New EVALUSION ClickFix Campaign Delivers Amatera Stealer and NetSupport RAT
The EVALUSION campaign leverages the ClickFix social engineering tactic to deliver the Amatera Stealer and NetSupport RAT malware. Amatera, an evolution of the AcridRain stealer, targets sensitive data such as crypto-wallets, browsers, messaging apps, FTP clients, and email services, using advanced evasion techniques to bypass security solutions. The infection chain involves tricking users into running malicious commands via the Windows Run dialog, which downloads and executes a . NET DLL loader that injects the stealer into legitimate processes. The campaign selectively deploys NetSupport RAT only if valuable data or domain membership is detected, indicating targeted attacks. The campaign also uses phishing emails, compromised websites, and fake CAPTCHA pages to propagate malware and steal credentials. This multi-faceted approach poses a medium-severity threat with significant data exfiltration and remote access risks, especially for organizations with valuable digital assets or domain environments.
AI Analysis
Technical Summary
The EVALUSION campaign, first observed in November 2025 and tracked by eSentire, employs the ClickFix social engineering technique to distribute two primary malware families: Amatera Stealer and NetSupport RAT. Amatera is a sophisticated evolution of the AcridRain (ACR) stealer, offered as malware-as-a-service (MaaS) with subscription pricing. It targets a broad range of sensitive data including cryptocurrency wallets, browser data, messaging applications, FTP clients, and email credentials. Amatera uses advanced evasion methods such as WoW64 SysCalls to bypass user-mode hooking by sandboxes, antivirus, and endpoint detection and response (EDR) tools. The infection vector involves social engineering users into executing malicious commands through the Windows Run dialog, which initiates a multi-step process: launching mshta.exe to run a PowerShell script that downloads a .NET DLL from MediaFire. This DLL, packed with PureCrypter (a C# crypter and loader), is injected into the MSBuild.exe process to harvest data. After data collection, Amatera contacts a command-and-control server to conditionally download and execute NetSupport RAT, a remote access trojan, but only if the infected machine is part of a domain or contains valuable files such as crypto wallets. This selective deployment indicates a focus on high-value targets. The campaign also includes phishing emails with Visual Basic Script attachments delivering other malware like XWorm, compromised websites redirecting to fake ClickFix CAPTCHA pages, and phishing kits (Cephas and Tycoon 2FA) that use obfuscation techniques to evade detection. The campaign’s use of legitimate Windows binaries and multi-stage payloads complicates detection and mitigation.
Potential Impact
For European organizations, the EVALUSION campaign poses a significant risk of data theft, including credentials, financial information, and sensitive communications, especially for entities dealing with cryptocurrencies or operating domain-joined environments. The deployment of NetSupport RAT enables persistent remote access, potentially allowing attackers to move laterally, exfiltrate data, or deploy additional payloads. The advanced evasion techniques reduce the effectiveness of traditional endpoint defenses, increasing the likelihood of successful compromise. Organizations in finance, technology, and critical infrastructure sectors could face operational disruption, reputational damage, and regulatory consequences under GDPR due to data breaches. The selective targeting mechanism means that high-value targets within organizations are at particular risk, raising concerns for enterprises with valuable digital assets or complex IT environments.
Mitigation Recommendations
European organizations should implement multi-layered defenses focusing on user education to recognize and resist social engineering tactics like ClickFix. Restrict or monitor the use of Windows Run dialog commands and mshta.exe execution through application whitelisting or endpoint protection policies. Employ advanced endpoint detection solutions capable of detecting process injection and anomalous PowerShell activity, including monitoring for WoW64 SysCalls usage. Block or closely monitor downloads from file hosting services such as MediaFire. Implement network segmentation and strict domain join policies to limit the spread and impact of RAT infections. Use multi-factor authentication (MFA) to reduce credential theft impact. Regularly audit and update email filtering and phishing detection systems to identify and block malicious attachments and links, including those using obfuscation techniques. Conduct threat hunting for indicators of compromise related to Amatera and NetSupport RAT, focusing on MSBuild.exe process anomalies and unusual outbound connections. Finally, maintain up-to-date backups and incident response plans tailored to malware and RAT infections.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden
New EVALUSION ClickFix Campaign Delivers Amatera Stealer and NetSupport RAT
Description
The EVALUSION campaign leverages the ClickFix social engineering tactic to deliver the Amatera Stealer and NetSupport RAT malware. Amatera, an evolution of the AcridRain stealer, targets sensitive data such as crypto-wallets, browsers, messaging apps, FTP clients, and email services, using advanced evasion techniques to bypass security solutions. The infection chain involves tricking users into running malicious commands via the Windows Run dialog, which downloads and executes a . NET DLL loader that injects the stealer into legitimate processes. The campaign selectively deploys NetSupport RAT only if valuable data or domain membership is detected, indicating targeted attacks. The campaign also uses phishing emails, compromised websites, and fake CAPTCHA pages to propagate malware and steal credentials. This multi-faceted approach poses a medium-severity threat with significant data exfiltration and remote access risks, especially for organizations with valuable digital assets or domain environments.
AI-Powered Analysis
Technical Analysis
The EVALUSION campaign, first observed in November 2025 and tracked by eSentire, employs the ClickFix social engineering technique to distribute two primary malware families: Amatera Stealer and NetSupport RAT. Amatera is a sophisticated evolution of the AcridRain (ACR) stealer, offered as malware-as-a-service (MaaS) with subscription pricing. It targets a broad range of sensitive data including cryptocurrency wallets, browser data, messaging applications, FTP clients, and email credentials. Amatera uses advanced evasion methods such as WoW64 SysCalls to bypass user-mode hooking by sandboxes, antivirus, and endpoint detection and response (EDR) tools. The infection vector involves social engineering users into executing malicious commands through the Windows Run dialog, which initiates a multi-step process: launching mshta.exe to run a PowerShell script that downloads a .NET DLL from MediaFire. This DLL, packed with PureCrypter (a C# crypter and loader), is injected into the MSBuild.exe process to harvest data. After data collection, Amatera contacts a command-and-control server to conditionally download and execute NetSupport RAT, a remote access trojan, but only if the infected machine is part of a domain or contains valuable files such as crypto wallets. This selective deployment indicates a focus on high-value targets. The campaign also includes phishing emails with Visual Basic Script attachments delivering other malware like XWorm, compromised websites redirecting to fake ClickFix CAPTCHA pages, and phishing kits (Cephas and Tycoon 2FA) that use obfuscation techniques to evade detection. The campaign’s use of legitimate Windows binaries and multi-stage payloads complicates detection and mitigation.
Potential Impact
For European organizations, the EVALUSION campaign poses a significant risk of data theft, including credentials, financial information, and sensitive communications, especially for entities dealing with cryptocurrencies or operating domain-joined environments. The deployment of NetSupport RAT enables persistent remote access, potentially allowing attackers to move laterally, exfiltrate data, or deploy additional payloads. The advanced evasion techniques reduce the effectiveness of traditional endpoint defenses, increasing the likelihood of successful compromise. Organizations in finance, technology, and critical infrastructure sectors could face operational disruption, reputational damage, and regulatory consequences under GDPR due to data breaches. The selective targeting mechanism means that high-value targets within organizations are at particular risk, raising concerns for enterprises with valuable digital assets or complex IT environments.
Mitigation Recommendations
European organizations should implement multi-layered defenses focusing on user education to recognize and resist social engineering tactics like ClickFix. Restrict or monitor the use of Windows Run dialog commands and mshta.exe execution through application whitelisting or endpoint protection policies. Employ advanced endpoint detection solutions capable of detecting process injection and anomalous PowerShell activity, including monitoring for WoW64 SysCalls usage. Block or closely monitor downloads from file hosting services such as MediaFire. Implement network segmentation and strict domain join policies to limit the spread and impact of RAT infections. Use multi-factor authentication (MFA) to reduce credential theft impact. Regularly audit and update email filtering and phishing detection systems to identify and block malicious attachments and links, including those using obfuscation techniques. Conduct threat hunting for indicators of compromise related to Amatera and NetSupport RAT, focusing on MSBuild.exe process anomalies and unusual outbound connections. Finally, maintain up-to-date backups and incident response plans tailored to malware and RAT infections.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/new-evalusion-clickfix-campaign.html","fetched":true,"fetchedAt":"2025-11-18T01:04:09.882Z","wordCount":1141}
Threat ID: 691bc610d4c3ef3c7a5b4586
Added to database: 11/18/2025, 1:04:16 AM
Last enriched: 11/18/2025, 1:04:30 AM
Last updated: 11/18/2025, 7:07:26 AM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-11-17
MediumEverest Ransomware Says It Stole Data of Millions of Under Armour Customers and 345GB of Internal Records
Medium⚡ Weekly Recap: Fortinet Exploited, China's AI Hacks, PhaaS Empire Falls & More
MediumDragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RAT
MediumDigital Doppelgangers: Anatomy of Evolving Impersonation Campaigns Distributing Gh0st RAT
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.