North Texas

Don't fall for it: Be aware of text scams impersonating road toll collections

The FBI said over 2,000 people have filed complaints about the rising scam so far

Pay Toll sign
NBC10

The Federal Bureau of Investigation (FBI) is warning drivers in multiple states to be aware of scam texts pretending to be road toll collection services.

According to the FBI, they have received over 2,000 complaints from at least three different states since early March 2024 about smishing texts impersonating collection services for road tolls. Officials believe the scam may be moving from state to state.

The FBI said the scam works by sending out text messages that claim the recipient owes money for unpaid tolls. The text messages contain almost identical language, and the "outstanding toll amount" is similar among the complaints reported to the Internet Crime Complaint Center.

However, the link provided within the text is created to impersonate the state's toll service name, and phone messages appear to change between states.

Example of smishing text

(State Toll Service Name): We've noticed an outstanding toll amount of $12.51 on your record. To avoid a late fee of $50.00, visit https://myturnpiketollservices.com to settle your balance.

If anyone receives one of these texts, the following is suggested:

  1. File a complaint with the IC3, be sure to include the website listed within the text.
  2. Check bank account using the toll service's legitimate website.
  3. Contact the toll service's customer service phone number.
  4. Delete any smishing texts received.
  5. If anyone clicked any link or provided their information, take efforts to secure personal information and financial accounts. Dispute any unfamiliar charges.

What is smishing?

Smishing is a social engineering attack using fake text messages to trick people into downloading malware, sharing sensitive information, or sending money to cybercriminals. "Smishing" combines "SMS" โ€“ or "short message service," and "phishing."

What is phishing?

"Phishing" generally pertains to attacks on the internet, email, or websites.

Authorities are urging people always be cautious of unsolicited text messages asking for personal information or money. If anyone suspects a smishing attack, report it immediately and take steps to protect their personal information and financial accounts.

Contact Us