ATM Maker Diebold Nixdorf Hit by Ransomware

ATM maker Diebold Nixdorf confirmed on Monday that it was recently hit by a piece of ransomware, but the company said the incident caused only “a limited IT systems outage.”


Diebold Nixdorf told SecurityWeek that the incident did not affect ATMs, customer networks, or the general public, and “its impact was not material to our business.”


“Once we discovered the issue, we quickly restored service to key affected systems. We also immediately engaged a leading cybersecurity firm and informed law enforcement,” the company said in an emailed statement.


It added, “Unfortunately, cybercrime is an ongoing challenge for all companies. Diebold Nixdorf takes the security of our systems and customer service very seriously. Our leadership has connected personally with customers to make them aware of the situation and how we addressed it.”


The company could not provide any additional details. However, security blogger Brian Krebs, who broke the news, said the attack involved a piece of ransomware named ProLock, a successor of PwndLocker. Krebs said the attack was discovered on April 25.


PwndLocker targeted many government and private organizations in the past months, both in the United States and other countries, with the ransom demanded by the cybercriminals ranging between $175,000 and $660,000, according to Bleeping Computer.


PwndLocker was recently rebranded ProLock after cybersecurity firm Emsisoft developed a tool that allowed victims to recover their files without paying the ransom.


Related: Railway Vehicle Maker Stadler Hit by Malware Attack


Related: Human-Operated Ransomware Is a Growing Threat to Businesses: Micr ..

Support the originator by clicking the read the rest link below.