Skip to main content

New Variant of ACRStealer Actively Distributed with Modifications

Medium
Published: Thu Aug 21 2025 (08/21/2025, 16:16:34 UTC)
Source: AlienVault OTX General

Description

A modified version of the ACRStealer infostealer is being actively distributed, featuring enhanced detection evasion and analysis obstruction techniques. The malware uses the Heaven's Gate technique for executing x64 code in WoW64 processes and implements low-level NT functions for C2 communications. It employs domain disguising, self-signed certificates, and data encryption. Recent variants have introduced random string paths for exfiltration and changed the configuration request method. ACRStealer, now rebranded as AmateraStealer, can steal sensitive information from various sources and install additional malware. The ongoing feature updates make it one of the most active infostealer variants, posing a significant threat to users.

AI-Powered Analysis

AILast updated: 08/21/2025, 20:21:00 UTC

Technical Analysis

The newly identified variant of ACRStealer, now rebranded as AmateraStealer, represents an actively distributed infostealer malware with significant enhancements aimed at evading detection and hindering analysis. This malware employs advanced techniques such as the Heaven's Gate method, which allows it to execute 64-bit code within 32-bit WoW64 processes, thereby complicating detection by security tools that may not fully monitor cross-architecture execution. Additionally, it uses low-level NT system calls for command and control (C2) communications, bypassing higher-level APIs that are more commonly monitored and thus reducing the likelihood of network detection. The malware also incorporates domain disguising strategies, self-signed certificates, and encryption of its data transmissions to further obfuscate its activities and evade network-based defenses. Recent modifications include the use of randomized string paths for data exfiltration and changes in configuration request methods, which increase variability and complicate signature-based detection. Functionally, AmateraStealer is capable of harvesting sensitive information from multiple sources on infected systems, including credentials, system information, and potentially other private data. It also has the capability to deploy additional malware payloads, escalating the threat level by enabling further compromise or persistence on victim machines. The continuous feature updates and active distribution make this variant one of the most persistent and evolving infostealer threats currently observed, posing a substantial risk to users and organizations alike.

Potential Impact

For European organizations, the presence of AmateraStealer can lead to severe confidentiality breaches, as the malware targets sensitive information such as credentials and system data. This can result in unauthorized access to corporate networks, intellectual property theft, and potential financial fraud. The ability to install additional malware increases the risk of ransomware deployment or lateral movement within networks, potentially disrupting business operations and causing reputational damage. Given the malware's sophisticated evasion techniques, traditional endpoint detection and network monitoring solutions may struggle to identify infections promptly, leading to prolonged dwell time and increased damage. The medium severity rating reflects the significant but not immediately catastrophic impact; however, the stealth and persistence of the malware elevate the risk over time. European organizations handling sensitive personal data under GDPR are particularly vulnerable to regulatory penalties if breaches occur. The threat also complicates incident response efforts due to its anti-analysis features and encrypted communications, potentially delaying containment and remediation.

Mitigation Recommendations

To effectively mitigate the threat posed by AmateraStealer, European organizations should implement a multi-layered defense strategy tailored to its advanced evasion techniques. First, deploy endpoint detection and response (EDR) solutions capable of monitoring low-level system calls and cross-architecture execution behaviors, including detection of Heaven's Gate technique usage. Network security appliances should be configured to inspect encrypted traffic where feasible, employing SSL/TLS interception with strict privacy considerations to detect domain disguising and anomalous C2 communications. Implement strict application whitelisting and restrict execution of unsigned or self-signed binaries, combined with robust code-signing policies. Regularly update threat intelligence feeds with the provided malware hashes and IP indicators to enable proactive blocking and detection. Conduct frequent user awareness training focused on phishing and social engineering, as initial infection vectors often rely on user interaction. Employ behavioral analytics to identify unusual file path creations and random string patterns indicative of exfiltration attempts. Finally, maintain comprehensive backup and recovery plans, and ensure rapid incident response capabilities to contain infections swiftly. Collaboration with national cybersecurity centers and sharing of threat intelligence within industry sectors can enhance collective defense against this evolving threat.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://asec.ahnlab.com/en/89128"]
Adversary
null
Pulse Id
68a746627dcb5238c0b6cf9b
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash047135bc4ac5cc8269cd3a4533ffa846
hash09825dd40ba8ba3c1ce240e844d650a8
hash20fb6cc7760289d09071f6bbba6ac591
hash248faa2393653779e971b8d54abd3b4c
hash2d57b9b630bb9ca18b9f14387febb843
hash3c33cd6452930af3486628400df300e64d22d34c
hash6df10e71da80fdbbca104390e3657a6c4e491fe3
hashc112707dc426200f5baea78d00137783a5dc3199
hashf9fdc4046b226e3ff470b9f086d2102754485383
hash7640fed98a53856641763683163f4127b9fc00f9a788773c00ee1f2634cec82f
hash7d3afaaff4ebcf9c1aea422c3c02efb901e6483dc8f15dc7aa618b692311b293
hash810e3da7bc0417adffb72ff248aeb7da2d280c8696630c74abf15b9cd88c78d4
hasha27132429c7ee2b750b8348f1afd8d112c2e1979d3cb73af46b576df968b4102
hasha8f62dcf23a98fef9e2a58ab5d4354fa202be0acaa0a3e00942e89d49403a9af

Ip

ValueDescriptionCopy
ip178.130.47.243
ip185.100.159.193
ip185.76.243.208
ip185.76.243.214
ip85.208.139.75

Threat ID: 68a77b67ad5a09ad0017d760

Added to database: 8/21/2025, 8:02:47 PM

Last enriched: 8/21/2025, 8:21:00 PM

Last updated: 8/22/2025, 4:18:11 AM

Views: 5

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats