Cyber Security News

New CleverSoar Malware Attacking Windows Users Bypassing Security Mechanisms

CleverSoar, a new malware installer, targets Chinese and Vietnamese users to deploy advanced tools like Winos4.0 and Nidhogg rootkit. These tools enable keylogging, data theft, security circumvention, and stealthy system control for potential long-term espionage.

It was initially uploaded to VirusTotal in July 2024 and began distribution in November 2024 as an .msi installer, extracting and executing the CleverSoar installer upon installation. 

The installer is designed to target users in China and Vietnam by leveraging fake software or gaming-related .msi installers to infect systems, but it terminates installation if the system language is not Chinese or Vietnamese, indicating a focused attack on these regions.

malicious files information

It shares similarities with the ValleyRAT campaign, suggesting a potential link to the same advanced threat actor, who demonstrates a deep understanding of Windows systems and security tools.

Best practices for API vulnerability & Penetration Testing -> Free Webinar

Deploying the Nidhogg rootkit and Winos4.0 framework disables security measures and selectively targets Chinese and Vietnamese systems to establish persistent backdoor access.

A malicious MSI package likely dropped payloads in “C:\Program Files (x86)\WindowsNT” and ran “Update.exe” with privilege escalation (T1134.002) if not already elevated (checked via GetTokenInformation), and then employs uncommon evasion techniques. 

The malware detects virtual environments by querying the system firmware table for the presence of the “QEMU” string, a common indicator of virtualization previously used by Raspberry Robin, which helps the malware evade analysis and detection.

CleverSoar Attack Flow

It bypasses Windows Defender’s emulator checks by using the `LdrGetDllHandleEx`, `RtlImageDirectoryEntryToData`, `NtIsProcessInJob`, and `NtCompressKey` functions, techniques documented in the UACME project, where successful bypass is logged, and the installer proceeds to the next check.

The malware installer verifies the operating system version using the ‘GetVersionExW’ function and checks for the presence of ‘Taskbar.dll’ to distinguish between Windows 10 and Windows 11 systems. 

By restricting non-Microsoft-signed binaries from injecting into processes, it modifies the process mitigation policy, thereby hindering the functionality of certain security solutions that rely on userland hooking techniques. 

It utilizes two anti-debug techniques: timing-based checks, measuring execution delays using ‘GetTickCount64’, and a simple presence check using the ‘IsDebuggerPresent’ API to detect if a debugger is attached to the process.

Process Termination call from Installer

The malware targets Chinese and Vietnamese systems, creates a registry key, enumerates running processes to identify security software, and attempts to inject malicious code into ‘lsass.exe’ to gain unauthorized privileges, likely for persistence or lateral movement. 

By creating a temporary service, it establishes a persistent ‘CleverSoar’ service, which in turn loads a malicious driver to compromise system security and then enumerates running processes to identify potential targets for further attacks.

According to Rapid7, the CleverSoar installer terminates competing processes, hides files, installs a rootkit, establishes persistence, disables the firewall, and deploys two malicious payloads: a Winos4.0 C2 implant and a custom backdoor, enabling communication with a C2 server.

Analyse Advanced Phishing Analysis With ANY.RUN Black Friday Deals : Get up to 3 Free Licenses.

Varshini

Varshini is a Cyber Security expert in Threat Analysis, Vulnerability Assessment, and Research. Passionate about staying ahead of emerging Threats and Technologies.

Recent Posts

Top Ransomware Groups Target Financial Sector, 406 Incidents Revealed

Flashpoint analysts have reported that between April 2024 and April 2025, the financial sector emerged…

3 hours ago

Agenda Ransomware Group Enhances Tactics with SmokeLoader and NETXLOADER

The Agenda ransomware group, also known as Qilin, has been reported to intensify its attacks…

3 hours ago

SpyCloud Analysis Reveals 94% of Fortune 50 Companies Have Employee Data Exposed in Phishing Attacks

SpyCloud, the leading identity threat protection company, today released an analysis of nearly 6 million…

4 hours ago

PoC Tool Released to Detect Servers Affected by Critical Apache Parquet Vulnerability

F5 Labs has released a new proof-of-concept (PoC) tool designed to help organizations detect servers…

5 hours ago

Healthcare Sector Becomes a Major Target for Cyber Attacks in 2025

The healthcare sector has emerged as a prime target for cyber attackers, driven by the…

5 hours ago

SysAid ITSM Vulnerabilities Enables Pre-Auth Remote Command Execution

Security researchers have disclosed a chain of critical vulnerabilities affecting SysAid ITSM’s On-Premise solution, enabling…

6 hours ago