MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ad34ad3229e87f609a8584bebe6a3f70721c03a575f6b5d8eb2997a23bed04de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: ad34ad3229e87f609a8584bebe6a3f70721c03a575f6b5d8eb2997a23bed04de
SHA3-384 hash: 82acf9c51d3aaed08f42856705cc34d94b3836443a5a526fe5bbcf0f2c85851fec3cc73b3a5c3111f0ca121435f78ddd
SHA1 hash: ebeb1b4a75f20dd613fa3c13143bb606036aaf13
MD5 hash: 6434282328c40fe9b5eb791541674f63
humanhash: table-sad-chicken-xray
File name:HM FARM TRACTOR SDN BHD.exe
Download: download sample
Signature GuLoader
File size:953'400 bytes
First seen:2025-09-23 20:15:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0293eec0b5432ad092f24065016203b2 (21 x GuLoader, 9 x RemcosRAT, 6 x Formbook)
ssdeep 24576:r4RrqfQnGNeeu67GdPAYd0eddFyIKAlXuhkjmVU:OVp67mTDyIKABTd
Threatray 1'944 similar samples on MalwareBazaar
TLSH T13D1523B43A74F562C7F9453214BEAA957BE7A3A0B0753A0376502F157C3B382B743262
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Anonymous
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:pickaxed
Issuer:pickaxed
Algorithm:sha256WithRSAEncryption
Valid from:2025-08-25T09:07:28Z
Valid to:2026-08-25T09:07:28Z
Serial number: 218d2ae7ffc90e63f76fbba5465e643127ff144d
Thumbprint Algorithm:SHA256
Thumbprint: 732866985262c68427deb57c4a3be892edeab5d1e0447f3656a517c3777e3811
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
HM FARM TRACTOR SDN BHD.exe
Verdict:
Malicious activity
Analysis date:
2025-09-23 20:28:49 UTC
Tags:
auto-reg phishing remcos rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Creating a file
Searching for the window
Delayed reading of the file
Sending a custom TCP request
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context installer microsoft_visual_cc obfuscated overlay signed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-23T18:45:00Z UTC
Last seen:
2025-09-23T18:45:00Z UTC
Hits:
~10
Detections:
Trojan.NSIS.Makoob.sba Trojan.Win32.Delikle.sb HEUR:Trojan.Win32.Makoob.gen
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2025-09-23 18:59:36 UTC
File Type:
PE (Exe)
Extracted files:
23
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:aurotun family:remcos discovery installer persistence rat stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Loads dropped DLL
Aurotun
Aurotun family
Remcos
Remcos family
Verdict:
Suspicious
Tags:
loader guloader
YARA:
NSIS_GuLoader_July_2024
Unpacked files
SH256 hash:
ad34ad3229e87f609a8584bebe6a3f70721c03a575f6b5d8eb2997a23bed04de
MD5 hash:
6434282328c40fe9b5eb791541674f63
SHA1 hash:
ebeb1b4a75f20dd613fa3c13143bb606036aaf13
SH256 hash:
b2699fdfdab6a018fcc972806d12f71972de1861660bb6578935d62b1da06504
MD5 hash:
3cea4c9994912d8f3c3e8b6a814e810e
SHA1 hash:
c48d34a0981d4ab576c7a3ab566f5ddb94af5d86
SH256 hash:
014f1dfeb842cf7265a3644bc6903c592abe9049bfc7396829172d3d72c4d042
MD5 hash:
12b140583e3273ee1f65016becea58c4
SHA1 hash:
92df24d11797fefd2e1f8d29be9dfd67c56c1ada
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments