<span id="hs_cos_wrapper_post_body" class="hs_cos_wrapper hs_cos_wrapper_meta_field hs_cos_wrapper_type_rich_text" style="" data-hs-cos-general-type="meta_field" data-hs-cos-type="rich_text" ><p>In our <a href="/blog/toll-scams-are-whats-happen.xin-right-now" rel="noopener" target="_blank">previous blog post</a> (Part One), we shone a spotlight on the rising wave of SMiShing campaigns leveraging suspicious top-level domains (TLDs) such as <span>.xin</span>, <span>.top</span>, and <span>.win</span>. We discussed how cybercriminals masquerade as toll providers or delivery services, luring victims with alarming messages that link to malicious websites. At ThreatSTOP, we have been monitoring these malicious campaigns and the actors behind them for some time, recognizing a broader eCrime group known as “Smishing Triad.”</p> <!--more--><p>Newly published reports from <a href="https://www.silentpush.com/blog/smishing-triad/" rel="noopener" target="_blank">Silent Push</a> and our friends at <a href="https://blog.talosintelligence.com/unraveling-the-us-toll-road-smishing-scams/" rel="noopener" target="_blank">Cisco Talos</a> confirm and expand upon many of our own observations, including the group’s massive infrastructure and sophisticated phishing kits. The recent findings underscore the global footprint of Smishing Triad’s smishing tactics, targeting everything from postal services and tolls to major financial institutions, while also revealing a new range of advanced features in their phishing kits.</p> <p>&nbsp;</p> <hr> <p>&nbsp;</p> <p><strong>The Growing Reach of Smishing Triad</strong></p> <p>We’ve long known that the group referred to as Smishing Triad has been operating on a massive scale, rotating thousands of malicious domains and spoofing major brands worldwide. Silent Push’s latest research amplifies this point:</p> <p><span></span>•<span> </span><span><strong>121+ Countries:</strong></span> Smishing Triad systematically targets postal, logistics, financial, and government organizations, using SMS messages that appear urgently legitimate.</p> <p><span></span>•<span> </span><span><strong>Tens of Thousands of Domains:</strong></span> The group’s malicious domains are constantly refreshed, mirroring well-known toll authorities or mail services (e.g., “E-ZPass,” “USPS,” “FedEx”) and tricking recipients into revealing personal and financial details.</p> <p>Likewise, Cisco Talos zeroed in on U.S.-based toll road scams. The threat actors send “unpaid toll” alerts, often using .xin or .top after what looks like a legitimate .com domain. While the Talos research focuses on toll road scams in states like Washington, Florida, and Texas, it resonates with the extensive domain rotation and brand impersonation that we at ThreatSTOP have been tracking for quite some time.</p> <p><strong>Shifting to New TLDs</strong></p> <p>We’ve also observed Smishing Triad pivoting to additional TLDs such as <span>.world</span>, <span>.sbs</span>, <span>.win</span>, <span>.cfd</span>, <span>.tools</span>, <span>.work</span>, <span>.info</span>, and <span>.fit</span> to keep their campaigns fresh and evade basic filtering. ThreatSTOP actively tracks these shifts, and we are currently shipping these newly identified malicious domains in our “<span style="font-weight: bold;">TS Originated – Phishing – Domains</span>” Target. This ensures that customers using ThreatSTOP Protective DNS are automatically blocking connections to these emerging threats.</p> <p>&nbsp;</p> <hr> <p>&nbsp;</p> <p><strong>The “Lighthouse” Phishing Kit</strong></p> <p>We’ve previously noted how threat actors continually refine their phishing toolkits. Both Silent Push and Talos highlight a kit called “Lighthouse,” developed by a seller known as “Wang Duo Yu.” Our ThreatSTOP team has also examined variations of these smishing kits, which include:</p> <p><span></span>•<span> </span><span><strong>Mobile-Optimized Webpages:</strong></span> Fake sites for payment, account verification, and personal data harvest.</p> <p><span></span>•<span> </span><span><strong>Real-Time Sync:</strong></span> Credentials and payment info are captured in real time, sent directly to the malicious backend.</p> <p><span></span>•<span> </span><span><strong>Multi-Factor Mimicry:</strong></span> Phishing pages that imitate one-time passcodes (OTP) and 2FA procedures, even prompting victims to scan QR codes.</p> <p>Lighthouse’s modular design—reported by Silent Push and confirmed by our own threat intelligence—lets affiliates target nearly any service or industry with minimal technical skill. This means the group can quickly spin up new phishing templates for tolls, postal services, or banks.</p> <p>&nbsp;</p> <hr> <p>&nbsp;</p> <p><strong>ThreatSTOP’s Proactive Protection</strong></p> <p>As we noted in Part One of our blog series, these attacks rely on you (or your users) clicking on the wrong link at the wrong time. But having robust, proactive protection in place can break the chain:</p> <p><strong>1. Protective DNS</strong></p> <p><span></span>•<span> </span><span><strong>DNS Defense Cloud</strong></span>: ThreatSTOP routes DNS queries through our cloud-based service, proactively blocking attempts to access malicious sites, no matter the TLD or how realistic the domain appears.</p> <p><span></span>•<span> </span><span><strong>DNS Defense</strong></span>: Integrates our continuously updated intelligence directly into a customer’s on-premises DNS servers, preventing connections to high-risk domains before they can cause harm.</p> <p>&nbsp;</p> <p><strong>2. IP Defense</strong></p> <p><span></span>•<span> </span><span><strong>Real-Time IP Blocklists</strong></span>: Manage IP-based blocking on firewalls, routers, IPS, AWS WAF, and more. ThreatSTOP’s Security, Intelligence, and Research Team regularly updates these lists with indicators for malicious command-and-control (C2), data exfiltration endpoints, and known phishing domains, including those operated by Smishing Triad.</p> <p>Our team has been watching these malicious domains and related infrastructure evolve for quite a while. The second we confirm new indicators, our solutions can proactively disrupt malicious traffic. By the time Smishing Triad tries to push a new wave of phishing kits, our Protective DNS and IP Defense data sources are already primed to keep your network safe.</p> <p>&nbsp;</p> <blockquote><strong>For those interested in joining the ThreatSTOP family, or to learn more about our proactive protections for all environments, we invite you to visit our </strong><a href="/dns-defense-cloud" rel="noopener" target="_blank"><strong>product page</strong></a><strong>. Discover how our solutions can make a significant difference in your digital security landscape. We have pricing for all sizes of customers! Get started with a Demo today!</strong></blockquote> <p>&nbsp;</p> <p><strong>Connect with Customers, Disconnect from Risks</strong></p> <p>&nbsp;</p> <hr> <p>&nbsp;</p> <p><strong>MITRE ATT&amp;CK Matrix</strong></p> <table style="border-collapse: collapse; table-layout: fixed; margin-left: auto; margin-right: auto; border: 1px solid #99acc2;"> <thead> <tr> <th> <p><strong>Tactic</strong></p> </th> <th> <p><strong>Technique</strong></p> </th> <th> <p><strong>Description</strong></p> </th> <th> <p><strong>Application to Smishing Triad</strong></p> </th> </tr> </thead> <tbody> <tr> <td> <p><strong>Reconnaissance</strong></p> </td> <td> <p>T1592.001 - Gather Victim Org Info</p> </td> <td> <p>Attackers gather phone numbers, region-specific data, or brand details to create convincing smishing messages.</p> </td> <td> <p>Smishing Triad uses local toll branding and phone number lists to appear credible in targeted regions.</p> </td> </tr> <tr> <td> <p><strong>Resource Development</strong></p> </td> <td> <p>T1587.001 - Develop Capabilities</p> </td> <td> <p>Building or acquiring tools/infrastructure needed for attacks.</p> </td> <td> <p>The “Lighthouse” kit is developed and sold, enabling affiliates to conduct large-scale smishing easily.</p> </td> </tr> <tr> <td> <p><strong>Initial Access</strong></p> </td> <td> <p>T1566.001 - Spearphishing via SMS</p> </td> <td> <p>Sending deceptive text messages to trick victims into clicking malicious links.</p> </td> <td> <p>Victims receive toll or package SMS alerts with carefully disguised domains (.xin, .top, etc.).</p> </td> </tr> <tr> <td> <p><strong>Credential Access</strong></p> </td> <td> <p>T1110.003 - Credential Stuffing</p> </td> <td> <p>Harvesting or stealing credentials for later fraud or account takeover.</p> </td> <td> <p>Payment details, PIN codes, and credentials are collected via malicious payment forms.</p> </td> </tr> <tr> <td> <p><strong>Command and Control</strong></p> </td> <td> <p>T1071.001 - Web Protocols</p> </td> <td> <p>Using common web protocols for malicious traffic.</p> </td> <td> <p>The phishing kit transmits stolen user data over standard web protocols, blending in with normal traffic.</p> </td> </tr> <tr> <td> <p><strong>Exfiltration</strong></p> </td> <td> <p>T1041 - Exfiltration Over C2 Channel</p> </td> <td> <p>Stealing sensitive information by sending it to attacker-controlled servers.</p> </td> <td> <p>Data is quickly uploaded to Smishing Triad’s infrastructure, allowing them to monetize stolen information.</p> </td> </tr> <tr> <td> <p><span><strong>Impact </strong></span>(Fraud/Financial Theft)</p> </td> <td> <p>T1498 - Network Denial of Service</p> </td> <td> <p>While not specifically DDoS, these campaigns cause financial and reputational harm.</p> </td> <td> <p>Victims face financial losses and toll agencies suffer brand damage due to impersonation.</p> </td> </tr> </tbody> </table> <p>By mapping these malicious activities to the MITRE ATT&amp;CK framework, organizations gain clearer insight into how Smishing Triad operates, and how to implement the right proactive measures to stop them.</p> <p>&nbsp;</p> <p><span style="font-weight: bold;">IOCs observed today</span>:</p> <p>iowatollq[.]top<br>com-tollbilltew[.]world<br>angkorgttollc[.]biz<br>paytolloj[.]world<br>angkorgttollc[.]xyz<br>com-tollbillkf[.]top<br>com-tollbilltep[.]world<br>com-tollbillteu[.]world<br>com-tollbilltei[.]world<br>com-tollbillter[.]world<br>iowatollb[.]top<br>iowatollf[.]top<br>iowatolld[.]top<br>iowatoll[.]top<br>com-tollbilltax[.]world<br>com-tollbilltaw[.]world<br>com-tollbilltar[.]world<br>com-tollbilloa[.]world<br>com-tollbilltaf[.]world<br>com-tollbillisg[.]world<br>com-tollbilltak[.]world<br>com-tollbillisw[.]world<br>com-tollbillise[.]world<br>iowaeah[.]top<br>iowasrv[.]top<br>iowatollb[.]top<br>iowatollf[.]top<br>iowatolld[.]top<br>iowatoll[.]top<br>iowavyh[.]top<br>iowagvt[.]top<br>iowagyu[.]top<br>iowasgmw[.]top<br>iowaesp[.]top<br>iowavtwy[.]top<br>iowadie[.]top<br>iowasji[.]top<br>iowawko[.]top<br>iowatollq[.]top<br>iowadup[.]top<br>iowaois[.]top<br>iowaewt[.]top<br>iowavtr[.]top<br>iowaudh[.]top<br>iowacta[.]top<br>iowaywg[.]top<br>iowavch[.]top<br>iowacyu[.]top</p> <p><span>&nbsp;</span></p></span>