News Heading

Booking.com Users: New Targets in Ongoing Phishing Campaign

Reading time: 2 min

  • Shipra Sanganeria

    Written by: Shipra Sanganeria Cybersecurity & Tech Writer

Booking.com continues to be on the radar of threat actors. Earlier this month, researchers at Perception Point found unknown hackers using multi-step social engineering techniques to target hotels and travel agencies registered with the site.

This week, Perception Point again revealed a new large-scale phishing campaign targeting the website users (hotel guests). Hackers were observed deploying a four-step information stealing campaign to gain unauthorized access to hotel systems; subsequently accessing guests’ booking information to launch phishing attacks.

On gaining control of the official Booking.com account, the hackers were observed accessing various personal information of customers, used to create reservations on the website.

Harvested data like full names, booking dates, hotel details, and partial payment methods were then used to craft personalized messages. By creating a sense of urgency, targeted victims were informed to provide their credit card details within 24 hours to avoid booking cancellation. This step was conducted again as a ‘verification test’ by the threat actors.

The final fruition involved redirecting the targets to a seemingly legitimate Booking.com phishing page. The page was pre-filled with the target’s personal information, used for booking. ‘’The URL, designed to further deceive, follows the pattern: ‘booking.id(numbers).com’ or ‘booking.reserve-visit.com,’’ Perception Point explained. Once on the page, the targets were asked to re-enter their bank and credit card details. Unbeknownst to them, that they were becoming potential targets for financial frauds.

By using this approach and mimicking Booking.com, cybercriminals found a novel approach to gather victims’ information and commit financial frauds.

The cyber intelligence company disclosed that this campaign has had a far-reaching effect, with the inclusion of many hotels and resorts worldwide. ‘’The financial implications are severe, but the breach of trust and the potential misuse of personal data could have even more far-reaching consequences,’’ the researchers revealed.

To avoid falling victim to the fraud, it’s essential that users scrutinize URLs before clicking on them. Always be wary of emails and messages requesting immediate actions, contact service providers through official channels when in doubt, share knowledge about various cyber threats with friends and the community at large, and always monitor their bank and credit card accounts for unauthorized transactions.

Did you like this article? Rate it!
I hated it I don't really like it It was ok Pretty good! Loved it!
0 Voted by 0 users
Title
Comment
Thanks for your feedback
Please wait 5 minutes before posting another comment.
Comment sent for approval.

Leave a Comment

Show more...