FBI warns toll road users to be alert to possible smishing messages

Updated Apr 23, 2024
Smishing on smartphone

If you trucking takes you across any of this country's many toll roads, be on the lookout for possible fraudulent text messages that could compromise your online security.

Since early-March 2024, the FBI Internet Crime Complaint Center (IC3) said it has received over 2,000 complaints reporting smishing texts representing road toll collection service from at least three states. IC3 complaint information indicates the scam may be moving from state-to-state.

The texts claim the recipient owes money for unpaid tolls and contain almost identical language. The "outstanding toll amount" is similar among the complaints reported to the IC3. However, the link provided within the text is created to impersonate the state's toll service name, and phone numbers appear to change between states.

The messages reds something like this:

(State Toll Service Name): We've noticed an outstanding toll amount of $12.51 on your record. To avoid a late fee of $50.00, visit https://myturnpiketollservices.com to settle your balance.

If you receive one of these texts, the following is suggested:

  1. File a complaint with the IC3, www.ic3.gov, be sure to include:
    1. The phone number from where the text originated.
    2. The website listed within the text
  2. Check your account using the toll service's legitimate website.
  3. Contact the toll service's customer service phone number.
  4. Delete any smishing texts received.
  5. If you clicked any link or provided your information, take efforts to secure your personal information and financial accounts. Dispute any unfamiliar charges.

The FBI said smishing is a social engineering attack using fake text messages to trick people into downloading malware, sharing sensitive information, or sending money to cybercriminals. "Smishing" combines "SMS"—or "short message service," and "phishing." "Phishing" generally pertains to attacks on the internet, email, or websites.