MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 126aa0d0317b2fb8443925d20c29d5b5980b615d94c874cea40722a50f058ea7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ACRStealer


Vendor detections: 7


Intelligence 7 IOCs YARA 36 File information Comments

SHA256 hash: 126aa0d0317b2fb8443925d20c29d5b5980b615d94c874cea40722a50f058ea7
SHA3-384 hash: 40f83d5919546fd4896ae0f95f95de7e30da69c36827dfb7cdbb601f5d88df184e8bdcbd292524135b7ba0befa912d8b
SHA1 hash: 1ffbf4ebcd80b85e1eb616534159d49cbfc0d25b
MD5 hash: 987dd1f946221db9505cb7ccbcc99bd2
humanhash: stream-south-floor-april
File name:setup.zip
Download: download sample
Signature ACRStealer
File size:3'294'091 bytes
First seen:2025-02-02 13:45:12 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 49152:gx9UhYQklwDo0tynCoTSzr3JY38r+Tfsyft82:gx9UhYHlXsyCoTMr3JY38Osyt
TLSH T186E518D6C2D18CC05871C7E943FC292C9EA588E569DF4BD66BBC64B63409A0C79BF360
Magika zip
Reporter aachum
Tags:ACRStealer file-pumped rezipped zip


Avatar
iamaachum
https://sikoip.cfd/ => https://mega.nz/file/jY50WIBb#OzmXceoMKcQ6lAHaIPrHiTxQIVET3RFA7nxB1xKwM4Y

ACRStealer C2: mm.underarmpresumingsubscript.shop

Intelligence


File Origin
# of uploads :
1
# of downloads :
227
Origin country :
ES ES
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:setup.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:716'308'728 bytes
SHA256 hash: a961f036cab0c4b354520927d00dea7441985336af87ca3be81dd7297aeefffd
MD5 hash: 181a8721a53c33f7aa18f5f7d563dae5
De-pumped file size:2'037'760 bytes (Vs. original size of 716'308'728 bytes)
De-pumped SHA256 hash: e63d9d50fca4b99b2a08f745b23e0dec021bc46b3dcd33ec081dcdea3f7365a9
De-pumped MD5 hash: e71556e678bdd40d9636373d38e1bbc9
MIME type:application/x-dosexec
Signature ACRStealer
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malicious
File Type:
ZIP File - Malicious
Behaviour
SuspiciousEmbeddedObjects detected
Gathering data
Threat name:
Binary.Malware.Pumpar
Status:
Malicious
First seen:
2025-02-02 13:46:12 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
4 of 38 (10.53%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
credential_access defense_evasion discovery spyware stealer
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Program crash
System Location Discovery: System Language Discovery
Checks installed software on the system
Reads user/profile data of web browsers
Uses browser remote debugging
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Debugger
Rule name:Check_OutputDebugStringA_iat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:has_telegram_urls
Author:Aaron DeVera<aaron@backchannel.re>
Description:Detects Telegram URLs
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_VM_Evasion_MACAddrComb
Author:ditekSHen
Description:Detects executables referencing virtualization MAC addresses
Rule name:infostealer_win_acrstealer_str
Description:Finds ACR Stealer standalone samples based on specific strings.
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PK_PUMP_AND_DUMP
Author:Will Metcalf @node5
Description:Walks Zip Central Directory filename entries looking for abused extension then checks for a file that's at least 25M and then check to see how much uncompressed size is vs compressed size
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Suspicious_Latam_MSI_and_ZIP_Files
Author:eremit4, P4nd3m1cb0y
Description:Detects suspicious .msi and .zip files used in Latam banking trojan campaigns.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Telegram_Links
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:weird_zip_high_compression_ratio
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects single-entry ZIP files with a suspiciously high compression ratio (>100:1) and decompressed size above the 500MB AV limit
Reference:https://twitter.com/Cryptolaemus1/status/1633099154623803394
Rule name:Windows_Trojan_Donutloader_f40e3759
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ACRStealer

zip 126aa0d0317b2fb8443925d20c29d5b5980b615d94c874cea40722a50f058ea7

(this sample)

Comments