Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label ATM hacks. Show all posts

Cases of Net Banking and ATM Frauds Increase by 50% in New Delhi


Cases of illegal matters like Net Banking, ATM hackings, and fraud banking cards rose over 50% to pass more than 52,000 cases in the year 2018, with New Delhi being the banking scams metropolis estimating for approximately 27% of the recorded instances of "theft of money." The Indian Government, however, replies by saying the situation is not that bad as the amount of money stolen in such instances have dropped. Cases of theft related to Netanking, ATMs, and transactions have risen by 50%. But the amount of fraud money involved in these cases has fallen by 12%.


The capital New Delhi amounts for 3,164 complaints registered, top in the list of ATM frauds cities. However, the figures in the public sector ATM frauds are quite staggering. State Bank of India, which has more than 58,000 ATMs throughout the country, has been the victim of 1 out of 5 frauds happening to its ATM. SBI amounts to 25% of the ATM frauds that happened in 2018-19. Following SBI is IDBI Bank, which is second in the list of ATM frauds. According to IDBI's website, the bank has over 3700 ATMs in the country, and it reports 1800 cases of scam. IDBI amounts for 15 % of the ATM heists cases between 2017 and 19.

As of now, the Indian government has not revealed the causes that led to the fraud. The bankers, on the other hand, say that India has been falling prey to banking frauds day by day, at the time when the country is working to develop its infrastructure to protect itself. "The country is observing a large entrance of frauds from alien nations as the support system in Europe has been enhanced, causing more trouble for the fraudsters," says a banker.

Whereas, another banker says that hidden cameras are being planted over the ATM keyboards for spying the pin codes, and different hacking methods like viruses are being deployed by the hackers in the ATMs to steal all the money. The RBI has announced specific measures to control the situation but the banks are very slow in responding to the measures suggested.

A new Malware that makes ATMs to dispense all the cash is making the hype, here's everything you need to know.


Malware isn't a new thing, as we all are quite aware of it, but it varies with time, and so does the threat levels that it imposes. A Malware may attempt to swipe your password, or infiltrate your system, or quietly monitor your browsing activity. However, the most threatening Malware is one that tries to steal all that you have earned. This is known as Jackpotting, which targets only ATMs. The name is termed so because jackpotting forces the ATMs to give all the cash that it has inside it. This can be a concern for the general public as the cases of jackpotting are rising every day.


"Hackers throughout the globe are apprehending this is a low-cost and simple way to get some easy money. The ATMs with old software are targeted using black market code software, and the hackers are strolling off with millions in their pockets," says a collaborative study of Motherboard and German newsroom Bayerischer Rundfunk.

When jackpotting occurs, it doesn't matter how tech-savvy your ATM or bank is, the reason being is it all depends on the software. If the ATMs run on insecure and antiquated software, hackers can effortlessly steal out all your money. A few of the prominent cases of jackpotting attacks happened in Germany in the year 2017. Earlier studies claim that the cases of jackpotting have decreased in numbers but a new study reveals that it has become very common. "Survey conducted in 2019 shows that the crimes are rising," says David Tente, ATM Industry Association. Other unknown sources accepted the same. "Crimes are happening, but mostly it's not announced," said one.

The crimes in countries like Russia and Germany and many other places in Europe are mostly carried out by Russian software named Cutlet. The software can be purchased for a mere $1,000. While in the U.S, Ploutus D is a popular software for jackpotting. "The wicked fellows are trading this malware to anybody," says David Sancho, proficient at jackpotting, cybersecurity firm Trend Micro. "Probably this can stir any nation around the globe."

Canara bank issues advisory for ATM users after fraud bid



Over the last few days, a video of a cautious user who spotted a device to read debit card data at a Canara Bank ATM in New Delhi is being circulated widely. The video was shared by a Twitter user @rose_k01. Canara Bank was quick to address the issue, as it responded by ensuring there was no breach of sensitive user data. "It has come to our notice that a video is being circulated on an attempted fraud on one of our ATMs by installing a skimming device. This attempt, which was made in one of our ATMs in Delhi, was found out immediately and the devices were removed expeditiously. Thus no data compromise has happened. We have closed down this particular ATM pending completion of police investigation," Canara Bank said in a tweet.

“We, at Canara Bank take strict measures to safeguard our customers. We immediately located and removed the skimmer from Gowtami Nagar, Delhi ATM," the public sector bank added. The bank further informed through the same tweet that no data has been compromised.

Canara Bank said it has already taken some proactive, preventive and customer friendly measures to protect the interest of customers, so as to prevent loss of their precious money, the bank said further in the tweet.

1) Canara mServe Mobile app: Using the app, customers can switch off their credit or debit cards when not in use thereby preventing any unauthorise use.

2)The bank is installing anti-skimming and terminal security solutions in all the ATMs across the country.

3) For withdrawal of more than ₹10,000 from our ATMs by any of our customers, an OTP facility as additional security feature has been introduced thereby preventing unauthorized use.

4)Bank is flashing Do's/Don'ts to all customers through social media and SMS.

5) Fraudulent transactions due to third-party breaches where neither the customer nor bank is at fault, there cannot be any liability to the customer under the norms on limiting customer liability in unauthorised transactions, in case the incident is reported within three days. Thus the customer is totally protected from any monetary loss.

A Programmer Exploits a Crazy Bug in ATMs and Withdraws Over A Million


Qin Qisheng, a 43-year-old programmer discovered and exploited a loophole in ATMs being operated by his employer Huaxia Bank to withdraw over a million.

On a report by the South China Morning Post, Qin discovered a loophole in the bank's core OS which implied that the cash withdrawals made around midnight were not being recorded. In spite of the fact that the bank knew that he had been testing the inner security framework and the cash being taken was resting in a spurious account.

In any case, so as to carry out the exploit as cryptically as possible, Qin embedded a couple of scripts in the banking system that enabled him to test the proviso without setting off the alarm about any withdrawals. Because strangely, the bug was found in 2016 and for over a year, he kept making money withdrawals.

Be that as it may, he had moved the amassed cash to his own account and invested some in the stock market this, at long last lead to his arrest.

While the court has condemned Qin to 10 and a half years in jail, the bank 'acknowledged' that he had been testing the loophole however conceded that a few exercises were not reported which was in 'violation' of the formal systems and procedures.

Cyber crime gang Hacked ATM and steals $13 million in a day

A coordinated cyber criminal network pulled off one of the largest and most complex banking heists ever, withdrawing $13 million in one day from ATMs in six countries.

The massive breach hit Fidelity National Information Services Inc. (FIS), a Jacksonville, Fla.-based firm that processes prepaid debit cards. FIS disclosed the breach on May 5, but security researcher Brian Krebs dug deeper and found out the true scope of the devastating crime, which he reported in his KrebsonSecurity blog.

According to Krebs’ sources, the attackers first broke into FIS’ network and gained unauthorized access to the company’s database, where each debit card customer’s balances are stored.

FIS’ prepaid debit cards include a fraud protection policy that limits the amount cardholders can withdraw from an ATM with a 24-hour period. Furthermore, once the balance on the cards is reached, the cards cannot be used until their owners put more money back onto the cards.

Here’s where the criminals got crafty: they obtained 22 legitimate cards, eliminated each card’s withdrawal limit, and cloned them, sending copies to conspirators in Greece, Russia, Spain, Sweden, Ukraine and the United Kingdom. When the prepaid limit on each card got too low, the hackers simply reloaded the fraudulent cards remotely.

At the close of the business day on Saturday, March 5, the criminals began taking out money from ATMs. By Sunday evening, the scam was over, and the attackers had stolen $13 million.

Krebs said it is not clear who is behind the attack on FIS, although the characteristics of the scheme put it in line with similar crimes perpetrated by cyber criminals in Estonia and Russia.