March 14, 2018 By David Bisson 2 min read

A “highly sophisticated” advanced persistent threat (APT) known as Slingshot has victimized roughly 100 organizations since 2012, according to a recent report.

Researchers from Kaspersky Lab detected the infections on machines located in Kenya, Yemen, Afghanistan, Libya, Congo, Jordan, Turkey, Iraq, Sudan, Somalia and Tanzania. Kenya and Yemen were the hardest hit, with more individuals affected than organizations. Even so, governmental bodies were among the institutions targeted by the APT.

Slingshot APT Uses Kernel-Level Privileges to Drop Payload and Mask Activities

According to the firm’s research paper, Slingshot loads several modules onto a computer upon successful infection. The Cahnadr module runs in kernel mode and grants the APT complete control over the compromised machine. With that level of access, the threat actor can monitor all network devices and call system services directly to hide his or her malicious activities.

Kernel-level privileges also enable Cahnadr to load GollumApp, Slingshot’s main user payload. This threat comes equipped with a module that’s capable of taking screenshots, stealing data from the clipboard and gathering information from open windows. Additionally, GollumApp can use Cahnadr’s kernel-level access to log keystrokes and steal even harder-to-reach information, such as passwords saved in Mozilla and Internet Explorer, data about USB devices, and network-related details.

The threat platform twice encrypts all information collected by GollumApp and sends it over the web to an attacker-controlled server. Cahnadr masks this activity by showing clear traffic without exfiltrated data to the user.

The Mystery of Initial Infection

The Kaspersky researchers first came across Slingshot APT while investigating a suspected keylogger. Their analysis revealed a malicious library capable of interacting with a machine’s file system. This type of behavior is a classic sign of an APT actor.

At this time, the researchers said they don’t know how the initial infection proceeds. In some cases, infection appears to be connected to Windows-based vulnerabilities, including CVE-2007-5633, CVE-2010-1592 and CVE-2009-0824. Other cases involve compromised Mikrotik routers that run ipv4.dll, a downloader for the threat platform’s malicious components.

A Mikrotik representative said that the exploit in the Latvian network device manufacturer’s routers could date back to a March 2017 vulnerability and noted that a firewall was not configured on the affected devices.

“After the mentioned fixes, we have repeatedly increased RouterOS file system security and made additional internal mechanisms to prevent anything like this in the future,” the representative said in a statement, as quoted in TechRepublic. “Please keep your devices up to date and configure a firewall (if you disabled the default one) to prevent any unauthorized IPs from accessing your router.”

So far, Slingshot appears to be a regional threat, but the Kaspersky researchers said it could expand its reach. For this reason, users should make sure they patch their Mikrotik and other routers with the latest security updates.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today