Data Breach

PoS malware infected systems at 71 locations operated by US store chain Rutter’s

US store chain Rutter disclosed a security breach, 71 locations were infected with a point-of-sale (POS) malware used to steal customers’ credit card information.

The Rutter’s, a U.S. convenience store, fast food restaurant, and gas station chain owner, has disclosed a security breach.

The company confirmed that attackers gained access to its stores’ network system and infected payment systems at 71 locations with a point-of-sale (POS) malware.

The US store chain Rutter’s operates more than 75 locations throughout Pennsylvania, Maryland, and West Virginia.

According to a Notice of Payment Card Incident published by the company, attackers have stolen some payment card data from cards used on point-of-sale (POS) devices from convenience stores and fuel pumps. Threat actors planted PoS malware into the payment processing systems that was specifically designed to steal card data.

Rutter’s started the investigation after it has received a report from a third party claiming there may have been unauthorized access to data from payment cards that were used at some Rutter’s locations.  The company hired a cybersecurity firms to assist it into the investigation and notified law enforcement.

“On January 14, 2020, the investigation identified evidence indicating that an unauthorized actor may have accessed payment card data from cards used on point-of-sale (POS) devices at some fuel pumps and inside some of our convenience stores through malware installed on the payment processing systems.” reads the notice issued by the company. “The malware searched for track data (which sometimes has the cardholder name in addition to card number, expiration date, and internal verification code) read from a payment card as it was being routed through the payment processing systems.”

The malware was present with different timeframes for each location, “the general timeframe beginning October 1, 2018 through May 29, 2019.”

The hackers were able to steal card numbers, expiration dates, and internal verification codes from credit cards used for the payments by the customers, in some cases, the PoS malware was also able to capture the cardholder names.

“However, chip-enabled (EMV) POS terminals are used inside our convenience stores. EMV cards generate a unique code that is validated for each transaction, and the code cannot be reused.” continues the notices.

“As a result, for EMV cards inserted into the chip-reader on the EMV POS devices in our convenience stores, only card number and expiration date (and not the cardholder name or internal verification code) were involved.”

Rutter’s pointed out that the PoS malware involved in the attack didn’t copy payment data from all of the cards used at the affected locations.

Payment systems at Rutter’s car washes, ATM’s, and lottery machines in Rutter’s stores were not infected with the malware.

The company confirmed that the PoC malware has been removed from infected systems, it also announced the implementation of enhanced security measures to prevent similar incidents in the future.

Experts suggest users reviewing their payment card statements for any unauthorized activity. Customers should immediately report any unauthorized charges to their card issuer.

Rutter’s customers should also file a complaint with the Federal Trade Commission and a police report in case of fraud or identity theft.

Rutter’s also set up a dedicated call center at 888-271-9728 for additional questions.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Rutter’s, PoS malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

1 hour ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

8 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

20 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

24 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.