Beware of e-Mail Scams about Electronic Federal Tax Payments

 

Notice: Historical Content


This is an archival or historical document and may not reflect current law, policies or procedures.

Consumers should be aware of a scam e-mail about an electronic federal tax payment the e-mail claims they tried to make or which specifies the Electronic Federal Tax Payment System (EFTPS). The e-mail states that tax payments made by the e-mail recipient through EFTPS have been rejected.

The e-mail then directs recipients to a bogus link for a transaction report that, when clicked, downloads malicious software (malware) that infects the intended victim’s computer. The malware is designed to send back to the scammer personal and financial information already contained on the taxpayer's computer or obtained through capturing keystrokes. The scammer uses this personal and financial information to commit identity theft.

To avoid malware, do not click on any links, open any attachments or reply to the sender for this or any other unsolicited e-mails you may receive about your tax account which claims to come from the IRS or EFTPS.

If you responded to this scam and believe you may have become the victim of identity theft, find out what steps you can take.

The IRS and the Financial Management Service (the Treasury bureau that owns EFTPS) do not communicate payment information through e-mail.

A scam that tricks someone into revealing their personal and financial data is identity theft. A scam that attempts to do this through e-mail is known as phishing. Find out more about IRS-impersonation phishing scams and how to recognize and report them to the IRS.

EFTPS is a tax payment system that allows individuals and businesses to pay federal taxes electronically via the Internet or phone. It is committed to taxpayer privacy and uses industry-leading security practices and technology to protect taxpayer data.