How to hack Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash

Pierluigi Paganini November 01, 2021

Researchers demonstrated how crooks could hack Diebold Nixdorf’s Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash.

Positive Technologies researchers Vladimir Kononovich and Alexey Stennikov have discovered security flaws Wincor Cineo ATMs that could be exploited to bypass Black-Box attack protections and withdraw cash.

“According to Vladimir Kononovich, some manufacturers rely on security through obscurity, with proprietary protocols that are poorly studied and the goal of making it difficult for attackers to procure equipment to find vulnerabilities in such devices. However, our research shows that such equipment is not difficult to find on the open market and analyze, which can be used by criminal groups.” reads the post published by Positive Techologies.

Black box attack is a type of jackpotting attack aimed at forcing an ATM to dispense the cash by sending a command through a “black box” device.

In this attack, a black-box device, such as a mobile device or a Raspberry, is physically connected to the ATM and is used by the attackers to send commands to the machine.

The ATM black box attacks are quite popular in the cybercrime underground and several threat actors offer the hardware equipment and malware that could be used to compromise the ATMs.

The vulnerabilities discovered by the security duo impacts the Wincor Cineo ATMs with the RM3 and CMD-V5 dispensers. Wincor is currently owned by ATM manufacturer giant Diebold Nixdorf.

An attacker with access to the dispenser controller’s USB port can install an outdated or modified firmware version to bypass the encryption and make cash withdrawals.

research published by Positive Technologies in 2018 revealed that 69 percent of ATMs were vulnerable to such attacks and could be easily hacked in a few minutes.

ATM vendors have implemented a built-in protection against black-box in modern systems, typically using end-to-end encryption between an ATM computer and the dispenser. The use of end-to-end encryption allows to create a protected communication channel between the central using that sends commands to the dispenser and the dispenser itself. An attacker without encryption keys cannot withdraw money.

“In the case of Wincor Cineo, we managed to figure out the command encryption used in the interaction between the PC and the controller, and bypass the protection against black-box attacks. At a popular website, we bought the same dispensing controller as the one used in Wincor’s ATMs. Bugs in the controller code and old encryption keys allowed us to connect to an ATM using our own computer (as in a classic black-box attack), bypass the encryption, and make a cash withdrawal. Currently, the attack scenario consists of three steps: Connecting a computer to an ATM, loading outdated and vulnerable firmware, and exploiting the vulnerabilities to access the cassettes inside the safe.” explained Vladimir Kononovich, Senior Specialist of ICS Security at Positive Technologies.

The two vulnerabilities, tracked as CVE-2018-9099 and CVE-2018-9100, resides in the firmware of the CMD-V5 dispenser and RM3/CRS dispenser respectively. Both issues received a CVSSv3.0 score of 6.8.

“The first flaw, CVE-2018-9099, was detected in the firmware of the CMD-V5 dispenser (all versions up to and including 141128 1002 CD5_ATM.BTR and 170329 2332 CD5_ATM.FRM). The second, CVE-2018-9100, was detected in the firmware of the RM3/CRS dispenser (all versions up to and including 41128 1002 RM3_CRS.BTR and 170329 2332 RM3_CRS.FRM).” continues the post.

The vendor has already released security fix to address bot flaws, for this reason banks and financial organizations have to install the latest firmware version on their ATMs. Experts recommend to enable physical authentication for the operator during firmware installation.

Vladimir Kononovich has recently details the two vulnerabilities at the Hardwear.io hardware security conference in The Netherlands

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, black-box)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment