Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware

Posted on November 10, 2025November 10, 2025 By CWS

Cybersecurity researchers have known as consideration to an enormous phishing marketing campaign concentrating on the hospitality trade that lures resort managers to ClickFix-style pages and harvest their credentials by deploying malware like PureRAT.
“The attacker’s modus operandi concerned utilizing a compromised electronic mail account to ship malicious messages to a number of resort institutions,” Sekoia mentioned. “This marketing campaign leverages spear-phishing emails that impersonate Reserving.com to redirect victims to malicious web sites, using the ClickFix social engineering tactic to deploy PureRAT.”
The tip objective of the marketing campaign is to steal credentials from compromised techniques that grant menace actors unauthorized entry to reserving platforms like Reserving.com or Expedia, that are then both offered on cybercrime boards or used to ship fraudulent emails to resort prospects to conduct fraud.
The exercise is assessed to be energetic since not less than April 2025 and operational as of early October 2025. It is one of many a number of campaigns that has been noticed concentrating on, together with a set of assaults that was documented by Microsoft earlier this March.
Within the newest wave analyzed by the French cybersecurity firm, emails messages are despatched from a compromised electronic mail account to focus on a number of accommodations throughout a number of nations, tricking recipients into clicking on bogus hyperlinks that triggers a redirection chain to a ClickFix web page with a supposed reCAPTCHA problem to “make sure the safety of your connection.”

“Upon visiting, the URL redirects customers to an online web page internet hosting a JavaScript with an asynchronous operate that, after a short delay, checks whether or not the web page was displayed inside an iframe,” Sekoia defined. “The target is to redirect the person to the identical URL however over HTTP.”
This causes the sufferer to repeat and execute a malicious PowerShell command that gathers system info and downloads a ZIP archive, which, in flip, accommodates a binary that in the end units up persistence and masses PureRAT (aka zgRAT) by the use of DLL side-loading.
The modular malware helps a variety of options, akin to distant entry, mouse and keyboard management, webcam and microphone seize, keylogging, file add/obtain, site visitors proxying, knowledge exfiltration, and distant execution of instructions or binaries. It is also protected by .NET Reactor to complicate reverse engineering and in addition establishes persistence on the host by making a Run registry key.

Moreover, the marketing campaign has been discovered to strategy resort prospects by way of WhatsApp or electronic mail with official reservation particulars, whereas instructing them to click on on a hyperlink as a part of a verification course of and make sure their banking card particulars with the intention to stop their bookings from being canceled.

Unsuspecting customers who find yourself clicking on the hyperlink are taken to a bogus touchdown web page that mimics Reserving.com or Expedia, however, in actuality, is designed to steal their card info.
It is assessed that the menace actors behind the scheme are procuring details about directors of Reserving.com institutions from felony boards like LolzTeam, in some instances even providing a cost primarily based on a share of the revenue. The acquired particulars are then used to social engineer them into infecting their techniques with an infostealer or distant entry trojan (RAT). This process is selectively outsourced to traffers, who’re devoted specialists answerable for malware distribution.
“Reserving.com extranet accounts play a vital position in fraudulent schemes concentrating on the hospitality trade,” Sekoia mentioned. “Consequently, knowledge harvested from these accounts has turn into a profitable commodity, often supplied on the market in illicit marketplaces.”
“Attackers commerce these accounts as authentication cookies or login/password pairs extracted from infostealer logs, on condition that this harvested knowledge sometimes originates from malware compromise on resort directors’ techniques.”
The corporate mentioned it noticed a Telegram bot to purchase Reserving.com logs, in addition to a menace actor named “moderator_booking” promoting a Reserving log buy service to acquire logs related to Reserving.com, Expedia, Airbnb, and Agoda. They declare the logs are manually checked inside 24-48 hours.
That is sometimes completed by the use of log checker instruments, out there for as little as $40 on cybercrime boards, that authenticate compromised accounts by way of proxies to make sure that the harvested credentials are nonetheless legitimate.

“The proliferation of cybercrime companies supporting every step of the Reserving.com assault chain displays a professionalization of this fraud mannequin,” Sekoia mentioned. “By adopting the ‘as-a-service’ mannequin, cybercriminals decrease entry limitations and maximise income.”
The event comes as Push Safety detailed an replace to the ClickFix social engineering tactic that makes it much more convincing to customers by together with an embedded video, countdown timer, and a counter for “customers verified within the final hour” together with the directions to extend the perceived authenticity and trick the person into finishing the test with out pondering an excessive amount of.

One other notable replace is that the web page is able to adapting itself to show directions that match the sufferer’s working system, asking them to open the Home windows Run dialog or the macOS Terminal app relying on the machine they’re visiting from. The pages are additionally more and more geared up to mechanically copy the malicious code to the person’s clipboard, a way known as clipboard hijacking.
“ClickFix pages have gotten more and more subtle, making it extra doubtless that victims will fall for the social engineering,” Push Safety mentioned. “ClickFix payloads have gotten extra various and are discovering new methods to evade safety controls.”

The Hacker News Tags:Attacks, ClickFix, Hotel, LargeScale, Malware, Phishing, PureRAT, Systems, Target

Post navigation

Previous Post: GlassWorm Malware Discovered in Three VS Code Extensions with Thousands of Installs
Next Post: Elastic Defend for Windows Vulnerability Let Attackers Escalate Privileges

Related Posts

Hackers Use GitHub Repositories to Host Amadey Malware and Data Stealers, Bypassing Filters The Hacker News
5 BCDR Essentials for Effective Ransomware Defense The Hacker News
Iran-Linked DCHSpy Android Malware Masquerades as VPN Apps to Spy on Dissidents The Hacker News
CISA Adds Four Critical Vulnerabilities to KEV Catalog Due to Active Exploitation The Hacker News
Fake AI Tools Used to Spread Noodlophile Malware, Targeting 62,000+ via Facebook Lures The Hacker News
CBI Shuts Down £390K U.K. Tech Support Scam, Arrests Key Operatives in Noida Call Center The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Nearly 30 Alleged Victims of Oracle EBS Hack Named on Cl0p Ransomware Site
  • Google’s Gemini Deep Research Tool Gains Access to Gmail, Chat, and Drive Data
  • QNAP Patches Vulnerabilities Exploited at Pwn2Own Ireland
  • Elastic Defend for Windows Vulnerability Let Attackers Escalate Privileges
  • Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Nearly 30 Alleged Victims of Oracle EBS Hack Named on Cl0p Ransomware Site
  • Google’s Gemini Deep Research Tool Gains Access to Gmail, Chat, and Drive Data
  • QNAP Patches Vulnerabilities Exploited at Pwn2Own Ireland
  • Elastic Defend for Windows Vulnerability Let Attackers Escalate Privileges
  • Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News