomb
• Pull out ATM or ram raid with big
truck
• Guards? Not really but GTFO quickly
Physical Brute Force
51
Physical Brute Force
http://www.rac.org.za/forum/viewtopic.php?p=4571
52
• Identify job role using remote access
• Look for weak opsec / vulns in OS
and remote access / application
• Timing / exploit selection / physical
location / network location / SE
• Execute attack – gain access / change
files / get PANs / exfiltrate data
Pwn remote mgt desktop
53
• Who are the developers, where is the
code repos and what technology and
language is in use?
• Look for tech or repo security
issue/weak opsec / email use
• Timing/Physical Location/Exploit
selection/Third Parties/SE
• Pwn devs/break into repo/steal or
modify source code
Pwn developer and code
54
• Same same, intel comes first
• Job roles with access
• Technology vulns / weak opsec
• Gain access directly or using stolen
creds
• Pwn server / replace updates
Pwn central update server
55
• Intel gathering critical as usual
• Target meatware / email / creds
• Same weak passwords as being used
on the ATM / shared pwds
• Had nothing to do with ATM hacking?
Could be…
Pwn sysadmins
56
Pwn sysadmins
https://twitter.com/haroonmeer/status/469981958114521089/phot
o/1
57
• First thing first, gloves…
• Now as it’s a standalone (not a hole
in the wall ATM) we can get to the
back part
• We can see & pick the lock easily
with basic picks. Lock it after we are
done.
• Now we got physical access to the
machine
Our ATM Story – Phase [1]
58
• But wait… What about the Alarm?
• It could be off, but if not it’s usually
sending unencrypted packets. So the
next step would be to /del/null them or
fake them
• What about cameras?
• Could be off, could be empty (just a
camera case – due to privacy
legislation) and if not? Cover up or
wear a mask.
Our ATM Story – Phase [2]
59
• Now to the logical part
• At first we could dd the hard drive
and duplicate it for a later use
• Once we have a duplicated HD we
can inject a malware, test it offline
and do the switch
• Once we have a malware installed
it’s game over
• Add dropbox with 3G modem for
remote access
Our ATM Story – Phase [3]
60
• Now to the logical part – 2nd
option
• If we don’t want to make the ATM
unavailable, even for a short period of
time we will have to do things on-the-
fly
• First, we will have to bypass the Anti-
Malware/AV/etc
• Then we will have to collect
information on the OS, Installed
software, Patch level and more.
Our ATM Story – Phase [4]
61
• Logical part – 2nd
option (cont.)
• We’ll use a known exploit and/or
• We’ll edit the registry and/or
• We’ll edit some local files and/or
• We’ll boot to a different OS and or…
Our ATM Story – Phase [5]
62
• Now that we have both physical and
logical control we need to:
• Either penetrate deeper into the
organization leveraging that the ATM
is trusted on the network
• Keep calm and maintain full control
of the ATM
• Leech PANs from files on the ATM
• Command the ATM to dispense cash
Our ATM Story – Phase [6]
63
• Follow basic security principles and
put in hard work
• Prevent – restrict access based on
business need
• Detect – define attack patterns and
monitor
• Respond – define process, implement
and assign ownership
• Verify that the above works
periodically and fix if broken
How to fix
64
Wrap-up
https://www.flickr.com/photos/jonkeegan/
65
• ATMs are old and complex to manage
• Security by obscurity is eroding
• It’s not just about the money, it’s
also about data and control
• Test that ATMs and associated
mechanisms and processes are
working as intended
• Evaluate and fix broken controls and
processes according to business need
• “Silos” are bad in security and an
attacker’s wet dream
Wrap-up
66
Any ?
Yaniv Miron
lament [at] ilhack.org
MC
@fahcu
mc [at] lootcore.com
# E [0] F #

More Related Content

What's hot

Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finPacSecJP
 
Efficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive FirmwareEfficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive FirmwareRiscure
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakesJustin Black
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Riscure
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataPrecisely
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataPrecisely
 
Revisiting atm vulnerabilities for our fun and vendor’s
Revisiting atm vulnerabilities for our fun and vendor’sRevisiting atm vulnerabilities for our fun and vendor’s
Revisiting atm vulnerabilities for our fun and vendor’sOlga Kochetova
 
Security for io t apr 29th mentor embedded hangout
Security for io t apr 29th mentor embedded hangoutSecurity for io t apr 29th mentor embedded hangout
Security for io t apr 29th mentor embedded hangoutmentoresd
 
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02PacSecJP
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
IBM i Security Best Practices
IBM i Security Best PracticesIBM i Security Best Practices
IBM i Security Best PracticesPrecisely
 
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...CODE BLUE
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatSam Bowne
 
How to secure HCE
How to secure HCEHow to secure HCE
How to secure HCERiscure
 
Best Practices in IBM i Security
Best Practices in IBM i SecurityBest Practices in IBM i Security
Best Practices in IBM i SecurityPrecisely
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringSam Bowne
 
Safe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devicesSafe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devicesSoumitra Bhattacharyya
 
Introduction to Trusted Computing
Introduction to Trusted ComputingIntroduction to Trusted Computing
Introduction to Trusted ComputingMaksim Djackov
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopPriyanka Aash
 

What's hot (20)

Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_fin
 
Efficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive FirmwareEfficient Reverse Engineering of Automotive Firmware
Efficient Reverse Engineering of Automotive Firmware
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakes
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and Data
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and Data
 
Revisiting atm vulnerabilities for our fun and vendor’s
Revisiting atm vulnerabilities for our fun and vendor’sRevisiting atm vulnerabilities for our fun and vendor’s
Revisiting atm vulnerabilities for our fun and vendor’s
 
Security for io t apr 29th mentor embedded hangout
Security for io t apr 29th mentor embedded hangoutSecurity for io t apr 29th mentor embedded hangout
Security for io t apr 29th mentor embedded hangout
 
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
IBM i Security Best Practices
IBM i Security Best PracticesIBM i Security Best Practices
IBM i Security Best Practices
 
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden Threat
 
How to secure HCE
How to secure HCEHow to secure HCE
How to secure HCE
 
Best Practices in IBM i Security
Best Practices in IBM i SecurityBest Practices in IBM i Security
Best Practices in IBM i Security
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social Engineering
 
Safe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devicesSafe and secure programming practices for embedded devices
Safe and secure programming practices for embedded devices
 
Introduction to Trusted Computing
Introduction to Trusted ComputingIntroduction to Trusted Computing
Introduction to Trusted Computing
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
Quantum brochure
Quantum brochureQuantum brochure
Quantum brochure
 

Viewers also liked

Web 2.0 Expo Berlin 2008 - Limiits to FreeConomics
Web 2.0 Expo Berlin 2008 - Limiits to FreeConomicsWeb 2.0 Expo Berlin 2008 - Limiits to FreeConomics
Web 2.0 Expo Berlin 2008 - Limiits to FreeConomicsBroadsight
 
Growth hacking 2014 - Account Based Marketing
Growth hacking 2014 - Account Based MarketingGrowth hacking 2014 - Account Based Marketing
Growth hacking 2014 - Account Based MarketingMike Telem
 
e-Professionalism and the rise of e-Services
e-Professionalism and the rise of e-Servicese-Professionalism and the rise of e-Services
e-Professionalism and the rise of e-ServicesClaudia Megele
 
Digital Digest Q2 2013
Digital Digest Q2 2013Digital Digest Q2 2013
Digital Digest Q2 2013MOTC Qatar
 
RAI Personalised Semantic News demo, third prototype 2011
RAI Personalised Semantic News demo, third prototype 2011RAI Personalised Semantic News demo, third prototype 2011
RAI Personalised Semantic News demo, third prototype 2011MODUL Technology GmbH
 
Fighting for the Future of the Social Web: Selling Out and Opening Up
Fighting for the Future of the Social Web: Selling Out and Opening UpFighting for the Future of the Social Web: Selling Out and Opening Up
Fighting for the Future of the Social Web: Selling Out and Opening UpJoseph Smarr
 
Era of The Social Customer 2010.
Era of The Social Customer 2010.Era of The Social Customer 2010.
Era of The Social Customer 2010.Paul Greenberg
 
Open innovation and the 5 Pillars of a Startup Community
Open innovation and the 5 Pillars of a Startup CommunityOpen innovation and the 5 Pillars of a Startup Community
Open innovation and the 5 Pillars of a Startup CommunityNicola Mattina
 
Comment manager une entreprise créative ? L'exemple de Pixar
Comment manager une entreprise créative ? L'exemple de PixarComment manager une entreprise créative ? L'exemple de Pixar
Comment manager une entreprise créative ? L'exemple de PixarStéphane Schultz
 
Docker Deployments
Docker DeploymentsDocker Deployments
Docker DeploymentsDocker, Inc.
 
PFS Web Investor Presentation
PFS Web Investor PresentationPFS Web Investor Presentation
PFS Web Investor PresentationCompany Spotlight
 
Twitter text mining using sas
Twitter text mining using sasTwitter text mining using sas
Twitter text mining using sasAnalyst
 

Viewers also liked (18)

Web 2.0 Expo Berlin 2008 - Limiits to FreeConomics
Web 2.0 Expo Berlin 2008 - Limiits to FreeConomicsWeb 2.0 Expo Berlin 2008 - Limiits to FreeConomics
Web 2.0 Expo Berlin 2008 - Limiits to FreeConomics
 
Growth hacking 2014 - Account Based Marketing
Growth hacking 2014 - Account Based MarketingGrowth hacking 2014 - Account Based Marketing
Growth hacking 2014 - Account Based Marketing
 
e-Professionalism and the rise of e-Services
e-Professionalism and the rise of e-Servicese-Professionalism and the rise of e-Services
e-Professionalism and the rise of e-Services
 
JG
JGJG
JG
 
AppCampus overview
AppCampus overviewAppCampus overview
AppCampus overview
 
Digital Digest Q2 2013
Digital Digest Q2 2013Digital Digest Q2 2013
Digital Digest Q2 2013
 
RAI Personalised Semantic News demo, third prototype 2011
RAI Personalised Semantic News demo, third prototype 2011RAI Personalised Semantic News demo, third prototype 2011
RAI Personalised Semantic News demo, third prototype 2011
 
Fighting for the Future of the Social Web: Selling Out and Opening Up
Fighting for the Future of the Social Web: Selling Out and Opening UpFighting for the Future of the Social Web: Selling Out and Opening Up
Fighting for the Future of the Social Web: Selling Out and Opening Up
 
Era of The Social Customer 2010.
Era of The Social Customer 2010.Era of The Social Customer 2010.
Era of The Social Customer 2010.
 
Open innovation and the 5 Pillars of a Startup Community
Open innovation and the 5 Pillars of a Startup CommunityOpen innovation and the 5 Pillars of a Startup Community
Open innovation and the 5 Pillars of a Startup Community
 
Comment manager une entreprise créative ? L'exemple de Pixar
Comment manager une entreprise créative ? L'exemple de PixarComment manager une entreprise créative ? L'exemple de Pixar
Comment manager une entreprise créative ? L'exemple de Pixar
 
Docker Deployments
Docker DeploymentsDocker Deployments
Docker Deployments
 
PFS Web Investor Presentation
PFS Web Investor PresentationPFS Web Investor Presentation
PFS Web Investor Presentation
 
Slide 2040-1
Slide 2040-1Slide 2040-1
Slide 2040-1
 
Slides erm
Slides ermSlides erm
Slides erm
 
Slides 2040-3
Slides 2040-3Slides 2040-3
Slides 2040-3
 
Slides compiegne
Slides compiegneSlides compiegne
Slides compiegne
 
Twitter text mining using sas
Twitter text mining using sasTwitter text mining using sas
Twitter text mining using sas
 

Similar to CONFidence 2014: Yaniv Miron: ATMs – We kick their ass

Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iotST_World
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Leave ATM Forever Alone
Leave ATM Forever AloneLeave ATM Forever Alone
Leave ATM Forever AloneOlga Kochetova
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
20-security.ppt
20-security.ppt20-security.ppt
20-security.pptajajkhan16
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy codeG Prachi
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...CODE BLUE
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfRohitGautam261127
 
Track 5 session 4 - st dev con 2016 - life cycle management for web
Track 5   session 4 - st dev con 2016 - life cycle management for webTrack 5   session 4 - st dev con 2016 - life cycle management for web
Track 5 session 4 - st dev con 2016 - life cycle management for webST_World
 
Dncybersecurity
DncybersecurityDncybersecurity
DncybersecurityAnne Starr
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)NCC Group
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 

Similar to CONFidence 2014: Yaniv Miron: ATMs – We kick their ass (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Software Security and IDS.pptx
Software Security and IDS.pptxSoftware Security and IDS.pptx
Software Security and IDS.pptx
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Coporate Espionage
Coporate EspionageCoporate Espionage
Coporate Espionage
 
Leave ATM Forever Alone
Leave ATM Forever AloneLeave ATM Forever Alone
Leave ATM Forever Alone
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
20-security.ppt
20-security.ppt20-security.ppt
20-security.ppt
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Building a Hacker Resistant Network
Building a Hacker Resistant Network Building a Hacker Resistant Network
Building a Hacker Resistant Network
 
Track 5 session 4 - st dev con 2016 - life cycle management for web
Track 5   session 4 - st dev con 2016 - life cycle management for webTrack 5   session 4 - st dev con 2016 - life cycle management for web
Track 5 session 4 - st dev con 2016 - life cycle management for web
 
Dncybersecurity
DncybersecurityDncybersecurity
Dncybersecurity
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 

Recently uploaded

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

CONFidence 2014: Yaniv Miron: ATMs – We kick their ass

  • 1. 1 We Kick Their Ass “Leet is my name and ATMs is my game” ;) Yaniv “Lament” Miron Marcel “MC” Carlsson security 1337s at ATMs
  • 2. 2 • Intercontinental man of mystery who has worked with business penetration testing for many years • Co-Founder @ Breakpwn • Speaker at POC, Shakacon, CONFidence, Hackmiami, Nordic Sec Conf etc • Cert monkey (SEPP, CISSP, CISM, CISA, ISO27k etc) and former QSA and PA-QSA About Marcel “MC” Carlsson
  • 3. 3 • Security Researcher • Co-Founder @ Breakpwn • Speaker @ cons – BlackHat/PoC/IL.Hack/CONFidence/Hac ktivity/Syscan/Hacker Halted/Hack Miami/Shakacon/NSC and more • Found security vulns in Microsoft, IBM, Apache, Oracle products and more • CISO certified & Certified locksmith About Yaniv Miron
  • 4. 4 • Top Notch Breakazoids • Founded by Marcel Carlsson & Yaniv Miron • International and Independent • Advanced hacking services • We r0x0rz • Labs v2 About Breakpwn
  • 5. 5 Disclaimer ALL CHARACTERS AND EVENTS IN THIS TALK — EVEN THOSE BASED ON REAL PENTESTS — ARE ENTIRELY FICTIONAL. ALL HACKING STEPS ARE IMPERSONATED.....POORLY. THE FOLLOWING TALK CONTAINS COARSE LANGUAGE AND DUE TO ITS CONTENT IT SHOULD NOT BE VIEWED BY ANYONE.
  • 6. 6 Disclaimer (cont) WE CAN NOT SHOW ACTUAL EVIDENCE
  • 7. 7 • General intel about ATMs • Common weaknesses in ATMS • How to pwn ATMs • Specific attack execution • Q&A Agenda
  • 8. 8 • Automated Teller Machine (ATM) • Take out or deposit cash and perform basic account transactions • Pay your bills, buy tickets, top up etc • ATMs are often old and expensive • More common in certain countries • Vendors >> NCR, Diebold, Wincore Nixdorf, Hyosung, Triton etc ATMs in General
  • 10. 10 • Inside bank or bank lobby • On the street “hole in a wall” • Shopping malls, convenience stores, gas stations, hotels etc • On-premise vs off-premise • Pretty much everywhere ATM Physical Locations
  • 11. 11 • PC inside a steel box with lock • Cash cartridges in a locked safe • Cash dispenser and receipt printer • Display monitor and numeric pin pad • Admin display and keyboard (back) • Card reader, camera, sensors/alarm • Network hardware, cables and locked cabinet ATM Physical Components
  • 13. 13 • ATMs communicate over Electronic Fund Transfer (EFT) networks • ATM Controllers (ATMC) route ATM traffic • ATMCs are interconnected • Mainframe host connect to ATMCs • ATMs in development, testing, staging networks connect to host ATM Networks
  • 15. 15 • Mostly Microsoft Windows OS • Windows XP • Windows XP embedded • Migrations to Windows 7 • Old school >> Windows 2000, NT and CE(!) • Some Linux variants also ATM OS
  • 16. 16 • XFS (CEN XFS) platform common • API for accessing ATM hardware components • Middleware to integrate XFS variants • Programmable application >> Windows OS + XFS • Big difference with regards to ATM application complexity across world ATM Applications
  • 17. 17 • Locks and thick steel attempt to slow down attackers • Ink dye >> bank notes stained when attack is detected • Gas explosion sensor (alleged) >> suppression chemical released to neutralize explosive gas ATM Hardening - Physical
  • 18. 18 • Encrypting pin pad and secure key management protect transactions • Alarms and sensors (temperature, tilting, vibration and open door) • Various anti-skimming mechanisms • Remote ATM monitoring for abnormal time-outs etc • Often there are gaps in the hardening implementation – w00t! ATM Hardening - Physical
  • 19. 19 • ATM OS often not stripped down or hardened according to business need • Vulnerable applications not removed e.g. Movie Maker, Adobe Reader • Broken and out of date anti-malware • Weak hardening allows privilege escalation attacks ATM Hardening - Logical
  • 20. 20 ATM Hardening – Party time Let’s party like it’s 1999, you geeky b*st*rds.
  • 21. 21 ATM Hardening – But wait …
  • 22. 22 • Boot settings often not secure • Possible to boot from USB, CD/DVD or PXE • Run own attack Linux distro on ATM • Possible to use ATM to attack other ATMs on same network • Possible to use ATM to attack backend mainframe or other shared critical infrastructure components ATM Hardening - Logical
  • 23. 23 • Lack of or weak file integrity checking mechanisms • Possible to tamper with any file • Possible to add malicious code and root kits and modify registry • Possible to enable debug mode and write card holder data in log file • Possible to downgrade applications to older vulnerable versions ATM Hardening - Logical
  • 24. 24 • Legacy data is often not removed from file system e.g. full PAN (credit card number) • Debug mode was enabled but forgot to disable >> juicy data in log files e.g. full PAN and even full track data etc • Legacy machines may have PAN etc printed on paper due to old configuration • ATM hard drive usually not encrypted ATM Hardening - Data
  • 25. 25 ATM Hardening - Data http://www.freebsdnews.net/2011/03/14/ground-labs-announces-support-freebsd/
  • 26. 26 • Weak or no hardware integrity checks • Possible to remove hard disk • Possible to inject malicious code or any content into hard disk • Possible to copy and steal data from hard disk • Scrape memory and grab goodies ATM Hardening - Data
  • 27. 27 ATM Hardening - Data http://remember.gtisc.gatech.edu/~brendan/honeybleed.patch
  • 28. 28 • Default passwords never changed • Passwords shared between different accounts • Same passwords are used in production, development, staging and test environments for same account • Similar passwords in use – easy to guess and move laterally into new systems or domains ATM Hardening - Credentials
  • 29. 29 • Often no or slow process • Vendor dependencies • Often outsourced to third party • Lack of integrity checking • Sometimes old school >> CDs • Possible to inject malicious patches or attack central patch server ATM Patch Process
  • 30. 30 • Often too wide local/remote access • Often weak authentication • Often weak authorization • Often weak compartmentation • Often weak security monitoring • Often weak security logging • Possible to exfiltrate data unnoticed ATM Operations
  • 32. 32 • Threats from all involved entities • Multiple targets • Different attacker motives and goals • Complex system • Heavy reliance of physical security and network isolation ATM Eco System
  • 33. 33 ATM Complex Trust Relationships Hardware vendor OS vendor Application Vendor Cash Handling Vendor Outsourcing Vendor Bank Employee Networking Vendor Telco Vendor Developer Sys Admin
  • 34. 34 • Trust relationships span all layers • Physical, logical, processes, meatware and data • Complex due to number of entities having access • Large attack surface (also for trusted insiders) • Weaknesses in trusted entity can lead to compromise of ATM #opsec ATM Complex Trust Relationships
  • 35. 35 ATM Complex Trust Relationships http://www.neatorama.com/2006/06/16/job-ads/
  • 36. 36 • Intelligence gathering • Weakness identification • Plan attack • Execute attack • Steal data • Rinse and repeat • Clean up and profit How to pwn ATMs
  • 37. 37 • Gain physical access • Buy ATM keys online or pick lock • Use a crow bar :P • Social engineer job role that has or can provide physical access • Work for entity that has physical access to ATM (bank, vendor etc) Breach physical perimeter
  • 38. 38 • Attach hardware keylogger to steal credentials • Install hardware with 3G modem for remote access • Use credentials to attack other ATMs or move laterally into other networks and systems • Use FireWire attack to dump memory or escalate privilege Hardware pwnage
  • 40. 40 • Smart Cards? Yeah right… • Default passwords • Google search • Hardware Keylogger • Social Engineering Busting authentication
  • 41. 41 • Exploits • PStools • DLL code injection • FireWire • Pick your pentest poison Privilege escalation
  • 42. 42 • Steal disk • Copy disk • Scan for PANs • Install malware Data Pilfering
  • 43. 43 • Alarm is not working/weak – Mess with the packets • No/weak monitoring – disable local monitoring software/delete logs before being sent • AV is weak - Packer/Edit file • IDS/IPS - works? • Tripwire etc - works? Detection bypass
  • 44. 44 • No response mechanism or process • Weak response mechanism • Weak response process • Often not verified to be working Response bypass
  • 45. 45 • Attack from remote management desktop • Use ATM to attack backend • Use ATM to attack trusted networks • Use ATM to attack shared critical technology infrastructure Network attacks
  • 46. 46 • Social engineering works • Vendor technicians • ATM operators /application developers • ATM system admins • ATM business managers • Auditors / Whitehats • Security guards Meatware attacks
  • 48. 48 • Obtain intel ! (this is what we did so far in this presentation) • Best to be stealthy – if you are quiet you can stay longer • Practice good opsec and minimize leaving any trails of any kind, no finger prints and no visible damage etc • Work smart with the SE, not too many calls or many questions etc << “it’s all about them” – Robin Dreeke Pwning ATMs – Steps
  • 49. 49 • A single reboot takes long time (could take 20 minutes and more) • Lack of proper testing means many controls are non-existent or broken • Gaps all over the place (like broken alarms) • Target areas between ”silos” in big corps where weaknesses are common • Good threat modeling >> proper test scope Pwning ATMs – General TIPs
  • 50. 50 • Pick/break the lock • Alarm? Mostly off • Cameras? Could be none/fake one/real one that does not recorded • Seal all cracks with silicon and blow up safe with gasoline bomb • Pull out ATM or ram raid with big truck • Guards? Not really but GTFO quickly Physical Brute Force
  • 52. 52 • Identify job role using remote access • Look for weak opsec / vulns in OS and remote access / application • Timing / exploit selection / physical location / network location / SE • Execute attack – gain access / change files / get PANs / exfiltrate data Pwn remote mgt desktop
  • 53. 53 • Who are the developers, where is the code repos and what technology and language is in use? • Look for tech or repo security issue/weak opsec / email use • Timing/Physical Location/Exploit selection/Third Parties/SE • Pwn devs/break into repo/steal or modify source code Pwn developer and code
  • 54. 54 • Same same, intel comes first • Job roles with access • Technology vulns / weak opsec • Gain access directly or using stolen creds • Pwn server / replace updates Pwn central update server
  • 55. 55 • Intel gathering critical as usual • Target meatware / email / creds • Same weak passwords as being used on the ATM / shared pwds • Had nothing to do with ATM hacking? Could be… Pwn sysadmins
  • 57. 57 • First thing first, gloves… • Now as it’s a standalone (not a hole in the wall ATM) we can get to the back part • We can see & pick the lock easily with basic picks. Lock it after we are done. • Now we got physical access to the machine Our ATM Story – Phase [1]
  • 58. 58 • But wait… What about the Alarm? • It could be off, but if not it’s usually sending unencrypted packets. So the next step would be to /del/null them or fake them • What about cameras? • Could be off, could be empty (just a camera case – due to privacy legislation) and if not? Cover up or wear a mask. Our ATM Story – Phase [2]
  • 59. 59 • Now to the logical part • At first we could dd the hard drive and duplicate it for a later use • Once we have a duplicated HD we can inject a malware, test it offline and do the switch • Once we have a malware installed it’s game over • Add dropbox with 3G modem for remote access Our ATM Story – Phase [3]
  • 60. 60 • Now to the logical part – 2nd option • If we don’t want to make the ATM unavailable, even for a short period of time we will have to do things on-the- fly • First, we will have to bypass the Anti- Malware/AV/etc • Then we will have to collect information on the OS, Installed software, Patch level and more. Our ATM Story – Phase [4]
  • 61. 61 • Logical part – 2nd option (cont.) • We’ll use a known exploit and/or • We’ll edit the registry and/or • We’ll edit some local files and/or • We’ll boot to a different OS and or… Our ATM Story – Phase [5]
  • 62. 62 • Now that we have both physical and logical control we need to: • Either penetrate deeper into the organization leveraging that the ATM is trusted on the network • Keep calm and maintain full control of the ATM • Leech PANs from files on the ATM • Command the ATM to dispense cash Our ATM Story – Phase [6]
  • 63. 63 • Follow basic security principles and put in hard work • Prevent – restrict access based on business need • Detect – define attack patterns and monitor • Respond – define process, implement and assign ownership • Verify that the above works periodically and fix if broken How to fix
  • 65. 65 • ATMs are old and complex to manage • Security by obscurity is eroding • It’s not just about the money, it’s also about data and control • Test that ATMs and associated mechanisms and processes are working as intended • Evaluate and fix broken controls and processes according to business need • “Silos” are bad in security and an attacker’s wet dream Wrap-up
  • 66. 66 Any ? Yaniv Miron lament [at] ilhack.org MC @fahcu mc [at] lootcore.com # E [0] F #