Hacker group APT28 is using the EternalBlue hacking tool to spread throughout hotel networks and collect guests' information.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 11, 2017

3 Min Read

If you're not yet skeptical of hotel wifi networks, APT28 is giving you a good reason to think twice before logging on. The Russian hacker group, otherwise known as Fancy Bear, is reportedly gaining control of those networks and using its access to spy on guests.

FireEye, which has been watching the group, saw signs indicating APT28 is trying to compromise government and business travelers through access to hotels' guest wifi networks. The security firm attributes this campaign to APT28 "with moderate confidence."

APT28 is using a few notable techniques in these attacks against the hospitality sector, including sniffing passwords from wifi traffic and poisoning the NetBIOS Name Service. This time it's also using the EternalBlue exploit, an alleged NSA hacking tool leaked by ShadowBrokers and recently used to spread WannaCry and NotPetya malware campaigns.

It's a new move for the group, says Ben Read, FireEye's manager for cyberespionage analysis. This is the first time APT28 has used EternalBlue, which "makes it easy to move to vulnerable systems," he explains.

Attackers use spearphishing to enter hotel networks. FireEye uncovered a malicious document targeting hospitality businesses, including hotels in seven European countries and one in the Middle East. The document, called Hotel_Reservation_Form.doc, is likely opened by someone at the reservation desk. If successfully executed, the macro installs APT28's Gamefish malware.

Once inside, attackers move laterally to detect machines that control both guest and internal wifi networks. When they find them, they deploy Responder, which simplifies credential theft.

"Responder is deployed manually," says Read. "The reason you deploy Responder is to steal passwords from people who are connected to the network."

Responder is an open-source tool that enables NetBIOS Name Service poisoning, which looks for computers attempting to connect to network resources. When it detects a victim trying to connect to a printer or shared file, for example, it pretends to be that resource and causes the victim machine to send its username and hashed passwords.

APT28 used Responder to steal credentials, which allowed them to escalate privileges within the victim network. It leveraged EternalBlue to spread laterally throughout the network and find target machines. Victims' credentials could be stolen remotely or by using a machine in physical proximity to, and on the same network as, the target device.

"Once they have credentials, what they can get into depends on how the network is set up," says Read. Under the right circumstances, attackers could remotely log into a victim's computer and deploy malware, or log into a target Outlook account. This would be possible using single-factor authentication and no interaction with the victim.

However, it may be impossible to use credentials for accessing these accounts if the victim is using a VPN or has enabled two-factor authentication.

Cyberattacks on the hospitality industry can be used to collect information on target hotels but usually aim to steal data from guests. Read believes this is the case with APT28's recent activity, though researchers have not determined the ultimate purpose of the targeting in this campaign.

"The hotels targeted were middle-to-upper market in European capitals," he explains. "This was likely targeting the type of people staying there, like diplomats or business leaders."

It's a warning for travelers, especially business or government personnel, to buckle down on security. "You run a risk any time you connect to a wifi network not controlled by your company," Read warns. He advises travelers to avoid opening suspicious documents or enabling macros, and to travel with a hotspot rather than rely on hotel wifi.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights