Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Moe’s, McAlister’s, Schlotzsky’s Restaurants Hit by Payment Card Breach

Restaurant chains Moe’s Southwest Grill, McAlister’s Deli, and Schlotzsky’s were hit earlier this year by a payment card breach that has impacted hundreds of locations.

Restaurant chains Moe’s Southwest Grill, McAlister’s Deli, and Schlotzsky’s were hit earlier this year by a payment card breach that has impacted hundreds of locations.

It appears that cybercriminals managed to steal information associated with payment cards used at the affected restaurants by installing a piece of malware designed to search for and harvest payment card data as it passed through a restaurant’s server.

Moe’s, McAlister’s and Schlotzsky’s are owned by Focus Brands, an affiliate of Atlanta-based private equity firm Roark Capital Group. It’s likely that the restaurant chains share some infrastructure, which enabled the attackers to target all of them roughly at the same time.

The restaurants first notified their customers of a data breach on August 20, shortly after discovering the intrusion. The investigation launched into this incident is nearly completed and they have determined that each restaurant was hit at different times between April and July. Moe’s and McAlister’s were hit between April 29 and July 22, while Schlotzsky’s determined that the malware was present between April 11 and July 22.

Moe’s, McAlister’s and Schlotzsky’s have a total of approximately 1,500 locations across the United States. Their customers can see the list of affected restaurants based on postal code or state and city. Hundreds of locations appear to have been impacted, but the companies say the cybercriminals did not manage to deliver the malware to all restaurants and claim that in most cases the malware was only present for a few weeks in July.

In the case of Schlotzsky’s and Moe’s, the investigations uncovered other, unrelated data breaches at one and two locations, respectively.

“Moe’s Southwest Grill, McAlister’s Deli, and Schlotzsky’s quickly took measures to contain the incident, remove the unauthorized code, and they are working to implement measures to further enhance payment card security. Nonetheless, it is always advisable to remain vigilant to the possibility of fraud by reviewing your payment card statements for any unauthorized activity,” the restaurants said in a joint press release.

Related: Buca di Beppo, Planet Hollywood Restaurants Hit by Card Breach

Advertisement. Scroll to continue reading.

Related: Chili’s Restaurants Hit by Payment Card Breach

Related: Breach at PoS Firm Hits Hundreds of U.S. Restaurants, Hotels

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.