US Taxpayers Targeted With RAT Malware In Ongoing Phishing Attacks

US Taxpayers Targeted With RAT Malware In Ongoing Phishing Attacks

US taxpayers are being targeted by phishing attacks attempting to take over their computers using malware and steal sensitive personal and financial information.

According to the Treasury Department, the IRS received over 141 million individual income tax returns [PDF] during the 2019 filing season, with roughly 90.4 percent of them (around 127 million) having been filed electronically.

“Social engineering via phishing emails continues to be the preferred infection method among both cybercriminals and nation-state threat actors,” said Assaf Dahan, senior director and head of threat research at Cybereason.

“The potential for damage is serious and the malware allows threat actors to gain full control over a victim’s machine and steal sensitive information from users or their employers.”

This ongoing phishing campaign will have more time to infect taxpayers with malware since the Treasury Department and the Internal Revenue Service (IRS) announced Wednesday that the federal income tax filing due date for individuals would be extended by an additional 30 days to May 17 2021.

Also Read: 3 Reasons Why You Must Take A PDPA Singapore Course

Evades detection via steganography, DLL sideloading, and legitimate platform abuse

The attackers send emails with malicious document attachments camouflaged as tax-related docs asking the potential victims to enable editing as detailed in a report published by the Cybereason Nocturnus Team today.

This instead will enable embedded macros to download a malware loader that uses DLL sideloading to deploy and launch a NetWire or Remcos payload hidden inside an image file hosted on the imgur cloud image storage service.

The malicious documents also evade traditional anti-malware virus and heuristic detections by abusing the imgur service to host the malware payloads, making it even harder to detect and block their attacks.

“The use of various techniques such as steganography, storing payloads on legitimate cloud-based services, and exploiting DLL sideloading against a legitimate software makes these campaigns very difficult to detect,” Dahan added.

“The sensitive information collected from the victims can be sold in the underground communities and used to carry out all manner of identity theft and financial fraud.”

Attack flow (CyberReason)

RAT malware used to takeover taxpayers’ devices

NetWire and Remcos are two well-known commercial remote access trojans (RATs) distributed under a subscription-based Malware-as-a-Service (MaaS) model.

Both RAT strains have been spotted in attacks coordinated by state-sponsored hacking groups and financially motivated threat actors.

They provide attackers with keylogging and password-stealing features, and remote control capabilities that allow them to take control of the compromised devices.

Scammers have been spotted impersonating the IRS in e-mails attempting to trick targets into paying fabricated outstanding amounts related to missed or late payments and threatening them with legal charges.

Sensitive information harvested during such phishing campaigns could later be used for identity theft and tax-related fraud.

Also Read: What You Should Know About The Data Protection Obligation Singapore

The US Federal Trade Commission (FTC) warned last month that the number of identity theft reports has doubled during 2020 compared to 2019, reaching a record of 1.4 million reports within a single year.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago