Victims risk AsyncRAT infection after being redirected to fake Booking.com sites
Cybercriminals have launched a campaign redirecting users from gaming sites and social media to fake Booking.com websites. The scam uses fake CAPTCHA prompts to trick visitors into executing malicious commands on their devices. If successful, the attack downloads and installs AsyncRAT, a backdoor Trojan that allows remote monitoring and control of infected computers. The campaign, which began in mid-May, frequently changes its final redirect destination. The malicious actors exploit the fact that 40% of people book travel through online searches, creating ample opportunities for deception. To stay safe, users are advised to be cautious of website instructions, use anti-malware solutions, employ browser extensions that block malicious domains, and consider disabling JavaScript on unknown websites.
AI Analysis
Technical Summary
This threat involves a cybercriminal campaign that redirects users from gaming websites and social media platforms to counterfeit Booking.com websites. The attackers employ social engineering techniques, specifically fake CAPTCHA prompts, to deceive users into executing malicious commands on their devices. Successful execution results in the download and installation of AsyncRAT, a remote access Trojan (RAT) that provides attackers with persistent backdoor access to compromised systems. AsyncRAT enables remote monitoring and control, potentially allowing attackers to exfiltrate sensitive data, manipulate system configurations, and deploy additional payloads. The campaign is dynamic, frequently altering its final redirect destinations to evade detection and maintain effectiveness. The attackers exploit the high volume of online travel bookings—approximately 40% of users book travel via online searches—leveraging this to increase the likelihood of victim engagement. The attack chain involves clipboard hijacking, command execution via social engineering (fake CAPTCHA), persistence mechanisms, and communication over standard protocols, as indicated by the associated MITRE ATT&CK techniques (T1056.001, T1059.001, T1547.001, T1102.002, T1071.001, T1204.001). No specific affected software versions are noted, and no known exploits in the wild have been reported, indicating this is a social engineering-driven malware distribution campaign rather than exploitation of a software vulnerability.
Potential Impact
For European organizations, this threat poses significant risks primarily through user-targeted infection vectors. The installation of AsyncRAT can lead to unauthorized access to corporate networks if infected devices are connected to organizational resources, potentially resulting in data breaches, espionage, or lateral movement within networks. The stealthy nature of RATs complicates detection and remediation, increasing the risk of prolonged compromise. Given the reliance on social engineering and web redirection, employees engaging in online travel booking or gaming/social media activities on corporate or personal devices that access corporate networks are at risk. This could lead to compromise of sensitive business information, disruption of operations, and reputational damage. The campaign's use of fake CAPTCHA prompts may bypass some traditional security controls, emphasizing the need for user awareness and advanced endpoint protections. The dynamic redirection tactics also challenge network defense mechanisms, potentially increasing the attack surface. The impact is heightened in sectors with frequent travel needs or high employee mobility, such as consulting, finance, and multinational corporations.
Mitigation Recommendations
Mitigation should focus on a combination of user education, technical controls, and network defenses tailored to this social engineering and malware delivery vector. Specifically: 1) Conduct targeted security awareness training emphasizing the risks of fake CAPTCHA prompts and the dangers of interacting with suspicious travel booking sites or unexpected redirects. 2) Deploy and maintain advanced endpoint detection and response (EDR) solutions capable of identifying AsyncRAT behaviors, including unusual process creation, persistence mechanisms, and network communications. 3) Implement browser security measures such as script-blocking extensions (e.g., NoScript) to disable JavaScript on untrusted sites, reducing the risk of malicious command execution. 4) Use DNS filtering and web proxy solutions to block access to known malicious domains and dynamically changing redirect destinations associated with this campaign. 5) Enforce strict network segmentation and least privilege access to limit the potential lateral movement of attackers if a device is compromised. 6) Regularly update and patch all systems to reduce the risk of secondary exploitation. 7) Monitor clipboard activity and unusual user input patterns that may indicate clipboard hijacking or social engineering attempts. 8) Encourage users to verify URLs carefully and use official travel booking platforms directly rather than through search engine results or third-party links.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Belgium, Sweden
Indicators of Compromise
- domain: bkngnet.com
- domain: chargesguestescenter.com
- domain: extranet-listing.com
- domain: guestalerthelp.com
- domain: guestsalerts.com
- domain: gustescharge.com
- domain: hekpaharma.com
- domain: kvhandelregis.com
- domain: partnervrft.com
- domain: patheer-moreinfo.com
- domain: property-paids.com
- domain: rewiewqproperty.com
- domain: rewiewwselect.com
- domain: badgustrewivers.com.com
Victims risk AsyncRAT infection after being redirected to fake Booking.com sites
Description
Cybercriminals have launched a campaign redirecting users from gaming sites and social media to fake Booking.com websites. The scam uses fake CAPTCHA prompts to trick visitors into executing malicious commands on their devices. If successful, the attack downloads and installs AsyncRAT, a backdoor Trojan that allows remote monitoring and control of infected computers. The campaign, which began in mid-May, frequently changes its final redirect destination. The malicious actors exploit the fact that 40% of people book travel through online searches, creating ample opportunities for deception. To stay safe, users are advised to be cautious of website instructions, use anti-malware solutions, employ browser extensions that block malicious domains, and consider disabling JavaScript on unknown websites.
AI-Powered Analysis
Technical Analysis
This threat involves a cybercriminal campaign that redirects users from gaming websites and social media platforms to counterfeit Booking.com websites. The attackers employ social engineering techniques, specifically fake CAPTCHA prompts, to deceive users into executing malicious commands on their devices. Successful execution results in the download and installation of AsyncRAT, a remote access Trojan (RAT) that provides attackers with persistent backdoor access to compromised systems. AsyncRAT enables remote monitoring and control, potentially allowing attackers to exfiltrate sensitive data, manipulate system configurations, and deploy additional payloads. The campaign is dynamic, frequently altering its final redirect destinations to evade detection and maintain effectiveness. The attackers exploit the high volume of online travel bookings—approximately 40% of users book travel via online searches—leveraging this to increase the likelihood of victim engagement. The attack chain involves clipboard hijacking, command execution via social engineering (fake CAPTCHA), persistence mechanisms, and communication over standard protocols, as indicated by the associated MITRE ATT&CK techniques (T1056.001, T1059.001, T1547.001, T1102.002, T1071.001, T1204.001). No specific affected software versions are noted, and no known exploits in the wild have been reported, indicating this is a social engineering-driven malware distribution campaign rather than exploitation of a software vulnerability.
Potential Impact
For European organizations, this threat poses significant risks primarily through user-targeted infection vectors. The installation of AsyncRAT can lead to unauthorized access to corporate networks if infected devices are connected to organizational resources, potentially resulting in data breaches, espionage, or lateral movement within networks. The stealthy nature of RATs complicates detection and remediation, increasing the risk of prolonged compromise. Given the reliance on social engineering and web redirection, employees engaging in online travel booking or gaming/social media activities on corporate or personal devices that access corporate networks are at risk. This could lead to compromise of sensitive business information, disruption of operations, and reputational damage. The campaign's use of fake CAPTCHA prompts may bypass some traditional security controls, emphasizing the need for user awareness and advanced endpoint protections. The dynamic redirection tactics also challenge network defense mechanisms, potentially increasing the attack surface. The impact is heightened in sectors with frequent travel needs or high employee mobility, such as consulting, finance, and multinational corporations.
Mitigation Recommendations
Mitigation should focus on a combination of user education, technical controls, and network defenses tailored to this social engineering and malware delivery vector. Specifically: 1) Conduct targeted security awareness training emphasizing the risks of fake CAPTCHA prompts and the dangers of interacting with suspicious travel booking sites or unexpected redirects. 2) Deploy and maintain advanced endpoint detection and response (EDR) solutions capable of identifying AsyncRAT behaviors, including unusual process creation, persistence mechanisms, and network communications. 3) Implement browser security measures such as script-blocking extensions (e.g., NoScript) to disable JavaScript on untrusted sites, reducing the risk of malicious command execution. 4) Use DNS filtering and web proxy solutions to block access to known malicious domains and dynamically changing redirect destinations associated with this campaign. 5) Enforce strict network segmentation and least privilege access to limit the potential lateral movement of attackers if a device is compromised. 6) Regularly update and patch all systems to reduce the risk of secondary exploitation. 7) Monitor clipboard activity and unusual user input patterns that may indicate clipboard hijacking or social engineering attempts. 8) Encourage users to verify URLs carefully and use official travel booking platforms directly rather than through search engine results or third-party links.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.malwarebytes.com/blog/news/2025/06/victims-risk-asyncrat-infection-after-being-redirected-to-fake-booking-sites"]
- Adversary
- null
- Pulse Id
- 683f4a28139ebdbc4b63fd2d
- Threat Score
- null
Indicators of Compromise
Domain
Value | Description | Copy |
---|---|---|
domainbkngnet.com | — | |
domainchargesguestescenter.com | — | |
domainextranet-listing.com | — | |
domainguestalerthelp.com | — | |
domainguestsalerts.com | — | |
domaingustescharge.com | — | |
domainhekpaharma.com | — | |
domainkvhandelregis.com | — | |
domainpartnervrft.com | — | |
domainpatheer-moreinfo.com | — | |
domainproperty-paids.com | — | |
domainrewiewqproperty.com | — | |
domainrewiewwselect.com | — | |
domainbadgustrewivers.com.com | — |
Threat ID: 683f6564182aa0cae28d1a4b
Added to database: 6/3/2025, 9:13:08 PM
Last enriched: 7/4/2025, 4:57:06 PM
Last updated: 8/11/2025, 5:44:59 AM
Views: 11
Related Threats
ThreatFox IOCs for 2025-08-15
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumKawabunga, Dude, You've Been Ransomed!
MediumERMAC V3.0 Banking Trojan: Full Source Code Leak and Infrastructure Analysis
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.