Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Tax Season Fuels Surge in Email Scams

As the US tax season draws to a close, authorities are warning of an alarming rise in “phishing” scams designed to steal sensitive personal and financial information.

As the US tax season draws to a close, authorities are warning of an alarming rise in “phishing” scams designed to steal sensitive personal and financial information.

The Internal Revenue Service said earlier this year it has noticed “an approximate 400 percent surge in phishing and malware incidents so far in the 2016 tax season,” and warned of new fraud schemes that aim to get businesses as well as taxpayers to turn over personal information.

Phishing refers to fraudulent emails disguised to appear to come from associates or officials, and ask for information such as passwords or personal information that can be used for identity theft or other fraud schemes.

One of the newer schemes targets payroll and human resources professionals with fake emails which appear to come from company executives requesting personal information on employees, the IRS warned last month.

“In this scam, the ‘CEO’ sends an email to a company payroll office employee and requests a list of employees and financial and personal information including SSNs (social security numbers),” the IRS said.

The scam “has claimed several victims as payroll and human resources offices mistakenly email payroll data,” the US tax agency said.

Another fraud scheme delivers messages to taxpayers telling them about a tax refund, aiming to dupe them into providing personal and financial information, IRS officials said.

The social security numbers are especially sensitive because they cannot be replaced and can lead to long-lasting damage from fraud schemes, security experts say.

Advertisement. Scroll to continue reading.

Experts note that the phishing schemes can be doubly dangerous because they can not only steal personal information but also plant malicious software on a user’s computer.

“Yes, online criminals want to exploit innocent victims’ personal tax details, and use them to file false tax returns,” security consultant Graham Cluley said in a recent blog post.

“But on many occasions, the attackers will often simply use tax as a lure to trick users into endangering their computer’s safety in the first place, before planting ransomware or other malicious attacks onto a victim’s PC.”

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.