Kaspersky Lab sheds light on “Darkhotel” espionage campaign

0

kaspersky_registered_partner.pngKaspersky Lab experts have researched the ‘Darkhotel’ espionage campaign, which has lurked in the shadows for at least four years. The threat actor, still active and used for stealing sensitive data from selected corporate executives travelling abroad, hits targets while they are staying in luxury hotels.

Avoiding pursuing the same target twice, the group performs operations with surgical precision, obtaining all the valuable data they can from first contact, deleting traces of their work and melting into the background to await the next high profile individual.  The most recent travelling targets include top executives from the US and Asia doing business and investing in the APAC region; with CEOs, senior vice presidents, sales and marketing directors, and top R&D staff targeted.

“For the past few years, a strong actor named Darkhotel has performed a number of successful attacks against high-profile individuals, employing methods and techniques that go well beyond typical cybercriminal behavior. This threat actor has operational competence, mathematical and crypto-analytical offensive capabilities, and other resources that are sufficient to abuse trusted commercial networks and target specific victim categories with strategic precision,” Kurt Baumgartner, Principal Security Researcher at Kaspersky Lab, said

How the hotel attack works:

The Darkhotel actor maintains an effective intrusion set on hotel networks, providing ample access over the years to systems that were believed to be private and secure. The attackers wait until after check-in when the victim connects to the hotel Wi-Fi network, submitting their room number and surname at login. Once the user is in the compromised network, embedded iframes located within the login portals of the hotels are used to prompt them to download and install a backdoor that poses as one of several major software releases, including Google Toolbar, Adobe Flash and Windows Messenger.

The unsuspecting executive downloads this hotel ‘welcome package’, only to infect his machine with a backdoor – Darkhotel’s spying software.

Once on a system, the backdoor is used to further download more advanced stealing tools: a digitally-signed advanced keylogger, the Trojan ‘Karba’ and an information-stealing module. These tools collect data about the system and the anti-malware software installed on it, stealing all keystrokes, and hunting for private information, including cached passwords and login credentials. Victims are targeted for sensitive information and confidential data – likely the intellectual property of the business entities they represent. After the operation, the attackers carefully delete their tools from the hotel network and go back into hiding.

This campaign is unusual in that its malicious activity can be indiscriminate in its spread of malware. Alongside its highly targeted attacks, the attackers use spear-phishing e-mails deploying zero-day exploits to infiltrate organisations from different sectors. These include Defense Industrial Base (DIB), government and Non-Governmental Organisations (NGOs).

At the other end of the spectrum, malware can be spread indiscriminately via Japanese P2P (peer-to-peer) file-sharing sites.  The malware is delivered as part of a large RAR archive that purports to offer sexual content, but installs a backdoor Trojan that allows attackers to perform a mass surveillance campaign. This Darkhotel package was downloaded over 30,000 times in less than six months.

“The mix of both targeted and indiscriminate attacks is becoming more and more common in the APT scene, where targeted attacks are used to compromise high profile victims, and botnet-style operations are used for mass surveillance or performing other tasks such as DDoSing hostile parties or simply upgrading interesting victims to more sophisticated espionage tools,” Baumgartner added.

The attackers left a footprint in a string within their malicious code pointing to a Korean-speaking actor. The campaign has targeted thousands of victims worldwide, with 90 per cent of identified infections in Japan, Taiwan, China, Russia and Hong Kong, alongside smaller infection rates from victims in Germany, the USA, Indonesia, India, and Ireland.

Kaspersky Lab is currently working with relevant organisations to best mitigate the problem. Kaspersky Lab’s products detect and neutralise the malicious programs and their variants used by the Darkhotel toolkit.

Reducing exposure to attacks:

When traveling, any network, even semi-private ones in hotels, should be viewed as potentially dangerous. To prevent this, Kaspersky Lab has the following tips:

  • Choose a Virtual Private Network (VPN) provider – you will get an encrypted communication channel  when accessing public or semi-public Wi-Fi;
  • When traveling, always regard software updates as suspicious. Confirm that the proposed update installer is signed by the appropriate vendor.
  • Make sure your Internet security solution includes proactive defense against new threats rather than just basic antivirus protection
  • Use two-factor authentication for e-mail and other confidential services.
  • Use strong, unique passwords for each resource you access.

To read the full report on the Darkhotel APT actor, please visit Securelist

Share.

Comments are closed.

Visit Us On TwitterVisit Us On FacebookVisit Us On LinkedinVisit Us On Youtube