Skip to main content

IRS Doc Malware

Low
Published: Sun Feb 16 2020 (02/16/2020, 00:00:00 UTC)
Source: CIRCL OSINT Feed
Vendor/Project: tlp
Product: white

Description

IRS Doc Malware

AI-Powered Analysis

AILast updated: 06/27/2025, 11:22:33 UTC

Technical Analysis

The IRS Doc Malware is a low-severity malware threat primarily delivered via spearphishing attachments, specifically malicious documents (maldocs). The attack chain begins with a targeted spearphishing email containing a weaponized document designed to exploit user trust and induce execution. Upon opening the document, the malware leverages scripting techniques, including PowerShell commands and command-line interface execution, to run malicious payloads. Persistence is achieved through modification of registry run keys or placing scripts in startup folders, ensuring the malware executes on system reboot. The malware also utilizes Background Intelligent Transfer Service (BITS) jobs to facilitate stealthy and reliable data transfer or command execution. Network communication is conducted over commonly used ports and employs standard cryptographic protocols to evade detection and secure command and control (C2) communications. The malware's tactics align with several MITRE ATT&CK techniques such as T1193 (spearphishing attachment), T1059 (command-line interface), T1086 (PowerShell), T1064 (scripting), T1060 (registry run keys/startup folder), T1197 (BITS jobs), T1043 (commonly used port), and T1032 (standard cryptographic protocol). No specific affected software versions are identified, and no patches are available, indicating the malware exploits social engineering and scripting rather than software vulnerabilities. There are no known exploits in the wild beyond the spearphishing vector, and no detailed indicators of compromise (IOCs) are provided. The overall impact is limited by the low severity rating, but the malware's use of multiple persistence and evasion techniques makes it a credible threat in targeted environments.

Potential Impact

For European organizations, the IRS Doc Malware poses a risk primarily through targeted spearphishing campaigns that can lead to unauthorized access, data exfiltration, or lateral movement within networks. The use of PowerShell and scripting can bypass traditional signature-based defenses, potentially compromising confidentiality and integrity of sensitive data. The persistence mechanisms enable long-term footholds, increasing the risk of prolonged espionage or data theft. While the malware does not appear to cause direct availability impacts, the stealthy communication and use of standard protocols complicate detection and response efforts. European entities handling sensitive financial, governmental, or personal data are particularly at risk, as attackers may leverage this malware to gain initial access or establish command and control channels. The low severity rating suggests limited widespread impact but does not preclude significant damage in targeted attacks, especially if combined with other attack vectors or follow-on exploitation.

Mitigation Recommendations

European organizations should implement targeted defenses against spearphishing and maldoc threats. This includes advanced email filtering with attachment sandboxing to detect malicious documents before delivery. User awareness training focused on recognizing spearphishing attempts and suspicious attachments is critical. Endpoint detection and response (EDR) solutions should be configured to monitor and alert on suspicious PowerShell activity, command-line executions, and modifications to registry run keys or startup folders. Monitoring for unusual BITS job creations and network traffic over commonly used ports with encrypted protocols can help identify stealthy C2 communications. Implementing application whitelisting to restrict execution of unauthorized scripts and enforcing least privilege principles reduces the attack surface. Regularly auditing persistence mechanisms and network connections can detect anomalies early. Since no patches exist, emphasis on detection and prevention is paramount. Incident response plans should include procedures for maldoc infections and lateral movement containment.

Need more detailed analysis?Get Pro

Technical Details

Uuid
5e4886b7-3f14-4ab0-867f-4ea30a0a020f
Original Timestamp
1732078838

Indicators of Compromise

File

ValueDescriptionCopy
file199.188.200.112
file151.139.128.14
legitmate OCSP CRL server
fileSoftware\Microsoft\Windows\CurrentVersion\RunOnce
filePROTOZOA.exe
filePROTOZOA.vbs
fileIrs letter with W2.doc

Hash

ValueDescriptionCopy
hash443
hash80
legitmate OCSP CRL server
hash%USERPROFILE%\PROTOZOA.vbs
hash9dec963dd964716405adbe9ef9006de7
hash452d05a5ad2fdd2b8f45b878b2078900b9f072b2
hash585f829c600736a9613d0870c6460068d9461a7be35c07149fe58143b2f24b6f
hash701a346228708332063529695210309a
hash651daa1d0e25c515d8ec9e40627efa0e572de9b7
hashea755fc9ed86a2a8fd8712e76e1a8ebc2d871ec143b53f4abd3ef4d9150263fa
hashb102452e6d92a217995f4ca5523d0b85
hashce297b51992a43698b61467beb7b1bae55605037
hash5be14f4258ed8d96da626dff4c8980f121208c45595639ba1fbeb9f895debaa4

Url

ValueDescriptionCopy
urlhttp://siliconmadeinhk.com/Server2_36B4.exe

Domain

ValueDescriptionCopy
domainsiliconmadeinhk.com
domainbinupload.com
domainserver237-5.web-hosting.com

Ip

ValueDescriptionCopy
ip199.188.200.112
tied to binupload.com
ip185.222.202.237
tied to siliconmadeinhk.com
ip89.208.229.55
tied to siliconmadeinhk.com
ip172.105.81.149
tied to siliconmadeinhk.com
ip172.105.154.72
tied to siliconmadeinhk.com
ip89.208.196.16
tied to siliconmadeinhk.com

Link

ValueDescriptionCopy
linkhttps://laskowski-tech.com/2020/02/17/what-is-this-bad-for-sure-racoon-stealer-maybe/
Walkthrough writeup of malware execution
linkhttps://www.virustotal.com/gui/file/585f829c600736a9613d0870c6460068d9461a7be35c07149fe58143b2f24b6f/detection

Malware sample

ValueDescriptionCopy
malware-samplePROTOZOA.exe|9dec963dd964716405adbe9ef9006de7
malware-samplePROTOZOA.vbs|701a346228708332063529695210309a
malware-sampleIrs letter with W2.doc|b102452e6d92a217995f4ca5523d0b85

Size in-bytes

ValueDescriptionCopy
size-in-bytes36864
size-in-bytes104
size-in-bytes717585

Text

ValueDescriptionCopy
text7/72 initially, later 38/70

Threat ID: 68367c20182aa0cae2312b36

Added to database: 5/28/2025, 2:59:44 AM

Last enriched: 6/27/2025, 11:22:33 AM

Last updated: 8/5/2025, 2:49:22 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats