ATM manufacturer Diebold Nixdorf announced on Monday that it had recently been hit by a piece of ransomware, but the company said that the incident only caused “a small IT machine failure.”

Diebold Nixdorf told W-SE that the incident did not affect ATMs, customer networks or the general public and that “its effect was not significant to our business.” We have recruited a leading cybersecurity firm immediately, and told law enforcement, “the company said in an emailed statement.

It added, “Cybercrime is, sadly, a continuing threat for all businesses. Diebold Nixdorf takes very seriously the safety of our systems and the customer service. Our leadership has directly communicated with consumers to make them aware of the situation and how we were dealing with it. ”

The organization did not provide any more information. However, security blogger Brian Krebs, who broke the news, said the assault involved a piece of ransomware called ProLock, a PwndLocker successor. Krebs said the April 25 assault was discovered.

In recent months, PwndLocker has threatened many government and private organisations, both in the United States and abroad, with the ransom sought by cyber criminals ranging from $175,000 to $660,000.

After cybersecurity firm Emsisoft developed a tool that allowed victims to recover their files without paying the ransom, PwndLocker was recently rebranded as ProLock.

Categorized in:

Tagged in: