This article is more than 1 year old

Something's phishy: More holiday scam spam flung at real hotel customers

Victims had all made genuine hotel bookings

Updated Multiple customers at several hotels are getting hit up with a sophisticated phishing scam based on real hotel bookings. The latter all share the common factor of being made through Booking.com.

Last week we reported how the wife of a Reg reader received a scam email after booking a family holiday in a hotel in Mallorca, Spain via Booking.com.

The phishing email featured the name of a genuinely booked hotel alongside the dates of stay, the reader's home address and correct payment details. Prospective marks were falsely told that payment had failed as a pretext to trick them into wiring funds to a bank account in Poland.

Since we published the article, two new threads about possible scams involving bookings made with booking.com have appeared on TripAdvisor (here and here). Both threads describe the same phishing campaign described in our original article.

The particular scam emails appear to have targeted people who had booked stays two London hotels. Both were slight variants of the original scam advising marks that "due to the large number of cancellations close to the arrival date", full payment by bank transfer prior to arrival was required, instead of falsely saying that a payment had failed.

We contacted both of the hotels concerned and one of them, the Shoreditch Inn, responded with this comment:

I have taken every step to ascertain whether the breach is from our system. I have contacted our PMS and website host provider, both of which have confirmed that the breach is not from our system.

To the best of my knowledge we have not received any calls from any "customer service agents" from booking.com trying to obtain details of bookings. [Our] security system has not been compromised.

Security experts continue to believe that the most likely explanation remains that cybercrooks either hacked into individual hotel system or tricked them into handing over sensitive information rather than a breach at hotel reservations aggregator Booking.com.

"More than one Booking.com mail raises some interesting possibilities, although it's still consistent with the theory that whoever is doing this is simply targeting Booking.com customers when phoning hotels," said Chris Boyd, a malware intelligence analyst at anti-virus firm Malwarebytes. "The real question would be why - is it because they're a known and trusted brand which means they think it's easier to fool recipients? Or could it be that they randomly pretended to be Booking.com when phoning hotels and found an angle that worked for them?

"If Booking.com had been breached, you'd expect a dump of customer details would have been posted online by now - if someone has found a way to access customer details and are keeping it to themselves in order to craft these very specific spear phishes, then this would be a rather unusual case. Perhaps all of the hotels affected use a piece of software which is being targeted," he added.

Fraudsters have recently targeted Booking.com customers with a malware-based attack.

Boyd wrote about the issue last week, following our initial story, in a post on Malwarebytes blog here. His earlier take only covers the attempted fraud at the Mallorca hotel rather than the wider pattern of frauds targeting hotels booked through Booking.com that is now emerging.

Most hotels use email and fax to confirm their bookings with online travel agents and aggregators. All a scammer needs to do is intercept that confirmation email or fax to facilitate the scam, and this might be possible without the hotel becoming aware of any problem. "This is easy enough considering how secure most hotels' reception areas are," as a commentator to our earlier story noted.

Booking.com told El Reg that it was investigating the scam, repeating a holding statement made by an official rep during a TripAdvisor discussion on the ongoing fraud.

We are on top of this phishing activity and have assigned a dedicated group to investigate this. At the same time we have involved external authorities as well to help us with what we think is a criminal activity aimed at hotels and customers.

El Reg notified the two London hotels whose customers have reportedly been targeted for fraud by email, but we've yet to hear anything back from them. We'll update if we hear more. ®

Update

Booking.com has been in touch with statement:

We are aware and on top of this phishing attack. A dedicated team is assigned to this issue in order to mitigate and minimize the risks. Booking.com has had contact with over 10,000 customers regarding the phishing activities, our customer service teams are equipped and available to support any further contact regarding this situation.

The top countries where our accommodation partners are being targeted are: United Kingdom, United Arab Emirates, Portugal, Italy, United States and France. The dedicated security teams are working with our Hotels Department and Customer Services teams to contact and support accommodation partners who may have been affected by this situation.

Our teams have worked to “take down” a few dozen phishing sites as well as working with some banks to freeze the money mule bank accounts. Our communication with law enforcement is ongoing.

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like