Researchers warn of text scams that send drivers fake bills for highway tolls

Avatar

Cybercriminals have expanded the scope of so-called highway toll text scams in recent months, targeting people across multiple states with malicious SMS messages demanding payment for fictitious charges.

Researchers at cybersecurity firm Symantec have been tracking electronic toll collection scams across Illinois, Florida, North Carolina and Washington — noting the startling increase in messages received by residents. 

Millions of Americans have signed up for their state electronic toll collection system, which texts you when you have unpaid charges to cover. Scammers now send text messages pretending to be state authorities, providing a link to a fake payment website that allows them to siphon critical personal information as well as financial data. 

“With the growing reliance on electronic toll systems, which millions of drivers use daily, the potential impact on both individuals and businesses is substantial,” a Symantec researcher told Recorded Future News. “Highlighting this issue now is crucial to raising awareness and helping users recognize and avoid these threats before they become victims.”

The researchers said those behind the scams are diverse, ranging from organized cybercrime groups to individual hackers looking for a quick payout. 

Like other scams, they typically use an array of spoofed state government websites and send text messages that sound urgent, attempting to trick victims into paying quickly.

Examples of highway toll text scams with website links that resemble legitimate toll portals. Image: Jonathan Greig

Some of the fake websites are made to look like real government platforms, even having CAPTCHAs to make them seem more legitimate. 

Symantec noted that some of the scammers limit access to their malicious sites to mobile browsers and specific geolocations, aiming to evade detection and prolong the lifespan of their scams.

Quick payments are the primary motive of the schemes but many are also likely collecting large amounts of personal data for other criminal activities, Symantec said. 

Recorded Future News previously reported on researchers finding almost 30 phishing websites spoofing the electronic toll collection service E-ZPass.

The FBI said in an alert that since early March its Internet Crime Complaint Center (IC3) has received over 2,000 reports of smishing texts impersonating road toll collection services.

Pennsylvania has repeatedly warned its residents of the scams and urged victims to contact the FBI if they clicked on a link erroneously.

The tolls being spoofed are key financial mechanisms states use to maintain and develop the country’s extensive network of highways, roads, bridges and tunnels.

Estimates show the state electronic toll collection market reached $3.1 billion in 2023, according to IMARC.

The sense of urgency people feel in paying off bills — especially ones ostensibly coming from the government — has become a powerful tool for cybercriminals. 

Users are more likely to quickly respond out of fear of service disruptions or fines that may come with not paying tolls. One text message highlighted by Symantec states: “Our records indicate that your vehicle has used the FasTrak Express Lane. To avoid additional charges of $55.90, please settle your balance of $5.59 at hxxps[:]//tollbayareafastrak[.]com”

Symantec suggested state governments continue public awareness campaigns about the scams to prevent people from making payments.

They also urged states to coordinate with federal agencies on identifying threat actors and sharing effective countermeasures.

Symantec researchers noted that while these attacks are increasing in the U.S., other countries such as Australia, Canada and Japan have also been affected.

CybercrimeGovernmentNews
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig

is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Telegram says arrested CEO has ‘nothing to hide’ as France reportedly extends his detention

Next Post

Seattle’s airport, seaport isolate systems after cyberattack

Related Posts

Ongoing Cyberattack Targets Exposed Selenium Grid Services for Crypto Mining

Cybersecurity researchers are sounding the alarm over an ongoing campaign that's leveraging internet-exposed Selenium Grid services for illicit cryptocurrency mining. Cloud security Wiz is tracking the activity under the name SeleniumGreed. The campaign, which is targeting older versions of Selenium (3.141.59 and prior), is believed to be underway since at least April 2023. "Unbeknownst to most
Avatar
Read More

New Android Banking Trojan BingoMod Steals Money, Wipes Devices

Cybersecurity researchers have uncovered a new Android remote access trojan (RAT) called BingoMod that not only performs fraudulent money transfers from the compromised devices but also wipes them in an attempt to erase traces of the malware. Italian cybersecurity firm Cleafy, which discovered the RAT towards the end of May 2024, said the malware is under active development. It attributed the
Avatar
Read More