Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Phising Attack Targeting Travellers from Hotel’s Compromised Booking.com Account

Posted on November 7, 2025November 7, 2025 By CWS

A complicated phishing marketing campaign is actively focusing on lodge institutions and their company by way of compromised Reserving.com accounts, in line with analysis uncovered by safety specialists.

The marketing campaign, dubbed “I Paid Twice” attributable to proof of victims paying twice for his or her reservations, has been working since at the least April 2025 and stays lively as of October 2025.

The assault scheme combines credential theft with multi-stage malware deployment, creating a posh risk focusing on the worldwide hospitality sector.

The operation begins when risk actors compromise lodge administrator methods by way of spearphishing emails that impersonate official Reserving.com communications.

Reserving.com phishing pages (Supply – Sekoia)

These emails include rigorously crafted messages referencing visitor reservations and reserving platform actions, lending them credibility to unsuspecting recipients.

The emails embrace malicious URLs that redirect victims by way of a complicated redirection infrastructure earlier than deploying the ClickFix social engineering tactic.

As soon as victims execute the downloaded instructions, malware infects their methods, granting attackers entry to skilled credentials for reserving platforms like Reserving.com and Expedia.

The broader legal ecosystem supporting this operation reveals an alarming degree of professionalization inside cybercrime communities.

Menace actors harvest lodge administrator credentials and promote them by way of Russian-speaking cybercrime boards and marketplaces.

Excessive-value compromised Reserving.com accounts managing a number of properties in developed nations command costs between $5 and $5,000 relying on exercise ranges and reservation volumes.

This commodification of stolen credentials has created a self-sustaining fraud pipeline the place specialised providers deal with every part of the assault chain.

Sekoia safety researchers recognized the malware household PureRAT on the core of this an infection chain.

As soon as deployed by way of the ClickFix redirection mechanism, PureRAT executes PowerShell instructions that collect system data and obtain further payload information.

The malware establishes persistence by way of Home windows registry modifications and implements a complicated loader mechanism utilizing DLL side-loading strategies.

Technical Breakdown of the An infection Mechanism

The assault initiates when victims obtain phishing emails from compromised lodge accounts. Malicious URLs redirect by way of randomized domains following the sample hxxps://{randomname}[.]com/[a-z0-9]{4}.

These domains make use of subtle JavaScript that checks iframe contexts earlier than redirecting customers to ClickFix pages.

An infection chain (Supply – Sekoia)

The redirection infrastructure serves as a commercialized Visitors Distribution System (TDS), concealing the attacker’s main infrastructure from detection and takedown efforts.

Every redirection step rigorously preserves URL patterns containing key phrases like “admin” and “extranet” to keep up perceived legitimacy throughout the social engineering part.

When customers land on ClickFix pages, they encounter Reserving.com model components alongside a reCAPTCHA interface prompting them to repeat instructions.

The copied command accommodates Base64-encoded PowerShell directions that execute with out consumer consciousness.

This preliminary PowerShell command downloads secondary scripts from staging URLs ending in /bomla, which orchestrates the an infection development.

The loader gathers complete system data together with machine title, present consumer, Home windows model, and put in antivirus merchandise earlier than downloading a ZIP archive containing executable and dynamic hyperlink library information.

Persistence mechanisms make use of a number of strategies to make sure malware survives system restarts. The set up course of creates Run registry keys underneath CurrentVersionRun that execute PowerShell instructions loading the extracted binary.

Moreover, shortcut information (.lnk) are positioned within the Home windows Startup listing to set off execution throughout boot sequences.

The malware studies standing updates at every an infection stage by way of Command and Management servers, confirming profitable development.

The .exe binary triggers DLL side-loading utilizing AddInProcess32.exe, a official Home windows part designed to host COM add-ins.

This system permits PureRAT to execute solely in reminiscence with out writing information to disk, considerably complicating detection efforts and enabling fileless malware execution that bypasses conventional signature-based safety instruments.

Comply with us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Account, Attack, Booking.com, Compromised, Hotels, Phising, Targeting, Travellers

Post navigation

Previous Post: Hidden Logic Bombs in Malware-Laced NuGet Packages Set to Detonate Years After Installation
Next Post: 15+ Weaponized npm Packages Attacking Windows Systems to Deliver Vidar Malware

Related Posts

Earth Ammit Hackers Attacking Using New Tools to Attack Drones Used in Military Sectors Cyber Security News
ConnectWise Hacked – Nation State Actors Compromised the Systems to Access Customer Data Cyber Security News
New Malware Loader ‘CountLoader’ Weaponized PDF File to Deliver Ransomware Cyber Security News
How to Detect and Mitigate Insider Threats in Your Organization Cyber Security News
New Quishing Attack With Weaponized QR Code Targeting Microsoft Users Cyber Security News
Libraesva ESG Vulnerability Let Attackers Inject Malicious Commands Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • ClickFix Attacks Evolved With Weaponized Videos That Tricks Users via Self-infection Process
  • Samsung Zero-Click Flaw Exploited to Deploy LANDFALL Android Spyware via WhatsApp
  • Herodotus Android Banking Malware Takes Full Control Of Device Evading Antivirus
  • Hackers Can Attack Active Directory Sites to Escalate Privileges and Compromise the Domain
  • In Other News: Controversial Ransomware Report, Gootloader Returns, More AN0M Arrests

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • ClickFix Attacks Evolved With Weaponized Videos That Tricks Users via Self-infection Process
  • Samsung Zero-Click Flaw Exploited to Deploy LANDFALL Android Spyware via WhatsApp
  • Herodotus Android Banking Malware Takes Full Control Of Device Evading Antivirus
  • Hackers Can Attack Active Directory Sites to Escalate Privileges and Compromise the Domain
  • In Other News: Controversial Ransomware Report, Gootloader Returns, More AN0M Arrests

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News