USPS “Package Has Arrived at Transit Center” Scam Explained

The USPS “Package Has Arrived At The Transit Center” smishing scam involves consumers receiving fraudulent text messages stating that a package addressed to them has reached a USPS transit facility but cannot be delivered due to an incomplete shipping address. The messages provide a link to supposedly update your address so USPS can dispatch your stuck package. However, the links actually connect to phishing websites designed to steal personal and financial information from victims who fall for this ruse.

Scam Overview

The USPS “Package Has Arrived At The Transit Center” scam starts with smartphone users receiving SMS messages stating that USPS received a package intended for delivery to them, but it is currently held up at a postal transit hub due to missing or inaccurate shipping address information.

The messages pretend to come from USPS service teams and are made to produce urgency about fixing the address issue quickly so the pending package can be released and shipped. The texts include a link where recipients can supposedly enter their updated address details for USPS to dispatch the stuck parcel.

However, the link directs to convincing imposter websites that spoof official USPS domains. If users visit these fraudulent sites and enter any personal details into the forms, all that information gets harvested by scammers for identity theft, financial fraud, and sold online. No real undelivered package exists.

These fake USPS texts are blasted to random phone numbers across the U.S. hoping recipients will be duped into believing they have a pending postal item. By claiming sought-after packages are stuck, scammers prey on consumer worries over missing mail and online orders. The messages pressure urgency to provide the requested info quickly without scrutinizing the scam. Avoid getting hooked by learning to recognize these USPS smishing frauds.

How the Scam Works

The USPS “Package Has Arrived At The Transit Center” smishing scam unfolds in several key phases:

1. Receiving the Fraudulent Text

The first step involves a consumer receiving an unsolicited SMS message stating that USPS received a package for delivery to them but it’s currently held at a postal transit facility and unable to be shipped due to missing or inaccurate address details.

The message stresses urgency to update their address immediately so USPS can release and deliver the stuck package before it gets returned. A link is provided where the recipient can supposedly enter their correct address.

For example:

USPS: Our records indicate we have a package for you that arrived at our facility but cannot be delivered due to an incomplete address label. Please tap here [malicious link] to update your address ASAP so we can dispatch your package! Thanks, USPS Shipping

2. Clicking the Malicious Link

If the recipient clicks the link, instead of being directed to USPS.com as stated, they are taken to an elaborate fake website that mimics the real USPS site. The fraudulent site appears convincing at first glance with USPS branding, colors, graphics and navigation links.

However, the URL will be slightly altered like usps-packageassist211.com instead of an official domain. These scam sites are intentionally designed to deceive victims.

3. Submitting Personal Information

The phishing site will have forms prompting visitors to enter details like their full name, physical address, phone number, email address, package tracking numbers, and sometimes financial data or account logins.

The forms state this info is needed to validate, correct, or complete the shipping address attached to the package waiting at the transit facility. Users who provide details will have that sensitive data sent straight to scammers.

4. Malware Downloads

Some fake USPS smishing sites may also get visitors to download malware using tactics like:

  • Fake pop-up windows prompting users to download files or enable permissions
  • Push notifications to update security settings or enable “location-based” features
  • Apps that must be installed to “track” the held package

Any downloads from the phishing site could infect devices with data-stealing malware.

How Stolen Information Gets Misused

Once scammers obtain victims’ details, they leverage it to conduct identity theft, financial fraud, and account compromise such as:

  • Accessing financial accounts using phished login credentials
  • Making unauthorized transactions using stolen banking info
  • Opening fraudulent new lines of credit using the victim’s name and SSN
  • Impersonating the victim to gather more sensitive info for identity theft
  • Selling the data on dark web sites that traffic in stolen identities
  • Monitoring infected devices via malware to silently gather more personal data

Just a single exposed detail can have cascading consequences enabling a wave of related fraud and damages.

What to Do if You Are Scammed

If you engaged with one of these fraudulent USPS texts and entered any personal information into the linked phishing site, take these steps immediately to limit the damages:

  • Cease all activity and communication with the scam website. Do not provide any additional personal or financial details no matter what urgent pleas they make, as this will only expand access and damage.
  • Contact your bank and financial services providers if you submitted any account usernames, passwords, credit card details, or other financial information. Request that they closely monitor your accounts for suspicious activity and enact heightened security protections like forced password resets and two-factor authentication. Ask about cancelling compromised cards and being issued new ones.
  • If you entered a Social Security Number, request an initial fraud alert be placed on your credit reports with the three major credit bureaus. This flags your accounts for monitoring and requires verifying identity for new lines of credit. Consider a credit freeze instead which entirely blocks new credit in your name unless lifted. Check your credit reports for any signs of current identity theft.
  • Report the phishing scam text sender phone number, website URLs, and any other details to the appropriate cybersecurity authorities. Key contacts include the USPS Postal Inspectors, FBI IC3, FTC, and Anti-Phishing Working Group (see below for reporting resources). Supplying information helps their investigations in tracking the scammers behind the smishing campaign and taking down the fraudulent sites.
  • Run complete anti-malware scans on all your devices if you clicked any links, downloaded files, enabled permissions, or installed anything that the phishing site prompted you to. The site may have stealthily installed info-stealing malware without your knowledge. Thorough scans can uncover and remove malicious apps and files. Enable ongoing real-time protection.
  • Change the passwords on any accounts for which you provided login credentials to the fake USPS site. Apply unique complex passwords and enable two-factor authentication everywhere possible. This blocks scammers from directly accessing compromised accounts.
  • Place an extended fraud alert on your credit files if substantial amounts of personal information were potentially exposed, lasting one year. This makes it much harder for identity thieves to open new accounts in your name.
  • For phished email addresses, update your account security settings to be as strict as possible, and mark unsolicited emails as spam to train filters. Disable account features that allow password resets via email confirmations, and enable alerts for login attempts.
  • Carefully monitor bank and credit card statements, credit reports, account activity, and medical records for any signs of fraudulent access or activity. Remain vigilant for anything indicating misuse of your stolen information. Review your credit reports from Equifax, Experian, and TransUnion every few months.
  • If tax-related information was exposed, inform the IRS. If medical or insurance information was stolen, notify your healthcare providers and insurance company.
  • Update account information and points of contact with any services that may retain phished details on file such as phone number, home address, or email address. Create new contact points not known by scammers.
  • If identity compromise is severe enough, consider an identity theft recovery service to help manage the restoration process and ensure maximum protections.

The quicker fraudulent activity can be identified following a phishing scam, the faster steps can be taken to freeze damages and regain control.

Is Your Device Infected? Check for Malware

If your device is running slowly or acting suspicious, it may be infected with malware. Malwarebytes Anti-Malware Free is a great option for scanning your device and detecting potential malware or viruses. The free version can efficiently check for and remove many common infections.  

Malwarebytes can run on Windows, Mac, and Android devices. Depending on which operating system is installed on the device you’re trying to run a Malwarebytes scan, please click on the tab below and follow the displayed steps.

Malwarebytes For WindowsMalwarebytes For MacMalwarebytes For Android

Scan your computer with Malwarebytes for Windows to remove malware

Malwarebytes is one of the most popular and most used anti-malware software for Windows, and for good reasons. It is able to destroy many types of malware that other software tends to miss, without costing you absolutely nothing. When it comes to cleaning up an infected device, Malwarebytes has always been free and we recommend it as an essential tool in the fight against malware.

  1. Download Malwarebytes for Windows.

    You can download Malwarebytes by clicking the link below.

    MALWAREBYTES FOR WINDOWS DOWNLOAD LINK
    (The above link will open a new page from where you can download Malwarebytes)
  2. Double-click on the Malwarebytes setup file.

    When Malwarebytes has finished downloading, double-click on the MBSetup file to install Malwarebytes on your computer. In most cases, downloaded files are saved to the Downloads folder.

    Download

    You may be presented with a User Account Control pop-up asking if you want to allow Malwarebytes to make changes to your device. If this happens, you should click “Yes” to continue with the Malwarebytes installation.

    Click Yes to install Malwarebytes

  3. Follow the on-screen prompts to install Malwarebytes.

    When the Malwarebytes installation begins, you will see the Malwarebytes setup wizard which will guide you through the installation process. The Malwarebytes installer will first ask you what type of computer are you installing this program on, click either Personal Computer or Work Computer.
    Malwarebytes setup: Click on Personal Computer

    On the next screen, click “Install” to install Malwarebytes on your computer.

    Click on Install to install Malwarebytes

    When your Malwarebytes installation completes, the program opens the Welcome to Malwarebytes screen.

  4. Click on “Scan”.

    Malwarebytes is now installed on your computer, to start a scan click on the “Scan” button. Malwarebytes will automatically update the antivirus database and start scanning your computer for malicious programs.

    Click on Scan button

  5. Wait for the Malwarebytes scan to complete.

    Malwarebytes will now scan your computer for browser hijackers and other malicious programs. This process can take a few minutes, so we suggest you do something else and periodically check on the status of the scan to see when it is finished.

    Malwarebytes scanning for malware

  6. Click on “Quarantine”.

    When the Malwarebytes scan is finished scanning it will show a screen that displays any malware, adware, or potentially unwanted programs that it has detected. To remove the adware and other malicious programs that Malwarebytes has found, click on the “Quarantine” button.

    Review the malicious programs and click on Quarantine to remove malware

  7. Restart computer.

    Malwarebytes will now remove all the malicious files and registry keys that it has found. To complete the malware removal process, Malwarebytes may ask you to restart your computer.
    Malwarebytes requesting to restart computer to complete the malware removal process

Your computer should now be free of trojans, adware, browser hijackers, and other malware.

If your current antivirus allowed this malicious program on your computer, you may want to consider purchasing Malwarebytes Premium to protect against these types of threats in the future.
If you are still having problems with your computer after completing these instructions, then please follow one of the steps:

Scan your computer with Malwarebytes for Mac to remove malware

Malwarebytes for Mac is an on-demand scanner that can destroy many types of malware that other software tends to miss without costing you absolutely anything. When it comes to cleaning up an infected device, Malwarebytes has always been free, and we recommend it as an essential tool in the fight against malware.

  1. Download Malwarebytes for Mac.

    You can download Malwarebytes for Mac by clicking the link below.

    MALWAREBYTES FOR MAC DOWNLOAD LINK
    (The above link will open a new page from where you can download Malwarebytes for Mac)
  2. Double-click on the Malwarebytes setup file.

    When Malwarebytes has finished downloading, double-click on the setup file to install Malwarebytes on your computer. In most cases, downloaded files are saved to the Downloads folder.

    Double-click on setup file to install Malwarebytes

  3. Follow the on-screen prompts to install Malwarebytes.

    When the Malwarebytes installation begins, you will see the Malwarebytes for Mac Installer which will guide you through the installation process. Click “Continue“, then keep following the prompts to continue with the installation process.

    Click Continue to install Malwarebytes for Mac

    Click again on Continue to install Malwarebytes for Mac for Mac

    Click Install to install Malwarebytes on Mac

    When your Malwarebytes installation completes, the program opens to the Welcome to Malwarebytes screen. Click the “Get started” button.

  4. Select “Personal Computer” or “Work Computer”.

    The Malwarebytes Welcome screen will first ask you what type of computer are you installing this program, click either Personal Computer or Work Computer.
    Select Personal Computer or Work Computer mac

  5. Click on “Scan”.

    To scan your computer with Malwarebytes, click on the “Scan” button. Malwarebytes for Mac will automatically update the antivirus database and start scanning your computer for malware.
    Click on Scan button to start a system scan Mac

  6. Wait for the Malwarebytes scan to complete.

    Malwarebytes will scan your computer for adware, browser hijackers, and other malicious programs. This process can take a few minutes, so we suggest you do something else and periodically check on the status of the scan to see when it is finished.
    Wait for Malwarebytes for Mac to scan for malware

  7. Click on “Quarantine”.

    When the scan has been completed, you will be presented with a screen showing the malware infections that Malwarebytes has detected. To remove the malware that Malwarebytes has found, click on the “Quarantine” button.
    Review the malicious programs and click on Quarantine to remove malware

  8. Restart computer.

    Malwarebytes will now remove all the malicious files that it has found. To complete the malware removal process, Malwarebytes may ask you to restart your computer.
    Malwarebytes For Mac requesting to restart computer

Your Mac should now be free of adware, browser hijackers, and other malware.

If your current antivirus allowed a malicious program on your computer, you might want to consider purchasing the full-featured version of Malwarebytes Anti-Malware to protect against these types of threats in the future.
If you are still experiencing problems while trying to remove a malicious program from your computer, please ask for help in our Mac Malware Removal Help & Support forum.

Scan your phone with Malwarebytes for Android to remove malware

Malwarebytes for Android automatically detects and removes dangerous threats like malware and ransomware so you don’t have to worry about your most-used device being compromised. Aggressive detection of adware and potentially unwanted programs keeps your Android phone or tablet running smooth.

  1. Download Malwarebytes for Android.

    You can download Malwarebytes for Android by clicking the link below.

    MALWAREBYTES FOR ANDROID DOWNLOAD LINK
    (The above link will open a new page from where you can download Malwarebytes for Android)
  2. Install Malwarebytes for Android on your phone.

    In the Google Play Store, tap “Install” to install Malwarebytes for Android on your device.

    Tap Install to install Malwarebytes for Android

    When the installation process has finished, tap “Open” to begin using Malwarebytes for Android. You can also open Malwarebytes by tapping on its icon in your phone menu or home screen.
    Malwarebytes for Android - Open App

  3. Follow the on-screen prompts to complete the setup process

    When Malwarebytes will open, you will see the Malwarebytes Setup Wizard which will guide you through a series of permissions and other setup options.
    This is the first of two screens that explain the difference between the Premium and Free versions. Swipe this screen to continue.
    Malwarebytes Setup Screen 1
    Tap on “Got it” to proceed to the next step.
    Malwarebytes Setup Screen 2
    Malwarebytes for Android will now ask for a set of permissions that are required to scan your device and protect it from malware. Tap on “Give permission” to continue.
    Malwarebytes Setup Screen 3
    Tap on “Allow” to permit Malwarebytes to access the files on your phone.
    Malwarebytes Setup Screen 4

  4. Update database and run a scan with Malwarebytes for Android

    You will now be prompted to update the Malwarebytes database and run a full system scan.

    Malwarebytes fix issue

    Click on “Update database” to update the Malwarebytes for Android definitions to the latest version, then click on “Run full scan” to perform a system scan.

    Update database and run Malwarebytes scan on phone

  5. Wait for the Malwarebytes scan to complete.

    Malwarebytes will now start scanning your phone for adware and other malicious apps. This process can take a few minutes, so we suggest you do something else and periodically check on the status of the scan to see when it is finished.
    Malwarebytes scanning Android for Vmalware

  6. Click on “Remove Selected”.

    When the scan has been completed, you will be presented with a screen showing the malware infections that Malwarebytes for Android has detected. To remove the malicious apps that Malwarebytes has found, tap on the “Remove Selected” button.
    Remove malware from your phone

  7. Restart your phone.

    Malwarebytes for Android will now remove all the malicious apps that it has found. To complete the malware removal process, Malwarebytes may ask you to restart your device.


Your phone should now be free of adware, browser hijackers, and other malware.

If your current antivirus allowed a malicious app on your phone, you may want to consider purchasing the full-featured version of Malwarebytes to protect against these types of threats in the future.
If you are still having problems with your phone after completing these instructions, then please follow one of the steps:

Frequently Asked Questions

What is the USPS “Package Has Arrived At The Transit Center” scam?

This is a smishing (SMS phishing) scam where victims receive a text message claiming to be from USPS stating that they have a package that arrived at a transit center but can’t be delivered due to an incorrect shipping address. The message contains a malicious link to a fake USPS site designed to steal personal information.

How does the scam work?

You receive a text purportedly from USPS saying your package arrived at their facility but can’t be shipped due to address issues. It instructs you to click a link and enter your info so they can deliver your package. But the link goes to a phishing site that steals your information.

What information are scammers trying to get?

Scammers want your full name, physical address, phone number, email address, passwords, financial information, and any other personal details they can phish by fooling you into entering it on their fake site.

What do scammers do with my information?

Scammers use your details for identity theft, accessing accounts, and financial fraud. They may sell it online or use it themselves to impersonate you and commit crimes in your name. Your data is now in the hands of criminals.

Why does USPS need me to update address details online?

USPS does not contact customers via unsolicited texts with links to non-USPS websites. They communicate postal issues through official channels only after you initiate contact. Any SMS messages about an address update needed to deliver a package are scams.

How can I tell if a USPS notification is legitimate?

Real USPS texts will come from a verified USPS number only. They will never contain links outside of USPS.com or request personal details to correct address problems. Contact USPS directly if you have delivery concerns.

I entered my details, what now?

If you shared any personal or financial information, immediately contact those providers to lock down accounts. Watch for fraudulent activity in your name. Enable credit freezes and fraud alerts. Scan devices for malware and reset all account passwords as a precaution.

Can USPS help me if I was scammed?

Unfortunately USPS has limited ability to aid scam victims since the fake texts/sites are not within their systems. They may try taking down fraudulent domains impersonating them but cannot restore compromised data. Managing fallout is up to you.

How can I avoid future scams?

Be wary of texts claiming to be from USPS, UPS, FedEx or others with links requiring you to enter any personal data. Verify the sender’s number first. Never click links or provide information without confirming validity on official sites. Use unique passwords and enable two-factor authentication where possible.

Conclusion

The USPS “Package Has Arrived At The Transit Center” smishing scam aims to trick anxious consumers into providing personal data under the guise of a postal service notification. Scrutinize unsolicited texts claiming you must enter details on linked sites to receive pending packages carefully before responding. Never click links or provide information without explicitly verifying the sender and domain are legitimate. We can disrupt these smishing scammers by being alert to signs of phishing and refusing to supply the personal details they seek to steal. Don’t let your data get caught up in transit to fraudsters.

Reporting Contacts

  • USPS Postal Inspectors: uspis.gov
  • FBI IC3: ic3.gov
  • Federal Trade Commission: reportfraud.ftc.gov
  • Anti-Phishing Working Group: apwg.org
  • SMS Short Code 7726 (Spell SPAM)
How to Stay Safe Online

Here are 10 basic security tips to help you avoid malware and protect your device:

  1. Use a good antivirus and keep it up-to-date.

    Shield Guide

    It's essential to use a good quality antivirus and keep it up-to-date to stay ahead of the latest cyber threats. We are huge fans of Malwarebytes Premium and use it on all of our devices, including Windows and Mac computers as well as our mobile devices. Malwarebytes sits beside your traditional antivirus, filling in any gaps in its defenses, and providing extra protection against sneakier security threats.

  2. Keep software and operating systems up-to-date.

    updates-guide

    Keep your operating system and apps up to date. Whenever an update is released for your device, download and install it right away. These updates often include security fixes, vulnerability patches, and other necessary maintenance.

  3. Be careful when installing programs and apps.

    install guide

    Pay close attention to installation screens and license agreements when installing software. Custom or advanced installation options will often disclose any third-party software that is also being installed. Take great care in every stage of the process and make sure you know what it is you're agreeing to before you click "Next."

  4. Install an ad blocker.

    Ad Blocker

    Use a browser-based content blocker, like AdGuard. Content blockers help stop malicious ads, Trojans, phishing, and other undesirable content that an antivirus product alone may not stop.

  5. Be careful what you download.

    Trojan Horse

    A top goal of cybercriminals is to trick you into downloading malware—programs or apps that carry malware or try to steal information. This malware can be disguised as an app: anything from a popular game to something that checks traffic or the weather.

  6. Be alert for people trying to trick you.

    warning sign

    Whether it's your email, phone, messenger, or other applications, always be alert and on guard for someone trying to trick you into clicking on links or replying to messages. Remember that it's easy to spoof phone numbers, so a familiar name or number doesn't make messages more trustworthy.

  7. Back up your data.

    backup sign

    Back up your data frequently and check that your backup data can be restored. You can do this manually on an external HDD/USB stick, or automatically using backup software. This is also the best way to counter ransomware. Never connect the backup drive to a computer if you suspect that the computer is infected with malware.

  8. Choose strong passwords.

    lock sign

    Use strong and unique passwords for each of your accounts. Avoid using personal information or easily guessable words in your passwords. Enable two-factor authentication (2FA) on your accounts whenever possible.

  9. Be careful where you click.

    cursor sign

    Be cautious when clicking on links or downloading attachments from unknown sources. These could potentially contain malware or phishing scams.

  10. Don't use pirated software.

    Shady Guide

    Avoid using Peer-to-Peer (P2P) file-sharing programs, keygens, cracks, and other pirated software that can often compromise your data, privacy, or both.

To avoid potential dangers on the internet, it's important to follow these 10 basic safety rules. By doing so, you can protect yourself from many of the unpleasant surprises that can arise when using the web.

Leave a Comment