Monday, December 2, 2024
HomeCyber Security NewsNew CleverSoar Malware Attacking Windows Users Bypassing Security Mechanisms

New CleverSoar Malware Attacking Windows Users Bypassing Security Mechanisms

Published on

SIEM as a Service

CleverSoar, a new malware installer, targets Chinese and Vietnamese users to deploy advanced tools like Winos4.0 and Nidhogg rootkit. These tools enable keylogging, data theft, security circumvention, and stealthy system control for potential long-term espionage.

It was initially uploaded to VirusTotal in July 2024 and began distribution in November 2024 as an .msi installer, extracting and executing the CleverSoar installer upon installation. 

The installer is designed to target users in China and Vietnam by leveraging fake software or gaming-related .msi installers to infect systems, but it terminates installation if the system language is not Chinese or Vietnamese, indicating a focused attack on these regions.

- Advertisement - SIEM as a Service
malicious files information

It shares similarities with the ValleyRAT campaign, suggesting a potential link to the same advanced threat actor, who demonstrates a deep understanding of Windows systems and security tools.

Best practices for API vulnerability & Penetration Testing -> Free Webinar

Deploying the Nidhogg rootkit and Winos4.0 framework disables security measures and selectively targets Chinese and Vietnamese systems to establish persistent backdoor access.

A malicious MSI package likely dropped payloads in “C:\Program Files (x86)\WindowsNT” and ran “Update.exe” with privilege escalation (T1134.002) if not already elevated (checked via GetTokenInformation), and then employs uncommon evasion techniques. 

The malware detects virtual environments by querying the system firmware table for the presence of the “QEMU” string, a common indicator of virtualization previously used by Raspberry Robin, which helps the malware evade analysis and detection.

CleverSoar Attack Flow

It bypasses Windows Defender’s emulator checks by using the `LdrGetDllHandleEx`, `RtlImageDirectoryEntryToData`, `NtIsProcessInJob`, and `NtCompressKey` functions, techniques documented in the UACME project, where successful bypass is logged, and the installer proceeds to the next check.

The malware installer verifies the operating system version using the ‘GetVersionExW’ function and checks for the presence of ‘Taskbar.dll’ to distinguish between Windows 10 and Windows 11 systems. 

By restricting non-Microsoft-signed binaries from injecting into processes, it modifies the process mitigation policy, thereby hindering the functionality of certain security solutions that rely on userland hooking techniques. 

It utilizes two anti-debug techniques: timing-based checks, measuring execution delays using ‘GetTickCount64’, and a simple presence check using the ‘IsDebuggerPresent’ API to detect if a debugger is attached to the process.

Process Termination call from Installer

The malware targets Chinese and Vietnamese systems, creates a registry key, enumerates running processes to identify security software, and attempts to inject malicious code into ‘lsass.exe’ to gain unauthorized privileges, likely for persistence or lateral movement. 

By creating a temporary service, it establishes a persistent ‘CleverSoar’ service, which in turn loads a malicious driver to compromise system security and then enumerates running processes to identify potential targets for further attacks.

According to Rapid7, the CleverSoar installer terminates competing processes, hides files, installs a rootkit, establishes persistence, disables the firewall, and deploys two malicious payloads: a Winos4.0 C2 implant and a custom backdoor, enabling communication with a C2 server.

Analyse Advanced Phishing Analysis With ANY.RUN Black Friday Deals : Get up to 3 Free Licenses.

Varshini
Varshini
Varshini is a Cyber Security expert in Threat Analysis, Vulnerability Assessment, and Research. Passionate about staying ahead of emerging Threats and Technologies.

Latest articles

HPE IceWall Flaw Let Attackers cause Unauthorized Data Modification

Hewlett Packard Enterprise (HPE) has issued an urgent security bulletin addressing a critical vulnerability...

Beware Of Malicious PyPI Packages That Inject infostealer Malware

Recent research uncovered a novel crypto-jacking attack targeting the Python Package Index (PyPI), where...

Amazon GuardDuty Enhanced With AI/ML Threat Detection Capabilities for Cloud Security

Amazon has taken a significant step forward to enhance the security of its cloud...

Linux 6.13-rc1 Released: What’s New!

In a recent announcement, Linus Torvalds, the creator of Linux, officially released the first...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

HPE IceWall Flaw Let Attackers cause Unauthorized Data Modification

Hewlett Packard Enterprise (HPE) has issued an urgent security bulletin addressing a critical vulnerability...

Beware Of Malicious PyPI Packages That Inject infostealer Malware

Recent research uncovered a novel crypto-jacking attack targeting the Python Package Index (PyPI), where...

Amazon GuardDuty Enhanced With AI/ML Threat Detection Capabilities for Cloud Security

Amazon has taken a significant step forward to enhance the security of its cloud...