Fake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat
Source: Securonix Cybersecurity researchers have disclosed details of a new campaign dubbed PHALT#BLYX that has leveraged ClickFix-style lures to display fixes for fake blue screen of death (BSoD) errors in attacks targeting the European hospitality sector. The end goal of the multi-stage campaign is to deliver a remote access trojan known as DCRat, according to cybersecurity company Securonix.
AI Analysis
Technical Summary
PHALT#BLYX is a sophisticated phishing campaign targeting the European hospitality industry, leveraging social engineering and living-off-the-land (LotL) techniques to deliver the DCRat remote access trojan (RAT). The attack begins with phishing emails impersonating Booking.com, warning hotel staff of unexpected reservation cancellations and urging them to click a link. This link leads to a fake Booking.com website that presents a CAPTCHA page followed by a counterfeit Blue Screen of Death (BSoD) error screen with recovery instructions. These instructions trick victims into opening the Windows Run dialog and executing a PowerShell command. This command silently downloads an MSBuild project file (v.proj) from a malicious server and executes it using MSBuild.exe, a trusted Microsoft binary, to run embedded payloads. The payload configures Microsoft Defender Antivirus exclusions to evade detection, establishes persistence by placing files in the Startup folder, and downloads and launches the DCRat malware. DCRat is a modular .NET RAT capable of profiling infected hosts, logging keystrokes, executing arbitrary commands, and delivering additional payloads such as cryptocurrency miners. If running with administrator privileges, it disables Defender entirely; otherwise, it triggers repeated User Account Control (UAC) prompts to escalate privileges. The attack also opens the legitimate Booking.com admin page in the victim’s browser to distract and reassure the user. The campaign’s use of Euro-denominated booking details indicates a focus on European targets, while the Russian language in the MSBuild project file suggests attribution to Russian-speaking threat actors. This multi-stage attack chain demonstrates advanced evasion and persistence techniques, combining social engineering with abuse of trusted system tools to maintain a foothold in compromised environments.
Potential Impact
For European organizations, particularly in the hospitality sector, this campaign poses significant risks including unauthorized remote access, data exfiltration, credential theft, and potential lateral movement within networks. The deployment of DCRat enables attackers to harvest sensitive information, execute arbitrary commands, and deploy additional malicious payloads such as cryptocurrency miners, which can degrade system performance and increase operational costs. The use of living-off-the-land techniques and Defender exclusion tampering complicates detection and response efforts, increasing dwell time and potential damage. Given the targeting of hotel staff, attackers may gain access to reservation systems, customer data, and internal communications, potentially leading to reputational damage, regulatory penalties under GDPR, and financial losses. The repeated UAC prompt tactic may also lead to inadvertent privilege escalation, further compromising system integrity. Overall, the campaign threatens confidentiality, integrity, and availability of critical hospitality IT infrastructure across Europe.
Mitigation Recommendations
European hospitality organizations should implement targeted phishing awareness training emphasizing the risks of fake booking cancellation emails and suspicious links. Deploy advanced email filtering solutions capable of detecting and blocking phishing URLs and malicious attachments. Enforce application whitelisting and restrict execution of PowerShell scripts and MSBuild.exe to trusted administrators only, using AppLocker or Windows Defender Application Control. Regularly audit and harden Microsoft Defender Antivirus settings to prevent unauthorized exclusion modifications, and monitor for unusual Defender configuration changes. Implement endpoint detection and response (EDR) solutions with behavioral analytics to identify living-off-the-land techniques and anomalous process executions such as MSBuild.exe running unexpected projects. Enforce least privilege principles to limit user rights and reduce the impact of UAC prompt abuse. Maintain up-to-date backups and incident response plans tailored to ransomware and RAT infections. Network segmentation should isolate critical systems to limit lateral movement. Finally, monitor network traffic for connections to known malicious domains like "2fa-bns[.]com" and block them at the perimeter.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Austria, Switzerland
Fake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat
Description
Source: Securonix Cybersecurity researchers have disclosed details of a new campaign dubbed PHALT#BLYX that has leveraged ClickFix-style lures to display fixes for fake blue screen of death (BSoD) errors in attacks targeting the European hospitality sector. The end goal of the multi-stage campaign is to deliver a remote access trojan known as DCRat, according to cybersecurity company Securonix.
AI-Powered Analysis
Technical Analysis
PHALT#BLYX is a sophisticated phishing campaign targeting the European hospitality industry, leveraging social engineering and living-off-the-land (LotL) techniques to deliver the DCRat remote access trojan (RAT). The attack begins with phishing emails impersonating Booking.com, warning hotel staff of unexpected reservation cancellations and urging them to click a link. This link leads to a fake Booking.com website that presents a CAPTCHA page followed by a counterfeit Blue Screen of Death (BSoD) error screen with recovery instructions. These instructions trick victims into opening the Windows Run dialog and executing a PowerShell command. This command silently downloads an MSBuild project file (v.proj) from a malicious server and executes it using MSBuild.exe, a trusted Microsoft binary, to run embedded payloads. The payload configures Microsoft Defender Antivirus exclusions to evade detection, establishes persistence by placing files in the Startup folder, and downloads and launches the DCRat malware. DCRat is a modular .NET RAT capable of profiling infected hosts, logging keystrokes, executing arbitrary commands, and delivering additional payloads such as cryptocurrency miners. If running with administrator privileges, it disables Defender entirely; otherwise, it triggers repeated User Account Control (UAC) prompts to escalate privileges. The attack also opens the legitimate Booking.com admin page in the victim’s browser to distract and reassure the user. The campaign’s use of Euro-denominated booking details indicates a focus on European targets, while the Russian language in the MSBuild project file suggests attribution to Russian-speaking threat actors. This multi-stage attack chain demonstrates advanced evasion and persistence techniques, combining social engineering with abuse of trusted system tools to maintain a foothold in compromised environments.
Potential Impact
For European organizations, particularly in the hospitality sector, this campaign poses significant risks including unauthorized remote access, data exfiltration, credential theft, and potential lateral movement within networks. The deployment of DCRat enables attackers to harvest sensitive information, execute arbitrary commands, and deploy additional malicious payloads such as cryptocurrency miners, which can degrade system performance and increase operational costs. The use of living-off-the-land techniques and Defender exclusion tampering complicates detection and response efforts, increasing dwell time and potential damage. Given the targeting of hotel staff, attackers may gain access to reservation systems, customer data, and internal communications, potentially leading to reputational damage, regulatory penalties under GDPR, and financial losses. The repeated UAC prompt tactic may also lead to inadvertent privilege escalation, further compromising system integrity. Overall, the campaign threatens confidentiality, integrity, and availability of critical hospitality IT infrastructure across Europe.
Mitigation Recommendations
European hospitality organizations should implement targeted phishing awareness training emphasizing the risks of fake booking cancellation emails and suspicious links. Deploy advanced email filtering solutions capable of detecting and blocking phishing URLs and malicious attachments. Enforce application whitelisting and restrict execution of PowerShell scripts and MSBuild.exe to trusted administrators only, using AppLocker or Windows Defender Application Control. Regularly audit and harden Microsoft Defender Antivirus settings to prevent unauthorized exclusion modifications, and monitor for unusual Defender configuration changes. Implement endpoint detection and response (EDR) solutions with behavioral analytics to identify living-off-the-land techniques and anomalous process executions such as MSBuild.exe running unexpected projects. Enforce least privilege principles to limit user rights and reduce the impact of UAC prompt abuse. Maintain up-to-date backups and incident response plans tailored to ransomware and RAT infections. Network segmentation should isolate critical systems to limit lateral movement. Finally, monitor network traffic for connections to known malicious domains like "2fa-bns[.]com" and block them at the perimeter.
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2026/01/fake-booking-emails-redirect-hotel.html","fetched":true,"fetchedAt":"2026-01-06T14:37:19.465Z","wordCount":1121}
Threat ID: 695d1e21769e869ac5f7ef42
Added to database: 1/6/2026, 2:37:21 PM
Last enriched: 1/6/2026, 2:37:38 PM
Last updated: 1/8/2026, 1:13:23 AM
Views: 44
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Analysis using Gephi with DShield Sensor Data, (Wed, Jan 7th)
MediumThreatFox IOCs for 2026-01-07
MediumCritical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control
CriticalBlack Cat Behind SEO Poisoning Malware Campaign Targeting Popular Software Searches
MediumInside GoBruteforcer: AI-Generated Server Defaults, Weak Passwords, and Crypto-Focused Campaigns
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.