August 11, 2016 By Larry Loeb 2 min read

Security firm PandaLabs has been watching point-of-sale (POS) malware for some time. It talked earlier this year about PunkeyPOS, a malware that affected POS terminals at hundreds of restaurants. But it didn’t give up the fight after that; it kept watching for Punkey.

A New POS Malware

PandaLabs discovered more details about the criminal group behind the malware and how it operates. The firm recently announced on its official website that the group actually uses valid LogMeIn user credentials meant for accounts used on computers running POS software and connected to POS terminals.

LogMeIn can be thought of as a tool similar to TeamViewer. It allows users to log in and manage remote devices. In a POS systems, LogMeIn can be used by the same business that provides the systems to restaurants to perform updates, maintenance and the like.

Softpedia noted that the attackers did not use a zero-day vulnerability in LogMeIn; they simply took advantage of weak login credentials or deduced the credentials through other means. Panda advised customers to consult the user manual for best practices regarding protecting accounts.

About POSCardStealer

While observing a PunkeyPOS attack on terminals, the researchers noticed another POS malware conducting its own evil machinations during that attack. They called the new malware POSCardStealer. They found that this threat would only try to load if LogMeIn was present on the POS system.

According to the researchers, the attackers first connected to the POS using LogMeIn. Then, they downloaded an executable using the program, which then executes a script. Fourteen hours later, an isolated attack installed a new version of the Multigrain malware in one POS terminal, Softpedia reported.

Just 30 minutes after that, the attack automatically replicated itself and infected hundreds of victim machines in only 10 minutes.

Bars and Restaurants, Beware

The variant of POSCardStealer the security firm found was compiled in Visual C++. Panda said the malware samples were created specifically to attack those POS victims.

POSCardStealer was used on at least 30 POS systems. The malware’s infection routine included specific support for Dinerware, which is a POS system deployed at bars and restaurants, and POSitouch, which is also catered to the food and service industry.

This kind of POS malware can only have bad consequences, especially when it flies under the radar of security professionals trying to keep their customers’ payment information secure.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today