August 1, 2016 By Douglas Bonderud 2 min read

Phishing scams continue to enjoy marked success worldwide. As noted by the Better Business Bureau (BBB), a new wave of emails recently targeted users of the hugely popular “Pokemon Go” app, claiming their accounts will be frozen if they don’t immediately upgrade.

Not content with emails alone, however, enterprising cybercriminals have started smishing campaigns — SMS messages with malicious links — to grab account details. According to Softpedia, the latest targets of SMS phishing are iOS users; more than 7,500 users were compromised over the last week as malicious actors went bobbing for Apples.

SMS Phishing on the Rise

While it accounts for only a fraction of all phishing activity, smishing is on the rise. More and more users are passing on desktops and laptops in favor of mobile devices. For cybercriminals, this means a missed opportunity unless they can adapt.

Infected SMS texts are the lowest hanging fruit here. Attackers simply repurpose all or part of a phishing email, fire it off to random numbers and see who bites. Typically, these messages contain a Bitly or other shortened URL link that looks legitimate.

Once clicked, users are taken to an official-looking webpage warning they must immediately verify their banking, email or e-commerce details or risk being locked out of their accounts. Of course, these pages are just fronts for web servers designed to steal user login and password data.

Android has been on the SMS phishing radar for several months. In April, Hackread reported on malware known as RuMMS, which used a set of infected subdomains registered with a legitimate domain name to dupe Russian users.

If victims clicked on the SMS link, the malware was immediately installed on their phones. It then asked for admin permissions, which it used to delete all traces of its existence. The program remains running in the background, however, sending out device information to a C&C server along with SMS messages to the victim’s bank asking about account balances.

A Juicy Target

While these SMS phishing campaigns haven’t historically targeted iOS devices, there’s now an uptick in Apple issues as attackers realize that SMS attacks aren’t governed by the same kind of gatekeeping that guards the App Store or iOS platform itself.

As noted by Tom’s Guide, cybercriminals have clearly copied another phishing attack — complete with email format and subject fields like FRM, SUBJ and MSG. What’s more, the text also asks users not to mark it as spam.

As smishing goes, it’s hardly the most advanced attack. Still, more than 7,500 users who clicked on the link were taken to a “very convincing copy of an Apple verification page,” which included Apple’s familiar color scheme and logo.

While it’s not clear how many users (if any) were actually duped by the attack, the object matters more than the outcome: Apple devices are now juicy targets for smishing campaigns looking to expand their impact.

The more mobile users, the greater the chances of getting smished. Expect volume to ramp up as attackers verify that these techniques work in the wild. For users, longstanding email best practices still apply: Leave unknown links alone to keep Apples away from hungry cybercriminals.

More from

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government.The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of 2022…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

What should an AI ethics governance framework look like?

4 min read - While the race to achieve generative AI intensifies, the ethical debate surrounding the technology also continues to heat up. And the stakes keep getting higher.As per Gartner, “Organizations are responsible for ensuring that AI projects they develop, deploy or use do not have negative ethical consequences.” Meanwhile, 79% of executives say AI ethics is important to their enterprise-wide AI approach, but less than 25% have operationalized ethics governance principles.AI is also high on the list of United States government concerns.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today