Categories: Data Breach

POS Malware Steals Users Payment Card Details from Checkers Drive-In Restaurants

The Checkers and Rally’s Restaurants, Inc disclosed a security breach that involved with malware on point-of-sale terminals which allowed hackers to steal payment data.

Checkers and Rally’s restaurants operate in 28 states, and it is one of the largest double drive-thru restaurants in the United States. The company operates nearly 900 restaurants across the country.

According to the companies investigation, they determined malware was installed on approximately 15% of restaurants point-of-sale systems and an unauthorized third party accessed the customer payment card details.

The malware was designed to collect the following information form payment cards that include cardholder name, payment card number, card verification code, and expiration date.

“After discovering the issue, we quickly engaged leading data security experts to conduct an extensive investigation and coordinated with affected restaurants and federal law enforcement authorities to address the matter.”

Out of 900 restaurants, 102 being impacted with the security breach, you can find the list of the impacted locations and their respective estimated dates of exposure is available here.

Most of the affected restaurants in the list are between 2018 and 2019, some of them in 2017 and 2 restaurants since 2016.

“Not all Checkers and Rally’s restaurants and not all guests who visited the impacted restaurants during the relevant time periods were affected by this issue,” reads breach report.

“Checkers encourages guests to review their account statements and contact their financial institution or card issuer immediately if they identify an unauthorized charge on their card.”

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

U.S. Charges China-Based Hacking Group for Massive 2015 Anthem Data Breach that Affected 78 Million People

Top Reasons Let Hackers Compromise the Healthcare Industry that Leads to Data Breaches

Bodybuilding.com Data Breach, Resulting from Phishing Attack Via Email

5 Best Workplace Practices To Prevent Data Breach

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

SPAWNCHIMERA Malware Exploits Ivanti Buffer Overflow Vulnerability by Applying a Critical Fix

In a recent development, the SPAWNCHIMERA malware family has been identified exploiting the buffer overflow…

1 day ago

Sitevision Auto-Generated Password Vulnerability Lets Hackers Steal Signing Key

A significant vulnerability in Sitevision CMS, versions 10.3.1 and earlier, has been identified, allowing attackers…

1 day ago

NSA Allegedly Hacked Northwestern Polytechnical University, China Claims

Chinese cybersecurity entities have accused the U.S. National Security Agency (NSA) of orchestrating a cyberattack…

1 day ago

ACRStealer Malware Abuses Google Docs as C2 to Steal Login Credentials

The ACRStealer malware, an infostealer disguised as illegal software such as cracks and keygens, has…

1 day ago

Nagios XI Flaw Exposes User Details and Emails to Unauthenticated Attackers”

A security vulnerability in Nagios XI 2024R1.2.2, tracked as CVE-2024-54961, has been disclosed, allowing unauthenticated…

1 day ago

Critical UniFi Protect Camera Vulnerability Enables Remote Code Execution Attacks

Ubiquiti Networks has issued an urgent security advisory (Bulletin 046) warning of multiple critical vulnerabilities…

1 day ago