Smishing Campaign Attack the US Citizens to Steal Payment Data


Smishing is a type of cyberattack in which attackers use SMS (text messages) to trick individuals into revealing the following type of Personal and financial data or information:-

  • Passwords
  • Credit card numbers
  • Debit card numbers
  • Banking Credentials
  • Make download malicious software

In attacks like this, threat actors mimic government, bank, or postal agencies like USPS to seem legitimate, tricking victims into sharing payment info for fake fees.

Recently, cybersecurity researchers at RSecurity uncovered a new extensive smishing campaign dubbed “Smishing Triad,” in which threat actors are actively targeting the citizens of the United States.

Besides the US, researchers also unveiled that in earlier incidents, threat actors targeted victims from several other countries:-

  • The U.K.
  • Poland
  • Sweden
  • Italy
  • Indonesia
  • Japan

Entities Mimicked

Here below, we have mentioned all the entities that the operators of this campaign mimicked:-

  • The Royal Mail (UK)
  • New Zealand Postal Service (NZPOST)
  • Correos (Spain)
  • Postnord (Sweden)
  • Poste Italiane and the Italian Revenue Service (Agenzia delle Entrate)
  • J&T Express (Indonesia)
  • Poczta Polska (Poland)

USPS warns of summer package tracking text scams via SMS/iMessage, noting a surge in August with many attacker-registered a huge number of domains.

In this latest campaign, ‘Smishing Triad’  threat actors employed compromised Apple iCloud accounts to send malicious messages solely through iMessage.

This shift set it apart from the following previous scams, which relied on traditional SMS or calls:-

Furthermore, these perpetrators are supplying other cybercriminals with tailor-made ‘smishing kits,’ available for purchase through a group in Telegram.

On August 27, through iMessage, a victim received a fraudulent message from a compromised and threat actor-controlled Apple iCloud account (mjlozak@icloud[.]com).

Fraudulent message (Source – Resecurity)

Domains Identified

Resecurity found “Smishing Triad” using “.top” domains via NameSilo, which Cloudflare protects, and analyzing texts and DNS history the earlier domains were found to be registered in the following zones:-

Here below we have mentioned all the domains that were identified by the security experts:-

  • ususmx[.]top
  • ususnb[.]top
  • ususgs[.]top
  • ususcgh[.]top
  • uspoddp[.]top
  • uspsjh[.]top
  • ususnu[.]top
  • usushk[.]top
  • ususcsa[.]top
  • uspoky[.]top
  • usplve[.]top
  • ususcac[.]top
  • uspshhg[.]top
  • uspodad[.]top
  • uspogumb[.]top
  • uspsuiu[.]top
  • uspshhg[.]top
  • uspsuiu[.]top
  • uspskkq[.]top
  • ususuua[.]top
  • uspodaa[.]top
  • uspoadc[.]top
  • uspshhg[.]top
  • usplve[.]top
  • usushk[.]top
  • uspshhg[.]top
  • ususcgh[.]top
  • ususnu[.]top
  • ususnb[.]top
  • uspoddp[.]top
  • ususuua[.]top

Threat actors mimic the delivery failures with familiar routes that are sourced from hacked online shops. 

They often pinpoint the billing and location details of the victims, and besides this, some craftily accurate routes distract the victims from verifying the source.

Fake delivery failure (Source – Resecurity)

Smishing Triad targets ID theft and financial fraud, supplying custom kits to cybercriminals for $200/month. After crypto payment, they give activation codes and scripts for the following frameworks:-

  • ThinkPHP
  • Laravel
  • VueJS
  • React
  • Uniapp

Online shopping sites were also attacked by the operators of the ‘Smishing Triad,’ from which they steal customer data by injecting malicious code.

Indicators Of Compromise (IOCs)

  • wangduoyu[.]me
  • wangduoyu[.]shop
  • wangduoyu[.]site
  • poczta-polska[.]cc
  • ususmx[.]top
  • ususmx[.]top
  • ususnb[.]top
  • ususgs[.]top
  • ususcgh[.]top
  • uspoddp[.]top
  • uspsjh[.]top
  • ususnu[.]top
  • usushk[.]top
  • ususcsa[.]top
  • uspoky[.]top
  • usplve[.]top
  • ususcac[.]top
  • uspshhg[.]top
  • uspodad[.]top
  • uspogumb[.]top
  • uspsuiu[.]top
  • uspshhg[.]top
  • uspsuiu[.]top
  • uspskkq[.]top
  • ususuua[.]top
  • uspodaa[.]top
  • uspoadc[.]top
  • uspshhg[.]top
  • usplve[.]top
  • usushk[.]top
  • uspshhg[.]top
  • ususcgh[.]top
  • ususnu[.]top
  • ususnb[.]top
  • uspoddp[.]top
  • ususuua[.]top

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link