Its tax season and cybercriminals are mass mailing tens of thousands of IRS (Internal Revenue Service) themed emails in an attempt  to trick users into thinking that their income tax refund has been “turned down”. Once users click on any of the links found in the malicious emails, they’re automatically exposed to the client-side exploits served by the Black Hole Exploit Kit.

More details:

Sample screenshot of the spamvertised email:

IRS_Income_Tax_Appeal_Spam_Email_Malware_Black_Hole_Exploit_Kit

Sample compromised URLs participating in the campaign:
hxxp://www.ordinarycoder.com//wp-content/themes/trulyminimal/includes/framework/plugins/rjtra_irs.html
hxxp://troutkinglures.com/store-front/wp-content/themes/mantra/uploads/rjtra_irs.html
hxxp://www.romanfirnkranz.com//wp-content/themes/trulyminimal/includes/framework/plugins/rjtra_irs.html
hxxp://ichetblog.net/wp-content/themes/mantra/uploads/rjtra_irs.html

Sample client-side exploits serving URL:
hxxp://micropowerboating.net/detects/pending_details.php

Sample malicious payload dropping URL:
hxxp://micropowerboating.net/detects/pending_details.php?nf=1f:32:31:1l:2w&ee=2v:1j:1m:2v:1g:1m:1l:33:1g:2v&l=1f&zf=e&xx=w

Malicious domain name reconnaissance:
micropowerboating.net – 175.121.229.209; 198.144.191.50 – Email: dooronemars@aol.com
Name Server: NS1.POOPHANAM.NET – 31.170.106.17
Name Server: NS2.POOPHANAM.NET – 65.135.199.21

The following malicious domains also respond to the same IPs (175.121.229.209; 198.144.191.50) and are part of the campaign’s infrastructure: 
madcambodia.net – 175.121.229.209
micropowerboating.net – 175.121.229.209
dressaytam.net – 175.121.229.209
acctnmrxm.net – 175.121.229.209
capeinn.net – 175.121.229.209
albaperu.net – 175.121.229.209
live-satellite-view.net – 175.121.229.209

morepowetradersta.com – 198.144.191.50
asistyapipressta.com – 198.144.191.50
uminteraktifcozumler.com – 198.144.191.50
rebelldagsanet.com – 198.144.191.50
madcambodia.net – 198.144.191.50
micropowerboating.net – 198.144.191.50
acctnmrxm.net– 198.144.191.50
capeinn.net – 198.144.191.50
albaperu.net – 198.144.191.50
live-satellite-view.net – 198.144.191.50

Although the initial client-side exploits serving domain used in the campaign (micropowerboating.net) was down when we attempted to reproduce its malicious payload, we managed to reproduce the malicious payload for a different domain parked at the same IP (175.121.229.209), namely, madcambodia.net.

Detection rate for the dropped malware:
madcambodia.net – 175.121.229.209 – MD5: 2da28ae0df7a90ce89c7c43878927a9f – detected by 23 out of 45 antivirus scanners as Trojan-Spy.Win32.Zbot.ivkf.

Upon execution, the sample created the following files on the affected hosts:
C:Documents and Settings<USER>Application DataYdukcfuonar.exe
C:DOCUME~1<USER>~1LOCALS~1Temptmp53f9eac3.bat

Set the following Registry Keys:
HKEY_CURRENT_USERSoftwareMicrosoftEqini289bbd03

As well as the following Mutexes:
Global{CB561546-E774-D5EA-8F92-61FCBA8C42EE}
Local{744F300D-C23F-6AF3-8F92-61FCBA8C42EE}
Global{2E56E149-137B-30EA-0508-B06D3016937F}
Global{2E56E149-137B-30EA-7109-B06D4417937F}
Global{2E56E149-137B-30EA-490A-B06D7C14937F}
Global{2E56E149-137B-30EA-610A-B06D5414937F}
Global{2E56E149-137B-30EA-8D0A-B06DB814937F}
Global{2E56E149-137B-30EA-990A-B06DAC14937F}
Global{2E56E149-137B-30EA-350B-B06D0015937F}
Global{2E56E149-137B-30EA-610B-B06D5415937F}
Global{2E56E149-137B-30EA-B90B-B06D8C15937F}
Global{2E56E149-137B-30EA-150C-B06D2012937F}
Global{2E56E149-137B-30EA-4D0C-B06D7812937F}
Global{2E56E149-137B-30EA-710C-B06D4412937F}
Global{2E56E149-137B-30EA-B50D-B06D8013937F}
Global{2E56E149-137B-30EA-2D0E-B06D1810937F}
Global{2E56E149-137B-30EA-650E-B06D5010937F}
Global{2E56E149-137B-30EA-7D08-B06D4816937F}
Global{2E56E149-137B-30EA-050C-B06D3012937F}
Global{2E56E149-137B-30EA-150D-B06D2013937F}
Global{2E56E149-137B-30EA-DD0E-B06DE810937F}
Global{2E56E149-137B-30EA-750F-B06D4011937F}
Global{2E56E149-137B-30EA-A10B-B06D9415937F}

Once executed, the sample also phones back to the following C&C (command and control) servers:
94.68.61.135:14511
99.76.3.38:11350

We also got another MD5 phoning back to the same IP, MD5: c308f5c888fd97ae20eee1344f890bdb – detected by 14 out of 45 antivirus scanners as PWS:Win32/Zbot.gen!AL.

What’s also worth noting is the fact that we’ve already seen one of the domains parked at the same IPs (morepowetradersta.com) as the original client-side exploits serving domain used in the campaign in the following analyses:

Webroot SecureAnywhere users are proactively protected from these threats.

You can find more about Dancho Danchev at his LinkedIn Profile. You can also follow him on  Twitter.

Blog Staff

About the Author

Blog Staff

The Webroot blog offers expert insights and analysis into the latest cybersecurity trends. Whether you’re a home or business user, we’re dedicated to giving you the awareness and knowledge needed to stay ahead of today’s cyber threats.

Share This