logo
Unpaid tolls? Text scam looks to steal your money and information

Unpaid tolls? Text scam looks to steal your money and information

Yahoo13-02-2025

CHARLESTON, S.C. (WCBD) – Have you received a text message warning about an unpaid toll bill? It's likely a 'smishing' scam that could steal your money and information.
A few variations of this scam have been circulating in the Charleston area over the past few weeks. Messages include warning users that they must pay their 'FastTrak Lane tolls' by a certain date to avoid a fine and keep their license.
The messages are followed by a link to pay your bill. Officials warn that message recipients should not click the link or engage with the messages.
While FasTrak is a legitimate transportation service out of California, the company said they will never request payment by text with a link to a website.
'The websites provided are fraudulent and are not related to FasTrak, so please do not use them to pay tolls. FasTrak does not request payment by text with a link to a website,' the company said in a statement on its website.
The FBI also issued a warning about the so-called smishing attempts and provided an outline for filing a complaint with its Internet Crime Complaint Center:
File a complaint with the IC3, www.ic3.gov, be sure to include:
The phone number from where the text originated.
The website listed within the text
Check your account using the toll service's legitimate website.
Contact the toll service's customer service phone number.
Delete any smishing texts received.
If you clicked any link or provided your information, take efforts to secure your personal information and financial accounts. Dispute any unfamiliar charges.
According to the FBI, smishing is a social engineering attack that uses fake text messages to trick people into downloading malware, sharing sensitive information, or sending money to cyber criminals.
Bottom line: If you receive one of these texts, do not engage. If unsure, you should fully vet the message before clicking links or responding. The best option is to delete and/or report the message online.
Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

FBI seek man wanted in Kildeer, Illinois bank robbery
FBI seek man wanted in Kildeer, Illinois bank robbery

CBS News

timean hour ago

  • CBS News

FBI seek man wanted in Kildeer, Illinois bank robbery

Authorities are searching for a man they said robbed a bank Friday morning in far northwest suburban Kildeer. The FBI says he robbed a Bank of America on Rand Road around 10:30 a.m. Investigators said he gave a note to the teller implying he had a gun, but he didn't pull one out. He got away with an unspecified amount of cash and drove off in a newer model GMC Acadia. No Injuries were reported. The suspect was described as a white man about 5-feet-7-inches tall, 210 pounds, and around 60 years old. He was last seen wearing a dark jacket, gray shirt, and black and silver glasses. FBI Kildeer police and the FBI are asking anyone with information, specifically anyone who was driving a Tesla vehicle in the vicinity of the bank and the Whole Foods parking lot between 10 and 10:30 a.m., to contact the FBI Chicago North Office at 847-734-9833 or the Kildeer Police Department at 847-438-6644.

Goose Creek PD to hold 7th annual Hot Pursuit 5K
Goose Creek PD to hold 7th annual Hot Pursuit 5K

Yahoo

time2 hours ago

  • Yahoo

Goose Creek PD to hold 7th annual Hot Pursuit 5K

GOOSE CREEK, S.C. (WCBD) – The Goose Creek Police Department will hold its 7th annual Hot Pursuit 5K this weekend. Money raised through the event will support some of the department's community-driven initiatives, like 'Operation Christmas Joy' and 'Shop with a Badge'. The race on Saturday will start near the municipal complex and traverse paved hiker/biker trails and roadways before returning to the complex. Roads along the race route will be closed to ensure the safety of participants and spectators. 'Our officers will permit vehicle traffic to pass when there is a lull in the runners; however, all drivers will have to drive away from the race route,' the department said. Saturday's race begins at 8 a.m. Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws
CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws

Yahoo

time3 hours ago

  • Yahoo

CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws

This story was originally published on Cybersecurity Dive. To receive daily news and insights, subscribe to our free daily Cybersecurity Dive newsletter. Ransomware gangs have exploited a vulnerability in the SimpleHelp remote support program to breach customers of a utility billing software vendor, the Cybersecurity and Infrastructure Security Agency (CISA) warned on Thursday. The government advisory follows an earlier warning from CISA and the FBI that hackers associated with the Play ransomware gang had been targeting critical infrastructure organizations using the flaw in SimpleHelp's remote management software. The new CISA alert highlights the risks of vendors not verifying the security of their software before providing it to customers. The complexities of software supply chains have been a boon for hackers. Companies that supply programs to other firms sometimes unwittingly pass on vulnerabilities to those firms, opening the door for malicious actors. In this case, the vulnerable software, SimpleHelp, provides remote support and management functions for businesses. SimpleHelp versions 5.5.7 and earlier contain multiple vulnerabilities, including one — CVE-2024-57727 — that CISA said hackers likely used 'to access downstream customers' unpatched SimpleHelp [software] for disruption of services in double extortion compromises.' SimpleHelp disclosed this flaw and two others in mid-January, and within weeks, hackers were chaining them together in attacks on unpatched systems. In late May, Sophos researchers said hackers had breached a managed service provider and its customers using these vulnerabilities. In its Thursday alert, CISA said the breach of the utility payment vendor reflected a 'broader pattern' of such attacks. The agency urged 'software vendors, downstream customers, and end users to immediately implement the Mitigations listed in this advisory based on confirmed compromise or risk of compromise.' Vendors should isolate vulnerable SimpleHelp instances, update the software and warn customers, according to CISA, while customers should determine whether they are running the SimpleHelp endpoint service, isolate and update those systems and follow SimpleHelp's additional guidance. CISA encouraged victims to share certain incident information with the FBI, including which foreign IP addresses connected to their systems, what the ransom note said, what the attackers told them and other details. Recommended Reading Supply chain attack against 3CX communications app could impact thousands Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store