Hackers using AI-produced audio to impersonate tax preparers, IRS | The Record from Recorded Future News

Patrick Tiquet, a vice president at Keeper Security, noted that cybercriminals can now create realistic video and audio impersonations of IRS agents, tax professionals or even family members, tricking individuals into divulging information like Social Security numbers or tax credentials. Deepwatch CISO Chad Cragle and several others separately confirmed that they are seeing an increase in AI-driven attacks this tax season, particularly with convincing phishing emails and deepfake audio designed to impersonate trusted tax officials. Cragle added that attackers are replicating voices to deceive victims over the phone and are offering to help victims create IRS online accounts, prompting them to hand over sensitive financial information. Cragle said counterfeit sites are leveraging SEO poisoning, altering search engine rankings to seem legitimate and lure in victims while Ellis added that cybercriminals are also exploiting unpatched vulnerabilities in tax software or third-party integrations. Artificial Intelligence has supercharged an array of tax-season scams this year, with fraudsters using deepfake audio and other techniques to intercept funds and trick taxpayers into sending them financial documents. These scams are designed to steal login credentials, Social Security numbers and other sensitive financial information, Smith said. Cybercriminals have long used tax season lures during the first four months of the year, but multiple cybersecurity experts have recently pointed to one worrying update to the schemes: AI-enabled voice phishing attacks. Experts also spotlighted a panoply of phishing sites and spoofed platforms designed to take advantage of people searching for terms like “Trump tax refund” or others looking for well–known tax companies like H&R Block. “Between February 12 and 28, 2025, tax-themed phishing emails were sent to over 2,300 organizations, mostly in the United States in the engineering, IT, and consulting sectors,” Microsoft said, noting that the emails were empty but had PDF attachments with QR codes linking to malware. Zimperium’s Kern Smith said he has seen a rise in mobile-first attacks, where attackers send texts posing as the IRS or a tax service, urging recipients to click on malicious links or download fake apps. Hackers are using AI-generated audio to pretend to be a person’s tax preparer, accountant or the IRS — using previously stolen personal information to lend credence to the scam. People should also verify identities before handing over information and refuse any demands that sound urgent, either over the phone or in emails.

This Cyber News was published on therecord.media. Publication date: Mon, 14 Apr 2025 14:15:28 +0000


Cyber News related to Hackers using AI-produced audio to impersonate tax preparers, IRS | The Record from Recorded Future News

DOGE access to Social Security, IRS data could create privacy and security risks, experts say | The Record from Recorded Future News - Concerns about DOGE’s activities at the IRS are being amplified by the lack of transparency about what exactly is being accessed and why, especially since the executive order creating DOGE indicated the group would be attempting to modernize IT and ...
2 months ago Therecord.media
Hackers using AI-produced audio to impersonate tax preparers, IRS | The Record from Recorded Future News - Patrick Tiquet, a vice president at Keeper Security, noted that cybercriminals can now create realistic video and audio impersonations of IRS agents, tax professionals or even family members, tricking individuals into divulging information like ...
1 week ago Therecord.media
Beware Tax Payers! Scammers Taking Advantage of Tax Season as Filing Deadline Draws Near - “Scammers are relentless, and they use the guise of tax season to try tricking taxpayers into falling into a variety of traps,” warns Terry Lemons, IRS communications senior adviser. Perhaps most concerning is the rise in tax-related ...
1 month ago Cybersecuritynews.com
New Wave of IRS Attacks Targeting Tax Payers Mobile Devices - McAfee researchers identified that these attacks employ sophisticated domain spoofing techniques, often weaving “irs.gov” into malicious URLs to create a false sense of legitimacy. When analyzing the attack infrastructure, security ...
3 weeks ago Cybersecuritynews.com
Tax Season Alert: Common scams and cracked software - OpenText is committed to providing you with the latest intelligence and tips to safeguard your digital life, especially during high-risk periods like tax season. Our threat analysts are constantly monitor the ebb and flow of various threats. One ...
1 year ago Webroot.com
Beware of Fake Tax Claims that Tricks Users to Steal Over $10,000 From Victims - Scammers exploit generational gaps: younger victims are often baited via social media links, whereas older adults face voice phishing (vishing) calls using deepfake audio to simulate family emergencies. For example, Form W-2 fraud surged in 2025, ...
1 month ago Cybersecuritynews.com
Amazon Wins $274m Tax Battle With EU - Defeat for European Commission after court rules Amazon does not have to pay 250m euros in back taxes to Luxembourg. The European Commission and EU antitrust chief Margrethe Vestager have been handed a defeat in their attempts to crack down on ...
1 year ago Silicon.co.uk
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
GitHub restores code following malicious changes to tj-actions tool | The Record from Recorded Future News - On Friday, cybersecurity firm StepSecurity warned of a security incident impacting the tj-actions/changed-files GitHub Action, a popular tool used to track file changes and trigger other actions depending on those alterations. Mureinik told Recorded ...
1 month ago Therecord.media CVE-2025-30066
Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
1 year ago Therecord.media Qilin
CVE-2007-0018 - Stack-based buffer overflow in the NCTAudioFile2.AudioFile ActiveX control (NCTAudioFile2.dll), as used by multiple products, allows remote attackers to execute arbitrary code via a long argument to the SetFormatLikeSample function. NOTE: the ...
6 years ago
US to sign Pall Mall pact aimed at countering spyware abuses | The Record from Recorded Future News - The announcement comes nearly a week after 21 countries signed a voluntary and non-binding Code of Practice outlining how they intend to jointly regulate commercial cyber intrusion capabilities (CCICs) and combat spyware companies whose products have ...
1 week ago Therecord.media
GM Sues San Francisco Over $108m Tax Bill - Parent company of robotaxi firm Cruise, General Motors, files lawsuit against San Francisco over $108m tax bill. General Motors has filed a lawsuit against the city of San Francisco, in a tax dispute centred around its Cruise self-driving division. ...
1 year ago Silicon.co.uk
FTC orders Intuit to stop pushing "free" software that isn't really free - The ads were misleading as millions of Americans couldn't use Turbotax to file their taxes for free over the years, finding that it was all just a waste of time. As the FTC said, around two-thirds of all tax filers in the U.S. could not use TurboTax ...
1 year ago Bleepingcomputer.com
CEO of Ukraine's largest telecom operator describes Russian cyberattack that wiped thousands of computers - In the two months since Russia-linked hackers attacked Ukraine's largest telecom operator, many questions have emerged about how they gained access to the company's systems and lingered there, likely for months, undetected. During a cybersecurity ...
1 year ago Therecord.media
Pro-Palestinian operation claims dozens of data breaches against Israeli firms - Pro-Palestinian hackers say they breached dozens of Israeli entities amid the ongoing war in Gaza, which has also extended into cyberspace. A group calling itself Cyber Toufan said it launched an operation against Israel at the end of November, ...
1 year ago Therecord.media
AI-Powered Russian Network Pushes Fake Political News - Media organizations including Al-Jazeera, Fox News, the BBC, La Croix and TV5Monde are among those impacted. Sometimes legitimate sites are spoofed and hosted on alternative domains such as bbc-uk[. News, while on other occasions, stories are ...
11 months ago Infosecurity-magazine.com
British company Advanced fined £3m by privacy regulator over ransomware attack | The Record from Recorded Future News - His comments followed a series of ransomware incidents affecting the healthcare sector last year, including one in which every single household in the Scottish region of Dumfries and Galloway received a letter warning residents that their data was ...
3 weeks ago Therecord.media LockBit
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
9 months ago Therecord.media
China-linked hackers target European healthcare orgs in suspected espionage campaign | The Record from Recorded Future News - A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said. The hackers, dubbed Green Nailao, deployed ShadowPad ...
2 months ago Therecord.media
Ukrainian military says it hacked Russia's federal tax agency - The Ukrainian government's military intelligence service says it hacked the Russian Federal Taxation Service, wiping the agency's database and backup copies. Following this operation, carried out by cyber units within Ukraine's Defense Intelligence, ...
1 year ago Bleepingcomputer.com
Threat Actors Leveraging VPS Hosting Providers to Deliver Malware & Evade Detection - Cyber Security News - The attack leverages a multi-stage infection chain that begins with fraudulent government notifications claiming recipients face substantial tax penalties, creating urgency that compels victims to interact with malicious links embedded in these ...
2 weeks ago Cybersecuritynews.com

Latest Cyber News


Cyber Trends (last 7 days)