Debate Magazine

The Dark Web Continues to Be a Hub for Tax Identity Theft

Posted on the 06 May 2019 by Darkwebnews @darkwebnews

Picking up from trends seen in previous years, tax fraud continued its role as a high-demand sector on the dark web in the 2019 tax season.

Before last month's tax deadline, U.S. Internal Revenue Service (IRS) released consumer alerts warning about various tax scams.

The alerts by the tax authority came in time with Americans' rush to file tax returns in mid-April.

Some of the scams trending this year included "ghost" tax returns, phone scams using Taxpayer Advocate Service Numbers and "Tax Transcript" email scams, which mostly affects business networks.

Another kind of scam involves impersonation over the telephone by duping clients to verify calls on the IRS website.

Following the regular alerts, the IRS availed options for consumers to deal with scams, identity theft and fraud.

The IRS also provides a guide describing tax-related fraudulent activities and appropriate corrective measures to take.

Potential victims were further encouraged to report suspicious activity relating to fraud and phishing attempts to the Treasury Inspector General for Tax Administration.

According to a recent report [PDF] by cybersecurity firm Carbon Black, the dark web is solidifying its status as a hub for tax identity theft.

Categorically, the dark web is harboring W-2 forms, 1040 forms and how-to guides on how to circumvent the IRS.

Breached Data Auctioned at Cheap Prices

As is the case for other stolen material on the dark web, the W-2 and 1040 forms are auctioned at very cheap prices.

Allegedly, the most expensive form goes for only $52, while the least expensive item costs around $1.

Social Security Numbers (SSN), names and birthdates are purportedly going for close to nothing, with the most expensive item priced at $62.

According to Carbon Black, the rising number for fraudulent activities is attributable to the ease with which banking information has been easily accessible to cybercriminals.

Tax fraud is taking dark web platforms by storm. Goods sold on those platforms are becoming cheaper by the day as more players are entering the marketplace.

With a budget of around $1,000, a cybercriminal can obtain tax and banking information belonging to more than 150 victims.

With that kind of information, even the newest of cybercriminals can swindle funds from the IRS after filing a false tax return.

Underground Markets Booming

With online swindles, there is usually no need for physical acquaintance with the victim. The attacker simply claims for an IRS refund.

The current report by Carbon Black is a follow-up of a 2017 study where experts at the firm established that cybercriminals were consistently altering their mechanisms to hit bigger loots and devise new tactics for evading authorities.

With such reports, there is no doubt that the scale of the dark web economy is underestimated.

Tom Kellerman, an expert at Carbon Black, describes the dark web as a "robust economy of scale" that supports attackers with novice hacking expertise.

He suggests that the evolution of darknet markets is contributing to a shift from traditional crime to cybercrime.

Nevertheless, it is not the first that a cybersecurity firm has issued such a warning.

Instead of customers adopting better security measures, it appears that criminals are the ones who are improving their skillset.

Investigative reports regarding cybersecurity could be creating awareness to the wrong audience because the cases of illegal activities linked to the dark web are becoming commonplace.

It is important to acknowledge that security begins at a personal level.

With the myriad of options available for criminals, anyone can become a victim.

In January, four suspects pleaded guilty to defrauding the IRS by filing hundreds of fake tax returns.

IBM X-force also reports that cybercrime campaigns are now expanding tax fraud to steal from individuals as well as businesses.

To establish contact with the victims, scammers disguise themselves as tax representatives as well as accounting and payroll services to send stealer malware to the victim's computer.

Through malicious attachments, attackers are able to obtain important information that is useful in completing the theft from the user's account.

The Looming Crisis

The IRS is ramping up its efforts to protect taxpayers. However, the bulk of credentials and Social Security Numbers that are already in the dark web is worrying.

Confidential data is sold for cheap prices on darknet sites, indicating that online scams will continue.

Unlike other online schemes that target payment card credentials, tax schemes can maim a taxpayer's entire financial future.

At the onset of the first sabotage, the victim could face severe losses repeatedly.

The dark web is evolving to incorporate all sorts of criminal activities, including building a financial industry that manufactures specially designed malware for identity theft campaigns.

Disclaimer:

The articles and content found on Dark Web News are for general information purposes only and are not intended to solicit illegal activity or constitute legal advice. Using drugs is harmful to your health and can cause serious problems including death and imprisonment, and any treatment should not be undertaken without medical supervision.


Back to Featured Articles on Logo Paperblog