December 3, 2019 By Shane Schick 2 min read

A malware campaign dubbed RevengeHotels has successfully infected systems running the front desks of more than 20 hotels across multiple countries in an attempt to steal guests’ credit card information.

Research published by Kaspersky Labs late last week confirmed the attacks have been detected most often in Brazil, though infections have also taken place in Chile, France, Italy, Spain, Portugal, Turkey, Costa Rica, Mexico and Bolivia.

Besides credit card data, Trojans deployed in the campaign are also gathering financial information passed on through third-party sites like Booking.com. RevengeHotels has been active since 2015, researchers said, but has been more active in the past year.

Beware of That Sudden Group Booking Request

Front desks are often the busiest parts of most hotels, and cybercriminals are taking advantage of that in this phishing campaign. Those targeted will get an email supposedly coming from a large company or government organization, for example, that requests a quote for a group booking.

The sender addresses of these messages look legitimate, but often have a small difference in spelling with the organization they’re impersonating. This technique, also known as typosquatting, becomes easier to overlook because the RevengeHotels attackers make sure the message is detailed and professional in tone.

Researchers said the messages contain malicious Word, Excel or PDF attachments that make use of vulnerabilities such as CVE-2017-0199. Though Microsoft patched that Office-related bug in 2017, hotels whose systems weren’t updated will allow attackers to deploy a variety of custom Trojans. These include RevengeRAT, NanocoreRAT, ProCC, 888 RAT and NjRAT.

Once infected, a backdoor is used to take screenshots and collect clipboard data, while another module, called ScreenBooking, captures the credit card information. The data is then sent back to the attacker’s command-and-control (C&C) server via a tunnel created by the Trojans.

RevengeHotels is not alone in aiming at the hospitality sector. Researchers said another group, ProCC, is waging a similar campaign with an even more sophisticated backdoor.

Make Sure There’s No Vacancy For Threat Actors

Organizations have long known they need to help employees understand how to identify phishing attempts, but the RevengeHotels campaign is a good example of how security awareness training may need to be customized for specific kinds of users.

Of course, people can always make mistakes, which is why it’s a good idea to complement training programs with ahead-of-threat detection tools that can spot suspicious URLs or requests and block them outright.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today