European hotel chain stops ransomware attack by quick response

Siva Ramakrishnan
One of Europe’s largest hotel companies said it limited a recent ransomware attack before it could cause serious damage.

One of Europe’s largest hotel companies said it limited a recent ransomware attack before it could cause serious damage.

Motel One Group — a German chain that operates 90 budget hotels in 13 countries — told Recorded Future News that it was the target of a cyberattack in recent weeks but did not say when the attack occurred.

“The unknown attackers have gained access to internal systems of the hotel operator and tried to execute a so-called ransomware attack. Thanks to measures in place the impact could be reduced to a minimum,” a spokesperson said this weekend.

“The business operation of one of Europe’s largest hotel groups was never at risk. As part of the immediate actions a certified IT security specialist was involved, and we are cooperating with public investigation and data protection authorities.”

The spokesperson added that an unknown number of customers had their address data accessed alongside details for 150 credit cards. All card holders affected by the attack were informed.

The hotel did not respond to follow-up questions about claims made by the AlphV/Black Cat ransomware gang, which added the company to its leak site on Saturday morning and said it stole 6 TB of data that included all booking confirmation details from the last three years.

The hackers said that in addition to customer contact details, they obtained troves of internal documents.

The company released a press statement on Monday that mirrored much of what it told Recorded Future on Saturday. Located across Europe, the company opened its first hotel in New York City last year.

The AlphV/Black Cat ransomware gang has been in the news in recent weeks over its attack on another hospitality giant — MGM Resorts. Everything from slot machines to restaurant management systems was brought down by the ransomware gang.

Several reports in recent weeks have spotlighted a renewed focus by hackers on the hospitality industry, which captures a wealth of personal data about guests — the kind that can be attractive to cybercrime gangs and nation-state spies alike.

A recent report from cybersecurity company Trustwave on the hospitality industry found at least 59 ransomware attacks and that the top attack method involved credential access.

This summer, a Russia-based ransomware gang stole data from global hotel chain Radisson Hotels through a vulnerability in a popular file sharing platform. In January, hotel giant Hilton confirmed that some data was stolen from its systems.

Marriott said last year that hackers tried to extort the company after 20 GB of employee and customer data was stolen from BWI Airport Marriott in Baltimore. Marriott has faced multiple breaches over the last 10 years.

The most notable hospitality attack was a 2014 breach involving the personal information of 500 million hotel guests. The company is in the midst of one of the largest-ever class-action lawsuits because of the breach.

Melia Hotels International, one of the largest hotel chains in the world, saw its operations crippled by a cyberattack in 2021.

State-sponsored cyber-espionage groups like DarkHotel, APT28 and the Rana Group specialize in cyberattacks targeting hotels and across the world.

One group, nicknamed FamousSparrow by researchers, was implicated in attacks on hotels in France, Lithuania, the U.K. Israel, Saudi Arabia, Brazil, Canada, Guatemala, Taiwan and Burkina Faso.

IndustryCybercrimeNews
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Cisco warns of attempted exploitation of zero-day in VPN software

Next Post

EU to assess risks posed by four key technologies and consider export controls

Related Posts

NiceRAT Malware Targets South Korean Users via Cracked Software

Threat actors have been observed deploying a malware called NiceRAT to co-opt infected devices into a botnet. The attacks, which target South Korean users, are designed to propagate the malware under the guise of cracked software, such as Microsoft Windows, or tools that purport to offer license verification for Microsoft Office. "Due to the nature of crack programs, information sharing amongst
Avatar
Read More

New Rust-based Fickle Malware Uses PowerShell for UAC Bypass and Data Exfiltration

A new Rust-based information stealer malware called Fickle Stealer has been observed being delivered via multiple attack chains with the goal of harvesting sensitive information from compromised hosts. Fortinet FortiGuard Labs said it's aware of four different distribution methods -- namely VBA dropper, VBA downloader, link downloader, and executable downloader -- with some of them using a
Avatar
Read More