Malware

RevengeHotels – Malware Attack Via Weaponized Word Documents to Steal Users Credit Card Data

A new malware campaign dubbed “RevengeHotels” targeting hotels, hostels, hospitality, and tourism companies worldwide aimed to steal credit card data of users and Travelers from hotel management systems.

The campaign uses email as the main attack vector to deliver malware via weaponized Word, Excel or PDF documents. In some cases, it exploits patched Remote Code Execution Vulnerability CVE-2017-0199 in Microsoft Office or WordPad.

Researchers from Kaspersky observed tow hacking groups ProCC and RevengeHotels targeting the hospitality sector and they found to be active at least from 2015.

Tactics Used – RevengeHotels

Threat actors use to register typo-squatting domains impersonating the legitimate company names to trick the user believing the email is from the legitimate source.

They use to send emails with details for booking hotels and the spear-phishing email written in the Portuguese language with the malicious file named Reserva Advogados Associados(.)Docx (Attorneys Associates Reservation(.)Docx) attached.

Spear-phishing Email

When the user opens the attached malicious Word document, it drops a remote OLE(Object Linking and Embedding) object via template injection technique to execute the macro that presents inside OLE.

The macro that presents inside contains a PowerShell code that downloads the final payload. The final payload in one such example is a RevengeRAT, the threats include an additional module called ScreenBooking to steal credit card details.

When compared to RevengeHotels campaigns the malware used in ProCC campaigns are highly customized, the malware used is capable of collecting details from clipboard and printer spooler, and capture screenshots.

Data Sold on Underground Forums

The cybercriminals also sell the stolen customer credit card details on dark webs and also access to hotels.

“These criminals also infect front desk machines to capture credentials from the hotel administration software; they can then steal credit card details from it too,” reads the Kaspersky blog post.

Researchers believe the attack has global reach and victims confirmed in the following countries.

Affected Victim’s location

The campaign used customized versions of RevengeRAT, NjRAT, NanoCoreRAT, 888 RAT and a custom malware ProCC to compromise victim machines.

IoCs

74440d5d0e6ae9b9a03d06dd61718f66
e675bdf6557350a02f15c14f386fcc47
df632e25c32e8f8ad75ed3c50dd1cd47
a089efd7dd9180f9b726594bb6cf81ae
81701c891a1766c51c74bcfaf285854b

To Top

Pin It on Pinterest

Share This