Tax Season Alert: Beware of GuLoader and Remcos RAT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

In February and March 2024, the eSentire Threat Response Unit (TRU)
observed multiple tax-themed threats, one of which involved a Java-based RAT and another of which involved an XWorm RAT.

In early March 2024, we observed a series of tax-themed phishing emails delivering the Remcos RAT as the final payload through GuLoader, an advanced malware loader.

The phishing email contained the link to the password-protected ZIP archive hosted on Adobe Document Cloud.

Figure 1: Phishing email

While investigating this threat, the link to the document was removed. However, an example of what the document would look like is depicted in Figure 2.

Figure 2: Acrobat Adobe document

The download ZIP archive contains a document file named 2023clearance.doc (MD5: 35b78f9b4f1122f4a347c1ce37367278) that is encrypted, and a shortcut file named BurkeDocuments.pdf.lnk (MD5: 6213ff411cd8625c632de49cd6fe46c6).

Figure 3: Shortcut file in LECmd

Upon execution, the shortcut file initiates a PowerShell command to download a file from the specified URL hxxps://jantickee[.]com/wp-content/Stanles2.png (which, despite its PNG image extension, contains malicious content). It saves it as a VBS file (Fjoua.vbs) in the Public user directory before being executed. Additionally, a decoy PDF file, Shl3Dfdr.pdf (Figure 5), is placed in the Public folder.

At the time of writing this report, the original URL was offline, but we managed to obtain payloads like those from an alternative URL with a similar infection chain, as shown in Figure 4.

Figure 4: The command launched from the shortcut file
Figure 5: Decoy PDF file

The retrieved VBS file spawns the heavily obfuscated PowerShell script (Figure 5). The PowerShell script manipulates strings by selectively concatenating characters based on their positions. Specifically, it starts from the 4th character and then skips 5 characters, appending each selected character to form a new string.

The PowerShell script is responsible for retrieving the GuLoader payload via the BitTransfer module in PowerShell and launching the payload itself. The GuLoader payload (Startvrdier.Fre) is dropped under the %AppData% folder in Base64-encoded format.

Figure 6: Obfuscated PowerShell script

One of the decrypted lines in the script “$Stadholder=$Regaliernes2.substring(315836,26965)” extracts a blob from the base64-decoded GuLoader payload, starting at character index 315836 with a length of 26965 characters. The extracted blob appears to be another layer of GuLoader similar to the one we have mentioned here.

The persistence is achieved via the Registry Run Key to execute the obfuscated PowerShell script.

Figure 7: Persistence via Registry Run Key

What can you learn from this TRU positive?

  • Tax-themed phishing campaigns are increasingly deploying sophisticated Remote Access Trojans (RATs), like Java-based, XWorm and Remcos RATs, leveraging the seasonal relevance to trick victims.
    • This emphasizes the critical need for heightened awareness of unsolicited tax-related communications, particularly during peak tax periods.
  • The incorporation of a password-protected ZIP archive hosted on reputable services (e.g., Adobe Document Cloud) as a method to distribute malware underscores the strategic use of perceived legitimacy to bypass user defenses.
    • It stresses the importance of verifying the authenticity of email contents and attachments, regardless of the hosting service’s reputation.
  • The tactic of using decoy documents alongside malicious scripts demonstrates a psychological manipulation strategy aimed at lowering the victim’s guard, making the attack more likely to succeed.
    • This tactic highlights the need for user training on recognizing and responding to sophisticated phishing attempts that may use psychological manipulation.

What did we do?

Our 24/7 SOC Cyber Analysts investigated the suspicious activities, notified the clients, and isolated the affected devices.

Recommendations from our Threat Response Unit (TRU) Team:

  • Ensure that all endpoints are protected with up-to-date antivirus software or Endpoint Detection and Response (EDR) tool capable of detecting and blocking malicious files.
  • Implement a Phishing and Security Awareness Training (PSAT) program that educates and informs your employees on emerging threats in the threat landscape.
  • We recommend modifying the default ‘open-with’ settings for script files, ensuring they open with a basic text editor like Notepad instead of executing.

Indicators of Compromise

You can access the indicators of compromise here.

References

Source: Original Post