Guloader Malware Being Disguised as Employee Performance Reports
ASEC discovered Guloader malware being distributed through phishing emails masquerading as employee performance reports. The emails, claiming to be about October 2025 performance, contain a RAR file with an NSIS executable named 'staff record pdf.exe'. This file is actually Guloader malware, which downloads and executes shellcode from a Google Drive URL. The final payload is Remcos RAT, enabling threat actors to perform various malicious remote control activities, including keylogging, screenshot capture, webcam and microphone control, and browser data extraction. The attackers are increasingly using legitimate platforms as C2 servers, making detection more challenging. Users are advised to exercise caution when opening emails from unknown sources and to change passwords regularly to prevent secondary damage.
AI Analysis
Technical Summary
The threat involves the distribution of Guloader malware through phishing emails that impersonate legitimate employee performance reports, specifically referencing October 2025 data to increase credibility. The emails include a RAR archive containing an NSIS installer executable named 'staff record pdf.exe', which is a disguised Guloader loader. Upon execution, this loader downloads and runs shellcode hosted on a Google Drive URL, leveraging the trusted platform to evade network-based detection. The shellcode then deploys the Remcos Remote Access Trojan (RAT), a versatile malware capable of extensive remote control functionalities such as keylogging, capturing screenshots, controlling webcams and microphones, and extracting browser-stored credentials and data. The attackers' use of legitimate cloud services for command-and-control (C2) infrastructure complicates traditional detection methods that rely on blocking suspicious IP addresses or domains. The infection chain relies on social engineering to convince users to open the malicious attachment, requiring user interaction but no prior authentication. Indicators of compromise include specific file hashes and an IP address (196.251.116.219) associated with the campaign. The campaign is notable for its blending of phishing, loader malware, and RAT deployment, emphasizing the importance of layered defenses and user awareness.
Potential Impact
For European organizations, this threat poses significant risks to confidentiality, integrity, and availability of information systems. The Remcos RAT payload enables attackers to conduct espionage by capturing keystrokes, screenshots, and audio/video inputs, potentially exposing sensitive corporate data, intellectual property, and personal information. Browser data extraction can lead to credential theft, facilitating further lateral movement or privilege escalation within networks. The use of legitimate cloud services for C2 communication reduces the likelihood of early detection and increases the chance of prolonged undetected presence. This can result in data breaches, regulatory non-compliance (e.g., GDPR violations), reputational damage, and financial losses. The phishing vector targets employees directly, which may lead to widespread infection if user training and email filtering are insufficient. The medium severity rating reflects the need for user interaction but acknowledges the broad impact potential once the RAT is deployed.
Mitigation Recommendations
1. Implement advanced email filtering solutions that scan for suspicious attachments, especially RAR files containing executables, and flag emails with unusual file names like 'staff record pdf.exe'. 2. Employ endpoint detection and response (EDR) tools capable of identifying NSIS installers and unusual shellcode execution patterns, including monitoring for processes that download code from cloud platforms such as Google Drive. 3. Conduct targeted user awareness training focusing on phishing tactics that impersonate internal communications, emphasizing verification of unexpected attachments even if they appear legitimate. 4. Enforce application whitelisting to prevent execution of unauthorized NSIS installers or executables from email attachments. 5. Monitor network traffic for unusual connections to cloud storage services outside normal business patterns, and implement anomaly detection for C2-like behavior. 6. Regularly update and enforce strong password policies and multi-factor authentication to limit the impact of credential theft. 7. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises. 8. Utilize threat intelligence feeds to update detection rules with known file hashes and IP addresses associated with this campaign.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium
Indicators of Compromise
- hash: c95f2a7556902302f352c97b7eed4159
- hash: ff535b5db8f17e1118429088371c06315f4e3135
- hash: 65496ed2388a570f4b62f1562297292e38ee99069f558b70025ebaf84aab6b81
- ip: 196.251.116.219
Guloader Malware Being Disguised as Employee Performance Reports
Description
ASEC discovered Guloader malware being distributed through phishing emails masquerading as employee performance reports. The emails, claiming to be about October 2025 performance, contain a RAR file with an NSIS executable named 'staff record pdf.exe'. This file is actually Guloader malware, which downloads and executes shellcode from a Google Drive URL. The final payload is Remcos RAT, enabling threat actors to perform various malicious remote control activities, including keylogging, screenshot capture, webcam and microphone control, and browser data extraction. The attackers are increasingly using legitimate platforms as C2 servers, making detection more challenging. Users are advised to exercise caution when opening emails from unknown sources and to change passwords regularly to prevent secondary damage.
AI-Powered Analysis
Technical Analysis
The threat involves the distribution of Guloader malware through phishing emails that impersonate legitimate employee performance reports, specifically referencing October 2025 data to increase credibility. The emails include a RAR archive containing an NSIS installer executable named 'staff record pdf.exe', which is a disguised Guloader loader. Upon execution, this loader downloads and runs shellcode hosted on a Google Drive URL, leveraging the trusted platform to evade network-based detection. The shellcode then deploys the Remcos Remote Access Trojan (RAT), a versatile malware capable of extensive remote control functionalities such as keylogging, capturing screenshots, controlling webcams and microphones, and extracting browser-stored credentials and data. The attackers' use of legitimate cloud services for command-and-control (C2) infrastructure complicates traditional detection methods that rely on blocking suspicious IP addresses or domains. The infection chain relies on social engineering to convince users to open the malicious attachment, requiring user interaction but no prior authentication. Indicators of compromise include specific file hashes and an IP address (196.251.116.219) associated with the campaign. The campaign is notable for its blending of phishing, loader malware, and RAT deployment, emphasizing the importance of layered defenses and user awareness.
Potential Impact
For European organizations, this threat poses significant risks to confidentiality, integrity, and availability of information systems. The Remcos RAT payload enables attackers to conduct espionage by capturing keystrokes, screenshots, and audio/video inputs, potentially exposing sensitive corporate data, intellectual property, and personal information. Browser data extraction can lead to credential theft, facilitating further lateral movement or privilege escalation within networks. The use of legitimate cloud services for C2 communication reduces the likelihood of early detection and increases the chance of prolonged undetected presence. This can result in data breaches, regulatory non-compliance (e.g., GDPR violations), reputational damage, and financial losses. The phishing vector targets employees directly, which may lead to widespread infection if user training and email filtering are insufficient. The medium severity rating reflects the need for user interaction but acknowledges the broad impact potential once the RAT is deployed.
Mitigation Recommendations
1. Implement advanced email filtering solutions that scan for suspicious attachments, especially RAR files containing executables, and flag emails with unusual file names like 'staff record pdf.exe'. 2. Employ endpoint detection and response (EDR) tools capable of identifying NSIS installers and unusual shellcode execution patterns, including monitoring for processes that download code from cloud platforms such as Google Drive. 3. Conduct targeted user awareness training focusing on phishing tactics that impersonate internal communications, emphasizing verification of unexpected attachments even if they appear legitimate. 4. Enforce application whitelisting to prevent execution of unauthorized NSIS installers or executables from email attachments. 5. Monitor network traffic for unusual connections to cloud storage services outside normal business patterns, and implement anomaly detection for C2-like behavior. 6. Regularly update and enforce strong password policies and multi-factor authentication to limit the impact of credential theft. 7. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises. 8. Utilize threat intelligence feeds to update detection rules with known file hashes and IP addresses associated with this campaign.
Affected Countries
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://asec.ahnlab.com/en/91825"]
- Adversary
- null
- Pulse Id
- 695ff3782e0662f2815bf219
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hashc95f2a7556902302f352c97b7eed4159 | — | |
hashff535b5db8f17e1118429088371c06315f4e3135 | — | |
hash65496ed2388a570f4b62f1562297292e38ee99069f558b70025ebaf84aab6b81 | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip196.251.116.219 | — |
Threat ID: 6960c9cbecefc3cd7c16abf4
Added to database: 1/9/2026, 9:26:35 AM
Last enriched: 1/9/2026, 9:42:07 AM
Last updated: 1/9/2026, 11:40:19 PM
Views: 36
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CNCERT: Risk Warning Regarding the "Black Cat" Gang's Use of Search Engines to Spread Counterfeit Notepad++ Download Remote Control Backdoors
MediumThreat Research: PHALT#BLYX: Fake BSODs and Trusted Build Tools
MediumReborn in Rust: MuddyWater Evolves Tooling with RustyWater Implant
MediumBoto-Cor-de-Rosa campaign reveals Astaroth WhatsApp-based worm activity in Brazil
MediumMalicious Process Environment Block Manipulation, (Fri, Jan 9th)
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.