Points stolen from 1000 QFF members by overseas contractor

Boeyn

Junior Member
Joined
Jul 25, 2017
Posts
11
Qantas
Platinum

I don’t even understand how this kind of hack can be pulled off by a ground handling company. Surely they would only need to access bookings via the GDS - not internal QF systems that include points-based functions?

Full article text below.

Nearly 1000 Qantas customers have been caught up in a major cyber theft after an Indian company stole frequent flyer points in a serious breach of the airline company’s IT systems.

The Weekend Australian can reveal two third-party airport contractors in India have been suspended by their employer for inappropriate conduct, which involved accessing and making unauthorised changes to Qantas customer bookings. The contractors worked for Air India SATS, a joint venture between India’s main airline and SATS, which is Singapore’s biggest ground handling company.

The IT scandal only came to light after one Qantas customer in Sydney complained to this writer that her account had been hacked and the airline had failed to take responsibility for the breach.

Qantas said the fraud occurred because it operates flights to India where it uses a ground handling operator. It alleges staff at the local ground handling operator were able to access bookings – unrelated to India flights – and steal passengers’ information.

Qantas has since referred the attack to local Indian police and admitted customer data has been compromised by the unfolding cyber hack.

Qantas alleges the individuals were fraudulently stealing valuable frequent flyer details in their bookings. The frequent flyer theft has hit several airlines, including around 800 Qantas bookings over several weeks.

“We apologise to our customers who have been caught up in this fraudulent activity, which has impacted a number of airlines,” Qantas said in response to questions from The Weekend Australian.

The alleged thieves used booking reference numbers and customer names to steal points. However, other sensitive personal data including passport details and date of birth would have been available on the Amadeus booking system. It is unknown if this information has been mis-used.

Customers caught up in the hack have not been notified by Qantas and the airline has yet to issue a public statement.

The news will be a blow to Qantas on two fronts. The breach has exposed a serious cyber weakness at the airline at a time when new chief executive officer Vanessa Hudson is pouring money and effort into improving customer experience after several mis-steps, including the ghost flights scandal.

Qantas said that changes to customer details were made using other airlines’ booking systems, adding it had worked with these partner airlines to lock down system vulnerabilities.

“As soon as we became aware of this, we worked closely with our airline partners to secure their systems to prevent this issue from happening again. Customers have received the full amount of points and status credits they were entitled to for their travel.”

And yet it is clear that some – if not all Qantas customers impacted – have not been made unaware by the airline that personal data has been illegally accessed.

When Caitlin* and her husband went to check in for a $20,000-plus business class flight to London this August, the night before their flight they were concerned to discover their bookings were not showing up in the Qantas app. The booking was made through Qantas and did not involve flights with any other airlines.

“My first thought was there was a hacking event at Qantas,” Caitlin said.

It turned out her bookings were still in the system, but the frequent flyer numbers had been changed, which is why the booking did not show up on her Qantas app.

After a frantic phone call on the day of travel with a Qantas offshore call centre; “the women I spoke to tried to question whether we had somehow just created brand new frequent flyer numbers,” Caitlin was finally put through to someone in Australia who fixed the problem.

She and her husband boarded their long-haul flights that day.

They had been hacked.

Privately, after Caitlin asked Qantas customer service to find out what had happened, she was told it was likely because she had either clicked on a malware link or that there was a cyber breach at airline alliance Oneworld.

Neither explanation was correct.

She is still to be told by the airline that her details had been scooped up illegally.

The last time Qantas confessed about a breach was in May when the airline said a “technical issue” with its app was responsible for customers being able to see the booking details of others when they logged in.

The airline was quick to shut down fears this was a malicious cyber breach, saying back then that there was “no evidence” of a cyber incident and it was instead just a problem with its homepage.

The biggest cyber event to hit aviation was the global outage caused by CrowdStrike in July. More than 110,000 flights were cancelled on the day the problem occurred, up from 2000 the day before the event according to data from Cirium.

While all companies can experience cyber attacks, this scandal shows that the company still has issues with offshore customer service call centres. This division of Qantas was in the spotlight two years ago when customers were forced to wait for up to ten hours to speak to an agent.

It also shines the light on how much private data Qantas shares with third parties as a course of business. Qantas said it would continue to work with Air India SATS but now has stricter protocols for the ground handler.

* Last name withheld
 
If your a gate agent then you would have access to such details and can swap membership data, similar thing happened with flybuys and servo attendants that were not the smartest folk, easily tracked and dealt with in due course.
 
The Frequent Flyer Concierge team takes the hard work out of finding reward seat availability. Using their expert knowledge and specialised tools, they'll help you book a great trip that maximises the value for your points.

AFF Supporters can remove this and all advertisements

It turned out her bookings were still in the system, but the frequent flyer numbers had been changed, which is why the booking did not show up on her Qantas app.

After a frantic phone call on the day of travel with a Qantas offshore call centre; “the women I spoke to tried to question whether we had somehow just created brand new frequent flyer numbers,” Caitlin was finally put through to someone in Australia who fixed the problem.

If your a gate agent then you would have access to such details and can swap membership data, similar thing happened with flybuys and servo attendants that were not the smartest folk, easily tracked and dealt with in due course.
If all they did was access the booking and change an FF number to a newly created one, then I don't think they need access to Amadeus, a GDS or Qantas internal systems at all.

Not that I'm saying some internal system wasn't used for this attack, but you can grab the PNR from the barcode on a boarding pass can't you? Then update the FF number through Finnair or similar. And so many people still post pictures of their boarding passes on socials.
 
I can understand people creating new fake accounts for pax travelling without a FF numbers.
(Similar to various retail employees who may swipe their own loyalty cards - generally instant dismissal).

But to actually try and switch out a genuine account, seems crazy.
 
What's most concerning about this cyber breach is Qantas' failure to inform 800 passengers affected.

You'd think with all the egregious behaviour the company has been brought to account for, with at least one significant matter still to be finalised by a court, QF would have learnt its lesson.

Instead, it hides this breach of passengers' private details until confronted by a journalist.

Has anything actually changed under Vanessa Hudson's leadership?
 
Instead, it hides this breach of passengers' private details until confronted by a journalist.
Presumably failure to disclose such a breach to customers is a violation of Commonwealth consumer privacy law and actionable through tribunals such as the information commissioner, and also as a matter in civil and criminal court-

-RooFlyer88
 
Isn’t this the same thing that’s been happening with QR and slightly ironically syphoning points off to bogus VFF accounts?

Not exactly “hacking” - just theft of points. Would QF even known about a FF number being changed? Lots of peeps here (and FT) ask about changing FF details at the airport…
 
This has been ongoing for a while now across a number of carriers... the ones that I'm aware of are QF, AC, SQ, QR ... possibly others. Essentially they pinch the booking reference/pax name and then go and change the FF number to a newly created FF account in the pax's name, then they steal those earned points, hoping the pax didn't notice that the FF number has been changed.

QR recently heavily locked down the ability to change FF numbers online for this very reason, and I suspect others may follow suit in due course as it is becoming quite rampant.
 
What's concerning is that "Caitlin" was not given the truth when she queried it.

Do we have any confidence Indian police will take any action?

Good expose by 'The Weekend Australian'.

At the point in time she enquired, how are you so sure the actual problem had been identified?

From experience working in the IT field you are stabbing in the dark as to the cause of an issue until enough examples are found to come to a root cause.

Asserting QF lied to her is drawing a veeeerrrrryy long straw.
 
Although QF overseas call centres have plenty of form in making up/lying to customers We see on this forum regular posts re wrong information re OWAs in particular.

I also work in IT field and understand it can take some time to identify the root cause, but standard practice is to record the incident and forward to appropriate team for investigation, then ensuring someone comes back to the customer, not guessing the root cause or making something up.

Reading this did make me pop in and check all my future bookings were still there.
 
If all they did was access the booking and change an FF number to a newly created one, then I don't think they need access to Amadeus, a GDS or Qantas internal systems at all.
Well, it seems like they are accessing future flights as well and changing the FF number on those flights (that was the incident in the article), so they'd need access to the GDS at least, right? It makes sense as, I think check-in agents can pull that info up.

With that said, the whole PNR/Surname system used by GDSes is not very secure to begin with and the system was probably never really designed with the idea that an agent with system access would be a bad actor. Will be interesting to see where this goes.

What's next, airport staff selling the passenger manifest with everyone's phone number to a bad actor so they can send scam SMSes to everyone, getting them to call a scam number who will try to charge them a bogus change/airline fee? Oh wait, that most likely what happened here

As discussed in another thread, it is indeed surprising they're targeting customers who have an FF number attached (even if they tend to be the higher value tickets), as they probably would never get caught if they just added FF numbers to bookings without them.
 

Become an AFF member!

Join Australian Frequent Flyer (AFF) for free and enjoy a better viewing experience, as well as full participation on our community forums.

AFF members can also access our Frequent Flyer Training courses, and upgrade to enjoy lots of other benefits and discounts!

AFF forum abbreviations

Wondering about Y, J or any of the other abbreviations used on our forum?

Check out our guide to common AFF acronyms & abbreviations.
Back
Top