Booking.com Customers Increasingly Targeted by Scammers, Cybersecurity Experts Warn

Booking.com, one of the largest online travel agencies globally, is facing a growing problem as scammers target its customers. Despite Booking.com’s claims of having secure systems in place, there have been numerous complaints from customers who have fallen victim to third-party cyberattacks. Cybersecurity experts urge caution and awareness among the platform’s users, highlighting the need for enhanced security measures and vigilant customer practices.

Background

Booking.com asserts that its systems are safe; however, the influx of customer complaints related to cyberattacks indicates a rising concern. These incidents have prompted investigations into the vulnerabilities within the platform’s security framework. With customer satisfaction and trust at stake, Booking.com faces the task of fortifying its defenses against sophisticated scammers.

Method of Attack

Recent cyberattacks targeted at Booking.com customers involve the theft of login credentials. Scammers employ deceptive techniques, posing as hotel staff members to approach unsuspecting individuals. By gaining unauthorized access to guests’ personal information, the fraudsters establish an intricate web of manipulative and deceitful transactions.

In their initial approach, criminals typically initiate contact with the reception of the targeted hotel. They pose as guests who claim to have lost a valuable item, attempting to exploit the helpful nature of the hotel staff and gain their trust.

Malware

As part of the scam, fraudsters leverage a sophisticated tactic by sending a seemingly innocent file to the hotel. Disguised as a picture of the supposed lost item, the file contains a disastrous payload: the Vidar infostealer malware. Once the hotel staff opens the file, the malware operates covertly, stealthily extracting login data associated with Booking.com from the hotel’s system.

Unauthorized Access

With the stolen login credentials in their possession, scammers can now log into Booking.com. Concealing their true identities, they pose as hotel staff members approaching genuine guests. These fraudulent interactions deceive innocent customers into believing they are dealing with legitimate hotel employees, enabling the scammers to request payment for fictitious fees.

Lack of Awareness

An alarming aspect of this cyberattack is that victims are unsuspecting and often unaware that they have fallen victim to a scam. The fraudulent messages are sent from legitimate hotel email accounts, making it difficult for customers to identify the scam. The lack of awareness compounds the problem and necessitates urgent action to mitigate the impacts on innocent customers.

Dark Web Market

Cybersecurity analysts have discovered a thriving underground market where Booking.com login credentials are being sold at exorbitant prices. Valued at up to $2,000 per account, these stolen credentials enable cybercriminals to perpetuate their scams on an even larger scale. The existence of this market underscores the severity and urgency of the issue, prompting heightened security measures.

Prevention

To effectively combat these scams, cybersecurity firm Panda advises all hotel customers to approach requests for extra charges with great suspicion. Cross-checking such requests with Booking.com or the partner hotels themselves, via their official telephone switchboards, can help confirm the veracity of the requests. Maintaining a critical mindset and verifying communication channels is paramount to avoid falling victim to these sophisticated scams.

Safe Practices

It is worth noting that legitimate transactions should be processed through online payment portals. Hotel staff rarely require customers to share personal information over the phone or messaging apps. A vigilant approach to communication, both from the customers’ and hotels’ perspectives, can help identify and prevent potential attacks.

As scammers increasingly target Booking.com customers, it is essential for both the travel agency and its users to adopt proactive measures to combat these malicious activities. Booking.com should continue investing in robust security infrastructure and educating its users about potential threats. Customers must also remain vigilant, scrutinizing requests for additional charges and verifying the authenticity of messages. By working together, Booking.com and its customers can create a safer online environment for travelers worldwide.

Explore more