Smishing Triad Hackers Attacking Online Banking, E-Commerce AND Payment Systems Customers

Hackers often attack online banking platforms, e-commerce portals, and payment systems for illicit purposes.

Resecurity researchers have recently revealed that the Smishing Triad group has launched a fresh smishing campaign targeting Pakistani mobile users.

The gang members send harmful messages pretending to be Pakistan Post via iMessage and SMS in an attempt to steal personal and financial information.

These continue their previous operations in the:–

  • USA
  • EU
  • UAE
  • KSA

Following recent data breaches, the crew is estimated to be sending 50,000-100,000 automated daily smishing messages, using stolen dark web databases containing the phone numbers of Pakistani citizens.

Free Webinar on API vulnerability scanning for OWASP API Top 10 vulnerabilities -> Book Your Spot

Technical Analysis

This huge operation points out that telecom firms should improve their capabilities for identifying fraud and taking a proactive approach by stopping this malicious activity from occurring continuously against clients.

Smishing message (Source – Resecurity)

The Smishing Triad has spread its smishing operations into Pakistan, sending malicious messages claiming to be from Pakistan Post to steal mobile users’ personal and financial information.

Using stolen local phone number databases, the actors send a maximum of 100,000 smishing texts daily, using URL shorteners and QR codes to avoid detection.

Some serve as validation tactics for targeted attacks on active users.

Fake message from Pakistan Post (Source – Resecurity)

The actors exploit these recent data breaches that have exposed Pakistani citizens’ data to pose as legitimate local firms asking for payment details.

This resulted in PKCERT releasing a security advisory on March 27th, 2020, regarding this widespread campaign targeting major Pakistani carriers.

In addition to Pakistan Post, the group also impersonates courier services with fake delivery scams, which shows how their smishing tactics continue evolving across different countries.

Fake Pakistan Post Payment Page (Source – Resecurity)

Besides this, the Smishing Triad group is still attacking victims from all over the world.

They have various hosts and domain names mapped to the same IP address 23.231.48.129 for their smishing kits.

The actors, in addition to impersonating Pakistan’s postal services, recently targeted Correos, Spain’s state-owned postal provider, confirming their previous activities in July 2023.

This shows that the gang keeps operating all the time on a large scale and changing ways of conducting smishing attacks against postal and delivery services across regions like Pakistan and EU.

Mitigations

Here below we have mentioned all the provided mitigations:-

  • Be Skeptical
  • Don’t Respond
  • Verify the Source
  • Don’t Click on Links
  • Use Security Software
  • Report Suspicious Messages
  • Educate Yourself

IOCs

Domain Names:-

  • ep-gov-ppk[.]cyou
  • pk-post-goi[.]xyz
  • pak-post[.]com/id
  • pakpotech[.]top/id

URLs:-

  • l[.]ead[.]me/bf6fB8
  • is[.]gd/bpEPk3
  • l[.]ead[.]me/BjsT
  • is[.]gd/8vcwYW
  • 2h[.]ae/nwxP
  • 2h[.]ae/cNRd
  • ytfrt[.]top/id
  • linkr[.]it/4bStpB
  • qrco[.]de/bf56c0

Phone Numbers:-

  • +923361021455
  • +923301956704
  • +923315640313
  • +601128430746
  • +923301956704
  • +923328862313
  • +923121461238

Source : https://gbhackers.com/smishing-triad-attacks-financial-customers/