SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Extreme phishing: The rise of SMS scams & SMiShing around the globe
Wed, 18th Jul 2018
FYI, this story is more than a year old

We live in a world where everything from staying connected to people, through to banking and accessing emails happens on our smartphones. While this offers users greater convenience, it opens up the cyber threat vector even more.

One of the main threats that is increasingly prominent is SMS-based phishing or SMiShing. Like phishing, SMiShing are scams that encourage users to urgently click on a link or respond directly with their personal and sensitive details. SMiShing attacks are sent as SMS messages primarily targeting bank customers to lure them into providing their online banking credentials and credit card details to scammers.

An example of a SMiShing message: Your BANKX account has been temporarily suspended for unusual activity, please logon and follow the unlock procedure or visit our nearest branch.

When an SMS message like this is combined with a URL, victims who click on the link are directed to a fake e-banking logon page where their personal information, including their credit card details, are entered and collected by the scammer. Once this happens, scammers are immediately able to use the victim's details for fraud, for example to make online purchases, or on-sell the information on the dark web.

SMiShing is increasingly becoming an attractive tactic for cybercriminals to distribute scams, mainly because of the uptake of mobile banking and it is often the easiest way for scammers to pretend they are sending from a trusted business that people generally know and trust.

The sophistication of SMiShing is evolving as organisations, primarily banks, attempt to keep up with scammers. In the last several years, scammers have been able to spoof the message ID field to the same name value as a real bank. This way when a scammer sends its SMS, it shows up in the same interface conversation as any previous SMS message from the real bank. This legitimises the appearance of a scammer's SMS and increases the likelihood a user will fall victim to it.

As a preventative measure, some SMS providers now block the delivery of certain message IDs, such as those registered to banks. Some financial institutions have also moved away from using message IDs for e-banking, returning to just displaying a mobile number.

However, neither changes have deterred scammers. The National Australia Bank was recently targeted, where scammers sent fraudulent messages using the ‘NABinfo' message ID.

PayPal was another recent target where users received text messages from the PayPal message ID claiming that their payment of $999.99 had just been declined. Other organisations that still use message IDs, for example insurers and the ATO are also regularly targeted by scammers using phishing vectors.

As we've seen in the past, phishing has forced the improvement in browser defences against such attacks. The mobile SMS interface is being increasingly used to communicate to customers, and the interface and protocols behind them have a long way to go.

Interface designers and engineers of new protocols need to account for social engineering attacks and bake-in security from the beginning and take away the human factor as much as possible.