SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
FireEye uncovers Russian cybercriminal group targeting EMEA hotels
Mon, 14th Aug 2017
FYI, this story is more than a year old

​A malicious cyber campaign targeting the hospitality sector throughout Europe and the Middle East has been attributed to Russian actor APT28.

The hospitality industry has long been a common attack vector for cybercriminals, with cyberespionage activity typically focused on stealing information on or from hotel guests of interest rather than the hotel industry itself - however, FireEye says criminals may also collect information on the hotel as a means of facilitating operations.

This is particularly important for business and government personnel who are travelling and relying on systems to conduct business other than those at their home office.

FireEye asserts the recent criminal activity dates back to at least July 2017 and used a number of notable techniques to attack travellers staying at hotels such as sniffing passwords from Wi-Fi traffic, poisoning the NetBIOS Name Service, and spreading laterally via the EternalBlue exploit.

The cybersecurity company revealed a malicious document that was sent in spear phishing emails to multiple companies in the hospitality industry in early July, which included at least seven European countries and one Middle Eastern country.

When the execution of the macro within the malicious document was successful, APT28's signature GAMEFISH malware was installed. Once inside the network of a hospitality company, FireEye affirms APT28 sought out machines that controlled both guest and internal Wi-Fi networks.

APT28 gained access to the machines connected to corporate and guest Wi-Fi networks before deploying Responder. This technique listens for NBT-NS (UDP/137) broadcasts from victim computers attempting to connect to network resources, and then once received it poses as the sought-out resource and pushes the victim computer to send the username and hashed password to the attacker-controlled machine.

FireEye says APT28 used this technique to steal usernames and hashed passwords that allowed escalation of privileges in the victim network.

According to FireEye, APT28 is just the tip of the iceberg when it comes to groups targeting travellers.

South Korea-nexus Fallout Team (aka Darkhotel) has used spoofed software updates on infected Wi-Fi networks in Asian hotels, and Duqu 2.0 malware has been found on the networks of European hotels used by participants in the Iranian nuclear negotiations.

Furthermore, various sources have reported for several years that in both Russia and China high-profile hotel guests have has their hotel rooms, laptops and other electronic devices accessed.

In terms of what the future holds, FireEye says travelers must be aware of these threats and take extra steps to secure their systems and data. Essentially, public Wi-Fi networks pose significant threats and should be avoided whenever possible.