As Tax Day on April 15 approaches, a alarming cybersecurity menace has emerged focusing on U.S. residents, in accordance with an in depth report from Seqrite Labs.
Safety researchers have uncovered a malicious marketing campaign exploiting the tax season via subtle social engineering techniques, primarily phishing assaults.
These cybercriminals are deploying misleading emails and malicious attachments to steal delicate private and monetary info whereas distributing harmful malware.
The marketing campaign leverages redirection strategies and malicious LNK information, akin to “104842599782-4.pdf.lnk,” to trick customers into executing dangerous payloads disguised as authentic tax paperwork.

This technique preys on consumer belief, particularly amongst weak demographics like inexperienced card holders, small enterprise house owners, and new taxpayers, who might lack familiarity with authorities tax processes.
Stealerium Malware and Multi-Stage An infection Chain
The an infection chain begins with phishing emails containing misleading attachments that, as soon as opened, execute a sequence of obfuscated payloads.
Seqrite Labs’ technical evaluation reveals that these attachments embed Base64-encoded PowerShell instructions, which obtain extra malicious information like “rev_pf2_yas.txt” and “revolaomt.rar” from attacker-controlled Command and Management (C2) servers.
The ultimate payload, usually named “Setup.exe” or “revolaomt.exe,” is a PyInstaller-packaged Python executable containing encrypted information that decrypts at runtime.
This results in the deployment of Stealerium malware, a .NET-based info stealer (model 1.0.35), infamous for harvesting delicate information from browsers, cryptocurrency wallets, and apps like Discord, Steam, and Telegram.

Stealerium additionally conducts intensive system reconnaissance, capturing Wi-Fi configurations, webcam screenshots, and even detecting grownup content material to set off extra captures.
Its anti-analysis options, together with sandbox evasion and mutex controls, make it significantly difficult to detect and mitigate.
The malware registers bots by way of HTTP POST requests to C2 servers like “hxxp://91.211.249.142:7816,” facilitating information exfiltration over net providers.
Past credential theft, Stealerium targets gaming platforms, VPN credentials, and messenger apps, extracting information from instruments like FileZilla, NordVPN, and Outlook.
It creates hidden directories in %LOCALAPPDATA% for persistence and employs AES-256 encryption to safe stolen information.
Seqrite Labs advises speedy warning, recommending superior endpoint safety options to fight this evolving menace.
Staying vigilant towards suspicious emails and attachments throughout tax season is important to avoiding identification theft and monetary loss.
Indicators of Compromise (IoCs)
File Identify | SHA-256 |
---|---|
Setup.exe/revolaomt.exe | 6a9889fee93128a9cdcb93d35a2fec9c6127905d14c0ceed14f5f1c4f58542b8 |
104842599782-4.pdf.lnk | 48328ce3a4b2c2413acb87a4d1f8c3b7238db826f313a25173ad5ad34632d9d7 |
payload_1.ps1 / fgrsdt_rev_hx4_ln_x.txt | 10f217c72f62aed40957c438b865f0bcebc7e42a5e947051edee1649adf0cbf2 |
revolaomt.rar | 31705d906058e7324027e65ce7f4f7a30bcf6c30571aa3f020e91678a22a835a |
104842599782-4.html | ff5e3e3bf67d292c73491fab0d94533a712c2935bb4a9135546ca4a416ba8ca1 |
Discover this Information Attention-grabbing! Comply with us on Google Information, LinkedIn, & X to Get On the spot Updates!