Thursday, February 20, 2025
HomeCyber AttackSurge in IRS and Tax-Themed Cyber Attacks Driven by Fresh Domain Registrations

Surge in IRS and Tax-Themed Cyber Attacks Driven by Fresh Domain Registrations

Published on

SIEM as a Service

Follow Us on Google News

The months of January through April, marking the U.S. tax season, have seen a sharp rise in malicious cyber activity targeting taxpayers.

Broadcom’s Symantec Security Center has identified a surge in IRS and tax-themed phishing campaigns, smishing attacks, and fraudulent domain registrations designed to deceive individuals and organizations.

These campaigns exploit the urgency of tax filing deadlines to lure victims into providing sensitive information or downloading malicious content.

Increased Cyber Threats During U.S. Tax Season

A recent example includes a fraudulent URL, “hxxps://www.irs.gov.tax-initial[.]com,” sent via smishing texts on January 27, 2025.

Analysis of WebPulse telemetry revealed numerous similar domains such as “irs.gov.reporting-tax[.]com” and “irs.gov.tax-ownership[.]com,” which mimic legitimate IRS websites.

These domains are being actively promoted through text messages and social media platforms, leading unsuspecting users to fake IRS pages hosting malicious content.

IRS
fake IRS content

Proliferation of Malicious Domains

A comprehensive review of passive DNS (pDNS) data for subdomains resembling “irs.gov.*” uncovered 158 unique domains registered in January 2025 alone.

Telemetry data further revealed nearly 3,500 IRS or tax-themed domains categorized as phishing or malicious during the same period.

Notable examples include “2024-tax-refund[.]info,” “irs-claim-grant[.]com,” and “payment-form-irs[.]com.”

These domains are part of a broader effort by cybercriminals to exploit tax-related themes for financial gain.

Daily lookup trends for these domains indicate a consistent volume of user interactions, underscoring the scale of the threat.

Additionally, new domain registrations in January 2025 for IRS and federal tax-related typo-squatter domains numbered close to 150.

Examples include “claim32200-for2021-taxcredit[.]com” and “gov-irs[.]net.”

These domains often feature slight variations from legitimate URLs to deceive users into believing they are accessing official government resources.

Symantec has implemented robust protections against these threats through its cloud-based Web Security Engine (WebPulse).

Observed malicious domains and IPs are categorized under security filters across all WebPulse-enabled products, ensuring that users are safeguarded from accessing these fraudulent sites.

The surge in IRS and tax-themed cyberattacks highlights the importance of vigilance during tax season.

Individuals and businesses are advised to verify the authenticity of URLs before clicking on links, avoid sharing sensitive information via unsolicited messages, and rely on trusted cybersecurity solutions to mitigate risks.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Check Point Software to Open First Asia-Pacific R&D Centre in Bengaluru, India

Check Point Software Technologies Ltd. has announced plans to establish its inaugural Asia-Pacific Research...

PoC Exploit Released for Ivanti Endpoint Manager Vulnerabilities

A recent investigation into Ivanti Endpoint Manager (EPM) has uncovered four critical vulnerabilities that...

Ransomware Trends 2025 – What’s new

As of February 2025, ransomware remains a formidable cyber threat, evolving in complexity and...

Hackers Delivering Malware Bundled with Fake Job Interview Challenges

ESET researchers have uncovered a series of malicious activities orchestrated by a North Korea-aligned...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Check Point Software to Open First Asia-Pacific R&D Centre in Bengaluru, India

Check Point Software Technologies Ltd. has announced plans to establish its inaugural Asia-Pacific Research...

PoC Exploit Released for Ivanti Endpoint Manager Vulnerabilities

A recent investigation into Ivanti Endpoint Manager (EPM) has uncovered four critical vulnerabilities that...

Ransomware Trends 2025 – What’s new

As of February 2025, ransomware remains a formidable cyber threat, evolving in complexity and...