June 28, 2016 By Larry Loeb 2 min read

New research revealed that as many as 500 restaurants in the U.S. may have been punked by PunkeyPOS, a point-of-sale (POS) malware. PunkeyPOS has been around for a while, at least according to Trustwave’s alert from 2015. It did its nefarious deeds for a bit and then died out — or so security professionals thought.

Apparently, the current POS market is too lucrative for the threat to pass up — after all, POS malware has long been a tempting target for cybercriminals, and it seems this particular threat decided to re-enter the game by targeting Cicis Pizza franchises around the U.S.

Dining on Data

PandaLabs reported that this POS malware is what made Cicis Pizza bleed credit card information. Researchers broke down the walls that were surrounding the command-and-control (C&C) servers for PunkeyPOS, gained entrance and watched the malware do its thing. They also located 200 terminals with PunkeyPOS activity, mostly within the U.S.

According to research, the malware performs a series of checks to determine valid information for its purposes and does not concern itself with anything other than credit card data. That information is then encrypted using AES and sent to the C&C server.

SecurityWeek noted that the malware “can grab information including account numbers, magnetic strip contents (tracks) from bank cards and more” just through the use of a keylogger and RAM scraper on infected machines.

How the POS Malware Was Engineered

The POS malware was social-engineered onto the machines with the unwitting cooperation of store employees.

A representative from Cicis’ main POS service provider, Datapoint POS, told Krebs on Security that the attacks were traced back to social engineering endeavors where vendors allowed unauthorized techs in to “conduct support” on POS terminals. He added that the restaurants are compliant with PCI regulations and had no other issues with security tools.

The organization had its network controls in place, but these controls were bypassed by lax routine IT operations. To prevent this type of attack, each and every IT change needs to be individually authorized by the company. Some two-factor authentication — or any other type of validation or security partnership — would have helped this organization avoid being Punkey’d.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today