Security News > 2021 > March > US taxpayers targeted with RAT malware in ongoing phishing attacks

US taxpayers are being targeted by phishing attacks attempting to take over their computers using malware and steal sensitive personal and financial information.
"The potential for damage is serious and the malware allows threat actors to gain full control over a victim's machine and steal sensitive information from users or their employers."
This ongoing phishing campaign will have more time to infect taxpayers with malware since the Treasury Department and the Internal Revenue Service announced Wednesday that the federal income tax filing due date for individuals would be extended by an additional 30 days to May 17 2021.
The malicious documents also evade traditional anti-malware virus and heuristic detections by abusing the imgur service to host the malware payloads, making it even harder to detect and block their attacks.
RAT malware used to takeover taxpayers' devices.
Both RAT strains have been spotted in attacks coordinated by state-sponsored hacking groups and financially motivated threat actors.
News URL
Related news
- Hacker pleads guilty to SIM swap attack on US SEC X account (source)
- Threat Actors Exploit ClickFix to Deploy NetSupport RAT in Latest Cyber Attacks (source)
- US indicts 8Base ransomware operators for Phobos encryption attacks (source)
- Critical PostgreSQL bug tied to zero-day attack on US Treasury (source)
- Microsoft: Hackers steal emails in device code phishing attacks (source)
- Darktrace: 96% of Phishing Attacks in 2024 Exploited Trusted Domains Including SharePoint & Zoom Docs (source)
- Phishing attack hides JavaScript using invisible Unicode trick (source)
- Chinese hackers use custom malware to spy on US telecom networks (source)
- FatalRAT Phishing Attacks Target APAC Industries Using Chinese Cloud Services (source)
- 2024 phishing trends tell us what to expect in 2025 (source)