Protos AI Agent
This report provides a comprehensive analysis of a targeted phishing campaign impersonating the cryptocurrency platform Coinhako via SMS fraud. The investigation focuses on the campaign’s infrastructure, threat actors, tactics, techniques, and procedures (TTPs), as well as the malicious assets and indicators of compromise (IOCs) involved. The findings are grounded in multi-source intelligence, including official Coinhako advisories, open-source reporting, and threat enrichment feeds.
The campaign COINHAKO SMS phishing campaign targets Coinhako users through SMS and email messages that impersonate Coinhako staff or support. Victims are lured into engaging with fake support hotlines, downloading malicious wallet applications, and ultimately transferring their cryptocurrency assets to attacker-controlled wallets. The campaign is part of a broader fraud ecosystem targeting cryptocurrency platforms in Asia-Pacific.
Who they are. A China-based, commercially organized cyber-fraud network that industrializes smishing (SMS/iMessage phishing) across >100 countries, impersonating financial brands, postal/logistics, and payment providers. They run at high volume (tens of thousands of messages/day) using phishing kits, device farms, VoIP/DID numbers, and rapid domain churn.
Why it matters here. Their kit-driven lures are quickly re-skinned for regional crypto brands; Coinhako-themed SMS is a natural extension of the same playbook (urgent account alerts → fake support flow → credential capture / wallet diversion). Investigations describe a split between kit developers and operators renting the kit, which explains the fast replication of brand templates and cross-border reuse.
Characteristic TTPs & infrastructure.
Regional enablers. Recent arrests in Thailand/Vietnam show use of car-mounted “SMS blasters”/fake base stations to push localized smish at scale—helping operators seed lures that then funnel to the Triad’s web stack.
Relevance to Coinhako: Expect brand-swap templates (Coinhako logos/wording), shared VoIP/DID pools, and overlapping domain infrastructure with other financial smish. Your IoC tracking should assume infrastructure reuse and rapid rotation.
What it is. A Chinese-language PhaaS platform that sells plug-and-play phishing kits with full documentation and Telegram-based operator support. Reports in 2025 tracked at least $280k USDT tied to its service flows over a recent period, indicating active uptake by lower-skill actors.
Why it matters here. Coinhako-branded smishing sites can be rapidly spun up by non-expert operators using Haozi’s tooling—lowering the barrier to entry and expanding the pool of adversaries who can impersonate Coinhako convincingly.
Characteristic TTPs & infrastructure.
Relevance to Coinhako: Even if a specific campaign isn’t “Haozi-branded,” visual/HTML overlaps and hosting patterns often betray kit lineage. Incorporate kit-fingerprint hunting (HTML comments, resource paths, panel strings) into detections.
Regardless of whether the actor is a Triad operator or a PhaaS buyer, the downstream playbook converges:
Analyst guidance for Coinhako cases
Attribution note: “Smishing Triad” and “Haozi” coverage explains how large-scale, brand-agnostic phishing gets packaged and operated. A given Coinhako-spoofing wave in APAC may be run by different operators standing on the same commercial scaffolding.
The campaign utilizes Singapore-based phone numbers as fake support hotlines, including +65 3159 2233, +65 3159 2186, and +65 3159 0283. These numbers are directly linked to the malicious domain trangmoiphathanh.site, which serves as part of the phishing infrastructure.
International WhatsApp calls from numbers with prefixes +44, +61, and +66 are used to guide victims through remote wallet setup and screen-sharing sessions.
The domain smsactive.top is associated with a large malware delivery infrastructure, distributing credential-stealing malware and remote access trojans (RATs) such as Gh0stRAT, ValleyRAT, RemKos RAT, LummaStealer, and RedLine. This domain cluster is linked to APT activity and hack-for-hire campaigns.
Key point: Trust Wallet is legitimate. The threat comes from social-engineering misuse:
Variants: modified APKs with telemetry/stealers; WalletConnect phishing for unlimited spend approvals; clipboard hijack (desktop) replacing addresses.
Behavioral indicators: any request to show/say/upload seed; screen-share during setup; pressure to consolidate into a new wallet; recent install of remote-assist tools (AnyDesk/TeamViewer).
Attackers impersonate Coinhako staff or support Impersonation of Coinhako staff/support to gain victim trust. Fake warnings of suspicious account activity are used to provoke urgency and fear.
Victims are manipulated into disclosing login credentials and passwords Requesting victims to disclose login credentials and passwords, enabling account takeover and asset theft.
Attackers guide victims to download the Trust Wallet app Guiding victim to download Trust Wallet app and conduct screen-share sessions Screen-share sessions to set up wallets to ensure the wallet is under attacker control. Victims are then instructed to transfer funds to these scammer-controlled wallets Request transfer of funds to scammer-controlled wallets.
The campaign employs the following MITRE ATT&CK techniques:
The Coinhako SMS phishing campaign is part of a broader fraud landscape, with similar tactics observed in the Coinhako Phishing Fraud / Scam campaign. These campaigns share infrastructure, threat actors, and TTPs, and are linked to Chinese-language phishing kits such as Haozi.
The COINHAKO SMS phishing campaign demonstrates a sophisticated, multi-stage fraud operation leveraging social engineering, credential theft, and malicious wallet infrastructure. The campaign is supported by organized threat actors and commercial phishing kit providers, with infrastructure spanning phone numbers, domains, and remote support channels. Defensive measures should focus on blocking known IOCs, user education, and monitoring for suspicious wallet activity.
(https://www.wired.com/story/usps-scam-text-smishing-triad?utm_source=chatgpt.com )
(https://therecord.media/bangkok-police-sms-scammers-blasting?utm_source=chatgpt.com )