PwC’s Dark Lab uncovers a large-scale smishing campaign actively targeting Hong Kong and Singapore citizens by masquerading as trusted and reputable locally based public and private postal service providers.

On 21 September 2022 , PwC’s Dark Lab observed SMS phishing (smishing) activity targeting mobile users in Hong Kong. The message masqueraded as the postal service Hongkong Post – a government department of Hong Kong responsible for postal services – delivering a package to the victim. We posit that the intended purpose was to steal victims’ personally identifiable information (PII) and credit card details, based on similar information posted on social media.
Smishing campaigns via the fraudulent use postal services are far from uncommon and has increased at an alarming rate as a result of the Covid-19 pandemic. We previous reported on a global campaign impacting Hong Kong, Macau, and Singapore users per our March 2022 blogpost “Smells SMiShy to me…”.[1] This latest campaign caught our attention primarily as it seemed to be an active, large-scale smishing campaign impacting multiple Asia Pacific countries, including Hong Kong and Singapore. We release this blog post concurrent to the ongoing campaign to raise awareness among enterprises and individuals and will continue tracking the threat actor’s activities as the campaign progresses.
Impersonating Hongkong Post
On 21 September 2022, PwC’s Dark Lab observed that Hongkong Post’s Track and Trace portal was being imitated by the newly registered domain hkpoieq[.]com
. The domain was no more than one (1) day of age, and requested victims to ‘change their delivery address’ for a fake order “AS658237789HK
”. We did not observe the domain to have a mail exchanger (MX) record, which indicated that the threat actor did not intend for this domain to be received via email.

hkpoieq[.]com
Upon further inspection of the domain, we observed that hkpoieq[.]com resolved to the IP address 155[.]94[.]163[.]222
. The threat actor subsequently leveraged the same IP address to register an additional three (3) domains between 22 to 29 September 2022 – hkpoist[.]com
, hkpoivt[.]com
, and hkpoiec[.]com
. The domains seemingly adopted a consistent naming convention whereby the alpha-2 ISO country code[2] was prefixed with an additional five (5) seemingly randomised letter characters. These domains were also registered across a short period of time and proceeded to be unresolvable relatively quickly (under 3 days), thus we were not able to obtain further information beyond the first screenshot to verify the objective of the impersonation. The short time in which the domains remained unresolvable meant that security vendors did not have opportune time to detect the domains and IP address as malicious as of the time of writing[3], which increases the challenge to detect and respond in a timely manner.
However, we were able to retrieve a separate smishing message with a separate domain hkrocit[.]com
that also impersonated Hongkong Post on 9 October 2022.

hkrocit[.]com
”Though the naming convention of the domain hkrocit[.]com
followed a similar format as hkpoieq[.]com
, we could not immediately correlate the two as the second domain resolved to a different IP address 155[.]94[.]140[.]247
. Yet upon deeper inspection, we observed that both domains had been registered under the same Internet Service Provider (ISP) QuadraNet Enterprises LLC (QuadraNet) with an Autonomous System Number (ASN) 8100. Furthermore, the threat actor continued the same pattern of operations by registering new domains, though with greater frequency amounting to a total of 12 domains over 14 days (details in the Indicator of Compromise section). As of the time of writing, we have not observed further domains resolving to this IP address since they were flagged malicious on 14 October 2022.[4]
Given both a similar naming convention, a similar ASN and ISP, as well as the similar pattern of newly registered domains impersonating the same service provider, we assess with moderate confidence that it is the same threat actor conducting a persistent smishing campaign targeting Hong Kong citizens.
During our pivoting, we also observed that there were three (3) domains registered between 29 September 2022 and 10 October 2022 that began with “sg” and resolved to 155[.]94[.]140[.]247
. We extended our logic that the domain’s first two letters were the alpha-2 ISO country code, and through open-source investigation was able to observe that sgpoist[.]com
had previously impersonated Singapore Post Limited (SingPost), which is the designated public postal licensee for Singapore. This gave weight to our hypothesis on the domain naming convention and increased our confidence level that it is a campaign that extends targeting beyond Hong Kong and to other countries such as Singapore.

The Final Confirmation…
The final confirmation that the threat actor has previously targeted other Asia Pacific countries such as Japan with an objective of steal victims’ PII and credit card details was obtained through various posts on the social media platform Twitter. A simple search on 155[.]94[.]140[.]247
revealed that security researchers previously alerted the public in April 2022 of phishing campaigns impersonating reputable retailers such as AEON[5] and Amazon Japan[6], highlighting QuadraNet as the questionable ISP.

155[.]94[.]140[.]247
as suspicious in April 2022 given impersonation of AEON and Amazon JapanSimilarly, on 23 September 2022, local news station Channel C HK reported on a similar case whereby four (4) teenagers were detained by Hong Kong Police Force for using stolen credit cards to purchase electronic devices. Their investigation found that the group allegedly obtained the stolen credentials by operating a fake Hongkong Post website and linking a mobile payment tool to the site to make purchases with the stolen credit card information.[7] While there is insufficient information to draw a correlation between both cases, this incident provides further insight into the likely motivations and intended impact of the threat actors behind QuadraNet. This is the final validation to strengthen our assessment that this is a large-scale phishing campaign likely initiated by cybercriminals that sought to gain profit via sale of PII and credit card information.
Target Shifted: Observing the Threat Actor Impersonating S.F. Express
As of the time of writing, we observed that the campaign is likely ongoing though the behaviors of the threat actor has slightly changed. For example, S.F. Express is now the organisation being impersonated, with domains such as hkrzit[.]com
, hkrmit[.]com
, and hkrlit[.]com
being registered between 13 and 14 October 2022. The naming convention has also altered slightly, with the alpha-2 ISO country code now only prefixed with an additional four (4) seemingly randomised letter characters instead of the original five (5) letter characters. We posit that the threat actor will continue to conduct smishing to obtain PII and credit card information from unsuspecting victims, likely those based in Hong Kong.

hkrzit[.]com
Conclusion – To Be Continued…
PwC’s Dark Lab observes that Hong Kong and Singapore are actively being targeted by a global large-scale persistent smishing campaign. We strongly encourage citizens to practice caution and awareness when interacting with communications, particularly of SMS origin as a result of the recent campaign. PwC’s Dark Lab will continue to monitor campaigns of varying scales, not just those that may target enterprises but also those that impact individuals. We will continue to investigate this ongoing campaign and invite readers to stay tuned for further updates and insights.
Recommendations for Individuals
- Users should remain wary of the legitimacy of webpages and their branding, and access websites via the global webpage as opposed to the URL shortened link if in doubt.
- If you accidentally visit a phishing site, do not click on any links and check if any files were downloaded. Monitor your email’s ‘sent’ folder to identify if any unauthorized emails have been issued from your account. Alert the receiver, as well as your wider contact list that you may have fallen victim to a phishing attack so they can be on alert that incoming messages from your account may not be legitimate.
- If you believe you have fallen victim to a phishing attack, we recommend that you perform a password reset, enable MFA, and report the suspected phishing activity immediately to your credit card issuers (and organisation if accessed the site through your work device) to monitor and restrict potentially suspicious activity.
Recommendations for Organisations
- Organisations should conduct young domains monitoring and alert against potentially suspicious domains for further action – this is typically conducted by your Security Operations Centre. For this particular case, we suggest to look for domains that have four (4) or five (5) randomised letter characters appended to alpha-2 ISO country codes for the countries they operate in. We have already informed Hongkong Post and S.F. Express to investigate, and if necessary perform takedown of fake domains.
- Organisations should enforce a layered defense strategy, incorporating both defensive and preventative protocols. This includes enforcing a zero trust network and organisation-wide.
- Organisations should update their email security solution and network devices (including external firewall, web proxies) to detect for potential inbound/outbound connections from the known-bad domains and IP addresses in this post.
- Registrars should enhance their onboarding due diligence to reduce the risk of provisioning domains impersonating legitimate brands and conduct regular review activities of those domains to ensure their use for ethical and non-malicious activities.
- Read our blog about Business Email Compromise (BEC) to learn more about targeting against organisations and the recommendations of how to prevent, detect and respond to a BEC attack.[8]
Indicators of Compromise (IoCs)
IoC | Type |
155[.]94 | IP Address |
155 | IP Address |
hkpoivt | Malicious Domain |
xiewen[.]xyz | Malicious Domain |
hkpoiec | Malicious Domain |
hkpoieq | Malicious Domain |
hkpocn | Malicious Domain |
hkpoir | Malicious Domain |
hkpoie | Malicious Domain |
hkpoet | Malicious Domain |
hkpoik | Malicious Domain |
hkpoim | Malicious Domain |
hkpois | Malicious Domain |
hkpoei | Malicious Domain |
hkrmit | Malicious Domain |
hkrzit | Malicious Domain |
hkrlit | Malicious Domain |
hkrxit | Malicious Domain |
hkrcit | Malicious Domain |
hkrocit | Malicious Domain |
hkromit | Malicious Domain |
hkroist | Malicious Domain |
hkpoist | Malicious Domain |
hkporut | Malicious Domain |
linkblti | Malicious Domain |
hkrqit | Malicious Domain |
hkrwit | Malicious Domain |
hkrocit m | Malicious Domain |
hkrzit | Malicious Domain |
hkrlit | Malicious Domain |
cadpoxit | Malicious Domain |
hkrxit | Malicious Domain |
cadpocit | Malicious Domain |
hkrcit | Malicious Domain |
hkrocit | Malicious Domain |
hkromit | Malicious Domain |
hkroist | Malicious Domain |
sgpardrt | Malicious Domain |
hkpoist | Malicious Domain |
hkporut | Malicious Domain |
sgporut | Malicious Domain |
sgpoist | Malicious Domain |
cadporv | Malicious Domain |
cadporc | Malicious Domain |
mazsn | Malicious Domain |
anazch | Malicious Domain |
anazc | Malicious Domain |
anazcm | Malicious Domain |
aeomn | Malicious Domain |
anazsm | Malicious Domain |
singpirt | Malicious Domain |
hkpoivt | Malicious Domain |
hkpoiat | Malicious Domain |
hkpoiec | Malicious Domain |
hkpoieq | Malicious Domain |
foodpre | Malicious Domain |
likntbl | Malicious Domain |
gobmxp | Malicious Domain |
xwssr | Malicious Domain |
ssr | Malicious Domain |
xiewen | Malicious Domain |
cloud | Malicious Domain |
ssr | Malicious Domain |
Feel free to contact us at [darklab dot cti at hk dot pwc dot com] for any further information.