Cybercrime Campaign Targeting Hospitality Sector Intensifies

The activity associated with a cybercrime campaign targeting hospitality companies with remote access Trojans and other malware has intensified this year, Kaspersky reports.

The activity associated with a cybercrime campaign targeting hospitality companies with remote access Trojans and other malware has intensified this year, Kaspersky reports.

Referred to as RevengeHotels and active since 2015, the campaign targets hotels, hostels, hospitality and tourism companies to steal credit card information from hotel management systems and data received from popular online travel agencies such as Booking.com.

Emails carrying malicious Word, Excel or PDF attachments are used as the initial infection vector, attempting to exploit vulnerabilities such as CVE-2017-0199. Customized versions of RevengeRAT, NjRAT, NanoCoreRAT, 888 RAT, and malware such as ProCC are then installed.

Kaspersky’s security researchers have identified two groups targeting the hospitality sector, which they have named RevengeHotels and ProCC. The groups use separate but similar infrastructure, tools and techniques, they rely heavily on social engineering in their attacks, they employ dynamic DNS services, and sell the stolen credentials.

“With a high degree of confidence, we can confirm that at least two distinct groups are focused on attacking this sector; there is also a third group, though it is unclear if its focus is solely on this sector or if carries out other types of attacks,” Kaspersky says.

The attackers use highly targeted spear-phishing messages, along with typosquatted domains to impersonate legitimate companies. They ask for a quote claiming to be interested in making a reservation for a large number of people, and explain in detail why that particular hotel was chosen.

A malicious document attached to the email drops a remote OLE object via template injection, in order to execute macro code containing PowerShell commands designed to download and execute the final payload.

The RevengeHotels campaign uses .NET binaries containing the commercial backdoor RevengeRAT. An additional module from the ScreenBooking group is meant to capture credit card data.

In 2016, two modules were being dropped, a backdoor and a module to capture screenshots, but they have been merged into a single piece of malware that can collect data from the clipboard and capture screenshots.

In the ProCC campaigns, Delphi binaries are downloaded, and the backdoor dropped onto the victim machine is more customized, capable of collecting data from the clipboard and printer spooler, and capturing screenshots.

“Because the personnel in charge of confirming reservations usually need to pull credit card data from OTA websites, it’s possible to collect card numbers by monitoring the clipboard and the documents sent to the printer,” Kaspersky explains.

The cybercriminals also infect front desk machines in an effort to steal credentials from the hotel administration software and harvest credit card details from it.

With a global reach, the RevengeHotels campaign has been confirmed to target the hospitality sector in Argentina, Bolivia, Brazil, Chile, Costa Rica, France, Italy, Mexico, Portugal, Spain, Thailand and Turkey. However, Kaspersky believes there are victims in other countries as well.

“The use of spear-phishing emails, malicious documents and RAT malware is yielding significant results for at least two groups we have identified in this campaign. Other threat actors may also be part of this wave of attacks, though there is no confirmation at the current time,” Kaspersky concludes.

Related: Catch Restaurants Hit by Point-of-Sale Malware

Related: New Version of ShellTea Backdoor Used by FIN8 Hacking Group

view counter

Original Link