Since the start of the COVID-19 pandemic, Digital Shadows (now ReliaQuest) has observed a significant increase in the number of SMS-based phishing campaigns (smishing) in the wild. Many of these campaigns have taken advantage of COVID-19-related lures to manipulate a victim’s emotions and increase the likelihood of victims clicking on malicious links. These links usually lead to phishing sites, malware-infected sites, or download pages for malicious third-party applications. A notable example was fake and malicious “COVID-19” tracking applications. These were highly popular throughout March and April and were used to distribute Android ransomware and spyware.

The United Kingdom’s National Cyber Security Centre (NCSC) and the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Agency (CISA) released a joint advisory in April warning users of these heightened dangers. The agencies also stated that threat actors impersonated government-related agencies in malicious SMS messages, which pretended to contain COVID-19 related news. As the public’s distress over the COVID-19 pandemic began to naturally quieten with time, we began to notice that threat actors returned to exploiting other topics in these campaigns.

In this blog, we will cover one of these new SMS phishing campaigns that recently emerged. It became known as the “USPS texting scam,” but it has evolved into something much bigger, as we will detail in this blog. While this specific campaign does not contain COVID-19 related lures, it provides an excellent example of the new methods that threat actors are developing to exploit users who have become accustomed to a technology-driven remote working environment. 

Although some researchers have investigated this campaign, we wanted to expand on some of our more in-depth findings, which revealed that this campaign was more dangerous than we initially thought. 

A look inside a real SMS-phishing attack.

If you have recently received a suspicious text message from USPS, FedEx, Amazon, or another popular service, you’re not alone. Over the past few months, cybercriminals have launched a large-scale, SMS-based phishing campaign (smishing) that attempts to lure users into clicking on an unknown link. These messages have come in many shapes and forms, but the most popular and widespread instance has been an SMS message claiming that the victim has an urgent notification about a USPS package that belongs to them. Additionally, the messages often overtly name the victim and provide a fake shipping number and date to increase the request’s legitimacy

There has been much speculation about what happens when a victim accidentally clicks on the link. Many users on social media platforms, along with the conspiracy theorist group QAnon, have even suggested that these messages are linked to human trafficking, and clicking on the link gives traffickers access to your location. Many have also indicated that attackers leverage the links to steal credentials or enable malware spread. Other conjectures included the notion that clicking the link could expose the data on your phone to threat actors. In this blog, we will break down this new campaign and answer the following questions:

  1. What actually happens whenever the link is clicked?
  2. What information is collected?
  3. What are the risks?

We will also explore the methods that these threat actors could have used to acquire names associated with phone numbers.

The attack flow is personalized and geographically targeted

Despite the attack being so widely distributed, analyzing samples of the attack proved challenging. The links circulated to victims only lasted for a couple of hours before becoming inactive or being taken down. Therefore, the timeframe for analysis was very limited; this was likely an intentional feature to prevent security researchers from investigating the attacks. Fortunately, that also meant that no page would be loaded if victims waited too long to click on the link.

The attack began with a text message from an unknown number, often impersonating a large company or service (see Figure 1). In the samples analyzed, the impersonated companies and services included Amazon, USPS, FedEx, Cash App, Netflix, adult entertainment services, unnamed delivery services, and payment card or financial services. The SMS messages primarily originated from spoofed US numbers, including 917, 765, 646, 470, 347, or 332 area codes.

Smishing Text
Figure 1: Example of smishing text

The link provided within the text messages varied for every victim, but most contained the top-level domain (TLD) “.info,” “.me,” or “.com.” The message also named the victim, but the name wasn’t always accurate (we’ll explain this later). Clicking on the link triggered a large chain of events, here’s the full breakdown:

  1. User receives a message with a suspicious 4-6 digit link.

a1mp[.]info/nXXXXXXXXU

  1.  User clicks on the link and is redirected to a “.io” domain.

hxxps://jtuzd.rdtk[.]io/5XXXXXXXXXXXXX8?thru=thru

  1.  The domain performs fingerprinting on the victim while connecting to another domain containing the “go.” subdomain (notice the device type highlighted in the URL).

hxxp://go.farbrani[.]com/ts5603-sms-iphone-11-us?clickid=XXXXXXXXXXXXXXXXXX&thru=

Figure 2: Connection of rdtk[.]io to go.fabrani[.]com on a desktop computer

4. It is at this point where the user is either redirected to a phishing page or Google. If the victim has an IP address that is not located within the US, the connection drops, and the victim is redirected to a legitimate Google page.   

Figure 3: User outside the US being redirected to Google

5. If the user has an IP address located within the US, they will be redirected to a random phishing page. However, before that happens, the site briefly connects to a “tracking” domain.

hxxps://trackingforhronly[.]link/click.php?key=XXXXX&clickid=XXXXX.X-XXXX-XXX&cpv=0.0&target=ts6209-sms-del-rev-us&category=&domainid=XXX&campaign_id=XXXX&transaction_id=XXXXX- &keyword=

Connection to the tracking domain
Figure 4: Connection to the tracking domain (trackingforhronly[.]link)

6. The user is finally redirected to a phishing page (see figure 5). Each time the victim loads the link, they are redirected to a different phishing page. This phishing page usually contains a fake survey.

phishing/scam page
Figure 5: Phishing/Scam page

7. Once the user completed the survey, the phishing site redirects the victim to a final domain, which asks the victim for their personally identifiable information (PII), including full name, email address, physical address, and payment card details – to receive a “free” prize (see figures 6 and 7). Any information entered in these forms is forwarded to the attackers.

Figure 6: Request for personal information
Figure 7: Request for payment card information

“Wait, did you say tracking?” – Reader

The malicious domains gather a significant amount of identifying information on victims, including their IP addresses, city, state, browser type, device brand and model, and the name of their internet service provider (ISP) (see figure 8). However, attackers cannot use this information to precisely target your location, only your nearby geographical area. It is unlikely that they are using that information to track any victims. Instead, that information seems to be used to personalize the phishing sites for each different victim. For example, we were able to identify phishing pages for many ISPs, such as Spectrum, Frontier, and AT&T. The phishing sites also often show the victim’s IP address, location, and the current date on the landing page. Most of the data gathered was used to personalize the phishing sites and make them seem more legitimate.

Victim's information
Figure 8: Victim’s information extracted from malicious sites

Many of the phishing domains in this campaign used APIs from push notification companies such as Pushnami and OneSignal (see Figures 9 and 10). These APIs can trigger push notifications on user devices, which usually requires a user to opt-in. It is possible that the threat actors were attempting to force users to opt-in for this feature so they can use it to trigger push notifications on victim devices in the future.

Pushnami API
Figure 9: Source code of phishing page mentioning a Pushnami API
Source code of phishing page
Figure 10: Source code of phishing page mentioning OneSignal

We also discovered that attackers hid the phishing websites’ landing page from “unwanted visitors.” These seemed to be users who did not access the phishing domain through the initial chain of malicious links, which were used to create a personalized session, or users located outside of the US. Trying to access one of the phishing sites directly with another device would result in a white page or a redirect to Google. All personalized phishing pages also expired after a short time (5-10 minutes).

The harvested information could be leveraged in future cyber attacks

As we can see, the threat actors behind this campaign are attempting to gather a significant amount of identifying information on victims, including full names, email addresses, current location, and physical address. This type of data can be precious to threat actors, as it can be leveraged to launch targeted cyber attacks in the future, such as spear phishing. It is still unknown if the threat actors behind this campaign are planning to use the data gathered from victims, sell it, or perhaps not even use it at all. However, exposure of this data could pose a credible threat to the United States, especially considering the upcoming presidential election. As the FBI and the CISA stated in September 2020, foreign actors and cybercriminals are actively attempting to spread disinformation and interfere with the 2020 US elections’ results. Personal information, particularly the victim’s state, name, and contact information, could be used to aid nation-state threat actor’s efforts into disseminating misinformation campaigns aimed at influencing the voting for each state.

Another possible motivation for this campaign, as mentioned earlier, could have been to enroll victim’s devices for push notifications. If successful in enrolling devices, threat actors could later send malicious messages to mobile devices and desktop computers, possibly impersonating corporate or government entities. Imagine the scenario – you get a notification on your phone from your bank (MyBank[.]com) stating that suspicious activity was detected on your account. When you click the notification, you are taken to a page that looks identical to your bank’s website, but in reality, it’s a phishing page with a slightly modified URL (MyBank1[.]com). This method is commonly used in attacks that we observe in phishing emails. Still, these are not usually expected via mobile notification, so it would likely have a higher success rate. 

Phone numbers and names are easily acquired

By this point in our research, the final question we want to answer is how the threat actors acquired the phone numbers and names to conduct the scam. Getting this information was likely the most straightforward part of this attack. A lot of this data is publicly available on sites such as Whitepages[.]com, FastPeopleSearch[.]com, and TruthFinder[.]com. However, manually visiting these sites is not efficient for large-scale attacks. Therefore, it is likely that the threat actors used web-scraping tools, which are leveraged to quickly extract data from public sites or merely acquire the data from a criminal forum or marketplace (see Figures 11 and 12).

RaidForums user sharing large US phone database
Figure 11: RaidForums user sharing large US phone database that includes names
 Empire Market user selling personal information
Figure 12: Empire Market user selling US names, phone numbers, addresses, and dates of birth

It is also possible that attackers extracted the data from a known data breach. Data breaches of large organizations often expose millions of personal records, including names and phone numbers. A great example was a 2018 data breach of Apollo’s sales intelligence firm, which exposed 125 million records of users’ names, phone numbers, email addresses, social media profiles, and more. Threat actors can use that data to launch more targeted phishing attacks (aka spearphishing), such as those conducted in this campaign.

One of the reasons why the SMS messages in this campaign sometimes used the wrong names for the victims is because an individual’s number could have changed since it was leaked, or because stolen databases were not accurate in the first place. 

What’s next?

As we have seen, this new campaign is overtly targeting United States-based phone numbers; financially motivated threat actors are likely conducting this campaign. This attack was particularly interesting because it gathered information on victims and used that data to create temporary phishing pages that were personalized for each victim. As the phishing sites and links quickly expired, it left little trace of the attack and made it difficult for researchers to analyze. While this campaign primarily targeted users’ payment card details, it is realistically possible that it could also be leveraged to steal account credentials or spread mobile malware in the future.

To protect against SMS phishing attacks, it is recommended that users consider the following mitigations:

  • Be wary of messages that require an “urgent” action; these are usually scams
  • Do not click on links from unsolicited SMS messages
  • Do not reply to messages from unknown numbers
  • If a request that appears legitimate is made, double-check the information by calling or visiting the site of the appropriate entity
  • Enable settings to block SMS spam messages on iPhone and Android devices
    • iPhone: Settings → Messages → Enable “Filter Unknown Senders”
    • Android: Phone app → Settings → Caller ID & Spam → Enable “Caller ID & spam”

IoCs:

3.85.252.251

8.210.108.16

8.210.221.167

34.234.154.208

47.242.139.4

47.242.26.82

47.242.137.67

47.242.32.135

47.242.75.146

47.242.49.166

94.102.49.124

104.18.46.92

104.28.22.224

176.9.117.45

185.193.126.128

199.80.53.28

209.58.139.153

212.7.204.100

212.32.250.31

216.189.51.65