Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

PunkeyPOS Impacts Millions via Infected Restaurants

During a recent investigation of Point of Sale terminals (PoS) in restaurants across the United States, PandaLabs researchers stumbled upon PunkeyPOS, a piece of malware designed to access credit card data.

During a recent investigation of Point of Sale terminals (PoS) in restaurants across the United States, PandaLabs researchers stumbled upon PunkeyPOS, a piece of malware designed to access credit card data.

Spotted more than a year ago as the successor of NewPOSthings family of malware, the threat was supposedly used by multiple actors, or might have been designed in the form of a service for targeted campaigns. The main purpose of the malware was to find card holder data (CHD), but it has other features as well.

Last year, the malware was observed dropping a keylogger to intercept keystrokes, encrypt them using AES encryption as soon as 200 characters have been collected, and then send them to the command and control (C&C) server. Since last year, PunkeyPOS has infected numerous locations around the United States, and might have stolen millions of credit card numbers.

According to PandaLabs, the malware can run seamlessly in all Windows operating systems and can grab information including account numbers, magnetic strip contents (tracks) from bank cards, and more. Just as the samples spotted last year, the variant analyzed by PandaLabs drops both a keylogger and a RAM-scraper onto infected machines.

The researchers also explain that the malware performs a series of checks to determine what information is valid, and ignores all other information on the machine, except for the credit card data. The malware grabs both tracks1/2 information from the process memory, thus allowing its operators to clone credit cards at a later time.

The relevant information is encrypted using the AES algorithm and then sent to the C&C server, thus avoiding detection by systems designed to monitor network traffic. Researchers managed to extract the C&C server address from the analyzed sample, and were also able to access the server, because it was improperly configured.

A panel on the server provides cybercriminals with access to the information stolen from PunkeyPOS-infected machines and also allows them to re-infect or update current clients (PoS bots). According to PandaLabs researchers, around 200 PoS terminals were compromised by the analyzed malware variant, with most of the victims being located in the United States.

PandaLabs researchers didn’t provide specifics on the amount of data that the PunkeyPOS operators have stolen, but it appears that millions of credentials might have been compromised. According to a post on KrebsOnSecurity, the bots infected with this PoS malware have stolen over 1.2 million unique credit and debit card numbers since early April 2016, when someone might have reset its records. Considering that the malware has been active for over a year, chances are that millions more were impacted.

Advertisement. Scroll to continue reading.

PunkeyPOS might have been installed on many systems by unsuspecting employees that were tricked into doing so via social engineering, but infection via other techniques is also possible. “Taking into account how easy it is to sell this information on the black market, and how convenient it is to compromise these PoS terminals anonymously through the internet, we are certain that cyber-criminals will be increasingly drawn to these terminals,” PandaLabs says.

Related: “Multigrain” PoS Malware Exfiltrates Card Data Over DNS

Related: New FrameworkPOS Campaign Gains Momentum

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.