August 11, 2016 By Larry Loeb 2 min read

Security firm PandaLabs has been watching point-of-sale (POS) malware for some time. It talked earlier this year about PunkeyPOS, a malware that affected POS terminals at hundreds of restaurants. But it didn’t give up the fight after that; it kept watching for Punkey.

A New POS Malware

PandaLabs discovered more details about the criminal group behind the malware and how it operates. The firm recently announced on its official website that the group actually uses valid LogMeIn user credentials meant for accounts used on computers running POS software and connected to POS terminals.

LogMeIn can be thought of as a tool similar to TeamViewer. It allows users to log in and manage remote devices. In a POS systems, LogMeIn can be used by the same business that provides the systems to restaurants to perform updates, maintenance and the like.

Softpedia noted that the attackers did not use a zero-day vulnerability in LogMeIn; they simply took advantage of weak login credentials or deduced the credentials through other means. Panda advised customers to consult the user manual for best practices regarding protecting accounts.

About POSCardStealer

While observing a PunkeyPOS attack on terminals, the researchers noticed another POS malware conducting its own evil machinations during that attack. They called the new malware POSCardStealer. They found that this threat would only try to load if LogMeIn was present on the POS system.

According to the researchers, the attackers first connected to the POS using LogMeIn. Then, they downloaded an executable using the program, which then executes a script. Fourteen hours later, an isolated attack installed a new version of the Multigrain malware in one POS terminal, Softpedia reported.

Just 30 minutes after that, the attack automatically replicated itself and infected hundreds of victim machines in only 10 minutes.

Bars and Restaurants, Beware

The variant of POSCardStealer the security firm found was compiled in Visual C++. Panda said the malware samples were created specifically to attack those POS victims.

POSCardStealer was used on at least 30 POS systems. The malware’s infection routine included specific support for Dinerware, which is a POS system deployed at bars and restaurants, and POSitouch, which is also catered to the food and service industry.

This kind of POS malware can only have bad consequences, especially when it flies under the radar of security professionals trying to keep their customers’ payment information secure.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today