www.darkreading.com Open in urlscan Pro
2606:4700::6812:6f2f  Public Scan

URL: https://www.darkreading.com/cloud/mgm-caesars-incidents-attackers-luxury-hotels
Submission: On September 27 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * The Evolution of the Vulnerability Landscape in 2023
   Sep 27, 2023
 * Securing Identities in the Cloud
   Oct 03, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * The Evolution of the Vulnerability Landscape in 2023
   Sep 27, 2023
 * Securing Identities in the Cloud
   Oct 03, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * The Evolution of the Vulnerability Landscape in 2023
   Sep 27, 2023
 * Securing Identities in the Cloud
   Oct 03, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
Think Like an Attacker: Understanding Cybercriminals & Nation-State Threat Actor
| Nov 16 Virtual Event <REGISTER NOW>
Event
Tips for A Streamlined Transition to Zero Trust | Sept 28 LIVE Webinar <REGISTER
NOW>
Event
The Evolution of the Vulnerability Landscape in 2023 | Sept 27 LIVE Webinar
<REGISTER NOW>
PreviousNext

Cloud

4 MIN READ

News



AMIDST MGM, CAESAR'S INCIDENTS, ATTACKERS FOCUS ON LUXURY HOTELS

A fast-growing cyber campaign solely takes aim at luxury hotel and resort
chains, using security-disruptive tactics to spread info-stealing malware.
Elizabeth Montalbano
Contributor, Dark Reading
September 26, 2023
Source: Anna Berkut via Alamy Stock Photo
PDF


Even as the effects of the show-stopping cyberattacks on MGM Grand and Caesars
are still being felt, attackers continue to target the hospitality industry with
an active phishing campaign aimed at spreading info-stealing malware. The
offensive uses social-engineering tactics similar to the ones that ultimately
crippled the resort-casinos this month.



The campaign, discovered by researchers at Cofense Intelligence, leverages
reconnaissance emails and instant messages to bait employees at luxury resorts
and hotel chains into a response, according to a Cofense blog post published
Sept. 26. Once the threat actors receive a response to the initial email, they
will then follow up with phishing messages that leverage several methods known
to disrupt email security analysis and secure email gateways (SEGs), so that the
messages reach intended targets. These tactics include the use of trusted cloud
domains in the emails, password-protected archives, and executable files that
are so large they can disrupt analysis, according to the report.

"From the reconnaissance email all the way to the malicious payload, this
campaign and its infection chain are both highly sophisticated and
well-thought-out by the threat actors," Cofense cyber threat intelligence
analyst Dylan Duncan wrote in the post.

This attention to detail is reflective in "the success of these emails reaching
intended targets," with a notable uptick in the campaign through August and into
September "at an alarming rate," he added. Indeed, 85% of the phishing emails
observed in the campaign have been sent in the last 60 days, with September
showing a higher incidence of messages than August, according to Cofense.




USING CLOUD SERVICES TO BOOST LEGITIMACY

Threat actors make initial contact by sending an email to luxury hospitality
chains and services using what they believe is a company email address. In one
case, in a message that targeted a reservation email address, the threat actors
purported to be a customer seeking a special medical request for their existing
reservation.



These first messages don't contain malicious content, but are simply used to
verify that the target email account is live. If the recipient takes the bait,
the follow-up message from attackers arrives on the same day; but this one is a
phishing email with a similar lure to the reconnaissance email, giving the
campaign legitimacy.

"The lures all warrant some sort of response from the targeted hospitality
organization and are most likely very similar to what the employee is accustomed
to seeing, such as a booking request or reservation change," Duncan wrote.



The emails include an infection URL hosted on a trusted cloud domain — such as
Google Drive, Dropbox, or DiscordApp — from which a victim downloads a
password-protected archive that contains malicious files. Fifty-eight percent of
the links observed by Cofense were Google Drive files, while 49% of the archives
were .ZIP files.

And while the abuse of Google Drive and other hosted password-protected archive
platforms is a common tactic of threat actors in the phishing game to bypass
security, there are other methods that the actors use to throw security
researchers off the trail. For instance, as mentioned, one trick is to use a
large file size to deliver malicious executables, which are in the range of
around 600MB to 1GB. This disrupts analysis because most sandboxes and other
analysis tools are limited in the size of files that can be scanned, he said.


THE ULTIMATE GOAL IS CREDENTIAL THEFT

The ultimate goal of the campaign is to steal employees' login information for
various applications used on the corporate system, and, in some cases, deliver
secondary payloads. Stealers deployed by the campaign are from five known
malware families — RedLine Stealer, Vidar Stealer, Stealc, Lumma Stealer, and
Spidey Bot.

In fact, the threat actors behind RedLine and Vidar recently were seen pivoting
to ransomware using similar tactics for delivering their stealers, demonstrating
how easily a phishing campaign can lead to a full-blown ransomware attack like
the ones that recently took down MGM and Caesars. Cofense did not elaborate on
any known successful attacks.

The phishing campaign also has a high chance of success, not just because of how
many messages it lands, but also because the targets are likely not especially
tech-savvy, Duncan says.

"The targets of these campaigns are not likely to be cybersecurity
professionals, but rather just your every-day user that is specialized in areas
fit for their job," he says.

In this case, the most practical defense a likely campaign target can employ is
to educate these employees on general phishing concepts, as well as inform them
of the existence of malicious campaigns like the one discovered by Cofense,
Duncan says.

On the technical front, organizations should block downloads from sites being
abused by the campaign that their business does not typically support, "such as
blocking downloads from Google Drive or DiscordApp if the company does not
conduct legitimate business on those sites," he adds.

Vulnerabilities/ThreatsAttacks/BreachesEndpoint
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   Global Perspectives on Threat Intelligence
 * 
   Mandiant Threat Intelligence at Penn State Health

More White Papers
Webinars
 * 
   The Evolution of the Vulnerability Landscape in 2023
 * 
   Securing Identities in the Cloud

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   The State of Supply Chain Threats

More Reports

Editors' Choice
MGM, Caesars Cyberattack Responses Required Brutal Choices
Becky Bracken, Editor, Dark Reading
Do CISOs Have to Report Security Flaws to the SEC?
Evan Schuman, Contributing Writer, Dark Reading
NFL, CISA Look to Intercept Cyber Threats to Super Bowl LVIII
Tara Seals, Managing Editor, News, Dark Reading
Cisco Moves Into SIEM With $28B Deal to Acquire Splunk
Jeffrey Schwartz, Contributing Writer, Dark Reading
Webinars
 * The Evolution of the Vulnerability Landscape in 2023
 * Securing Identities in the Cloud
 * Tips for A Streamlined Transition to Zero Trust
 * Using AI in Application Security Tooling
 * Fundamentals of a Cyber Risk Assessment

More Webinars
Reports
 * Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * The State of Supply Chain Threats
 * What Ransomware Groups Look for in Enterprise Victims
 * Everything You Need to Know About DNS Attacks
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment

More Reports

White Papers
 * Global Perspectives on Threat Intelligence
 * Mandiant Threat Intelligence at Penn State Health
 * Work From Anywhere Doesn't Have to Be Complicated
 * The Ultimate Guide to the CISSP
 * Cybersecurity in a post pandemic world: A focus on financial services

More White Papers
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
 * Black Hat Europe - December 4-7 - Learn More
 * Black Hat Japan Trainings - Nov 13-14 - Learn More
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More

More Events
More Insights
White Papers
 * 
   Global Perspectives on Threat Intelligence
 * 
   Mandiant Threat Intelligence at Penn State Health

More White Papers
Webinars
 * 
   The Evolution of the Vulnerability Landscape in 2023
 * 
   Securing Identities in the Cloud

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   The State of Supply Chain Threats

More Reports

DISCOVER MORE FROM INFORMA TECH

 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices