Grubhub user claims hacker ordered $179 of food to another state

An ABC7 I-Team Investigation

ByJason Knowles and Ann Pistone WLS logo
Friday, December 9, 2016
Grubhub user claims hacker ordered feast to another state
A woman who said someone in California racked up almost $180 worth of food on her Grubhub account said the company refused to refund her, so she called the I-Team.

CHICAGO (WLS) -- The I-Team investigated a Grubhub account hack and one woman's beef with the popular food delivery website. Grubhub calls it an "isolated incident."

An Oak Park woman said someone in California racked up almost $180 worth of food on her Grubhub account said the company refused to refund her, so she called the I-Team.

Kara Anderson and Collin Slagell said they've stopped using Grubhub since Anderson's account was compromised.

"I was at work last Thursday and I got an e-mail saying my order had been confirmed and I was like wow that's strange," Anderson said.

KNOWLES: You're at your desk in the Loop and you saw you have a food order in California?

ANDERSON: I was kind of scared. I didn't know what happened.

She received an email saying someone on the West Coast ordered a feast.

KNOWLES: It's $179 - wings, steak, Caesar, beef dip sandwich, veggie pizza. It goes on.

ANDERSON: Yeah, yeah. They got so much food. I never have had a Grubhub order that comes close to that before.

According to the receipt, the food was ordered from this restaurant in Fontana, California near Los Angeles and delivered to a home in this nearby neighborhood.

Anderson said she immediately called Grubhub, which is headquartered in Chicago's Loop.

"I would have liked them to immediately offered to refund my money just because it wasn't a case of someone using my credit card and opening their own account, somebody got into my account so this wasn't - nobody stole my credit card it was a breach of their system and I felt like there was no accountability, no responsibility," Anderson said.

Instead, she said Grubhub told her to file a dispute and fraud report with her credit card which is stored on the account - even though that detailed card information and numbers aren't visible.

Her credit card company then forced her to cancel her card. Anderson took her complaint to Grubhub's Facebook page and the I-Team.

Grubhub said: "We take the security of our users' accounts very seriously and are committed to safeguarding all personal information."

Grubhub went on to say their site is secure and not caused by "a hack of the Grubhub system", but rather someone may have phished Anderson's account information.

Grubhub pointed out that Anderson made this comment on Facebook, saying: "I use that password for a few different things."

But the company is changing its tune about Anderson having to file a dispute with her credit card, saying: "Our customer care team is connecting with her to ensure her refund is expedited."

"I just received an e-mail directly from one of the vice presidents of Grubhub formally apologizing and saying they were going to give me a full refund for the amount that was charged to my card," Anderson said. "Thank you Jason Knowles and the I-Team I couldn't have done it without you."

Anderson said she had a strong password, but once a hacker has your e-mail, they can be easy to figure out. Experts suggest you use several numbers and letters and character in your passwords. You can even chose a unique sentence and add numbers. You should also use different passwords for each account.

Grubhub said it does not have a verification process if an order is not placed in your hometown or state, but it has other fraud protections.