DarkHotel

Dark Hotel
Common nameDarkHotel
Technical name
AliasesTapaoux
TypeAPT
Point of originSouth Korea

DarkHotel (or Darkhotel) is a targeted spear-phishing spyware and malware-spreading campaign that appears to be selectively attacking business hotel visitors through the hotel's in-house WiFi network. It is characterized by Kaspersky Lab as an advanced persistent threat.[3][4]

The attacks are specifically targeted at senior company executives,[5] using forged digital certificates, generated by factoring the underlying weak public keys of real certificates, to convince victims that prompted software downloads are valid.[6]

Uploading malicious code to hotel servers, attackers are able to target specific users who are guests at luxury hotels primarily in Asia and the United States. Zetter (2014) explains that the group, dubbed DarkHotel or Tapaoux, has also been actively infecting users through spear-phishing and Peer-to-Peer networks since 2007 and using those attacks to load key logging and reverse engineering tools onto infected endpoints.[7]

Targets are aimed primarily at executives in investments and development, government agencies, defense industries, electronic manufacturers and energy policy makers.[8] Many victims have been located in Korea, China, Russia and Japan.[9]

Once attackers are in the victim's computer(s), sensitive information such as passwords and intellectual property are quickly stolen before attackers erase their tools in hopes of not getting caught in order to keep the high level victims from resetting all of the passwords for their accounts.[10]

In July 2017 Bitdefender published new research about Inexsmar,[11] another version of the DarkHotel malware, which was used to target political figures instead of business targets.

References

  1. ^ "Detailed Analysis - Troj/Tapaoux-AD - Viruses and Spyware - Advanced Network Threat Protection | ATP from Targeted Malware Attacks and Persistent Threats | sophos.com - Threat Center". www.sophos.com. Archived from the original on 2021-08-17. Retrieved 2021-10-22.
  2. ^ "Trojan.Tapaoux | Symantec". Archived from the original on 2019-12-14. Retrieved 2021-10-22.
  3. ^ "The Darkhotel APT: A Story of Unusual Hospitality". Kaspersky Labs. November 10, 2014. Archived from the original on November 10, 2014. Retrieved November 10, 2014.
  4. ^ Carly Page (November 10, 2014). "Darkhotel malware is targeting travelling execs via hotel WiFi". The Inquirer. Archived from the original on November 10, 2014.{{cite web}}: CS1 maint: unfit URL (link)
  5. ^ Leo Kelion (2014-11-11). "DarkHotel hackers targets company bosses in hotel rooms". BBC News. Archived from the original on 2021-08-15. Retrieved 2021-10-22.
  6. ^ Dan Goodin (2014-11-10). ""DarkHotel" uses bogus crypto certificates to snare Wi-Fi-connected execs". Ars Technica. Archived from the original on 2016-12-23. Retrieved 2017-06-14.
  7. ^ Zetter, Kim. "DarkHotel: A Sophisticated New Hacking Attack Targets High-Profile Hotel Guests". Wired. Retrieved 6 June 2017.
  8. ^ Kovacs, Eduard. "Darkhotel APT Uses Hacking Team Exploit to Target Specific Systems". Security Week. Archived from the original on 9 September 2017. Retrieved 12 June 2017.
  9. ^ "'DarkHotel' Hacks Target Business Travelers: Report". NBC News. Archived from the original on 12 March 2016. Retrieved 12 June 2017.
  10. ^ "DarkHotel- a spy campaign in Luxury hotels". IT Var News. Techplus Media Pvt. Ltd. 28 Nov 2014.
  11. ^ "Inexsmar: An unusual DarkHotel campaign". Bitdefender Labs. Archived from the original on 2021-05-25. Retrieved 2021-10-22.
Retrieved from "https://en.wikipedia.org/w/index.php?title=DarkHotel&oldid=1107317852"