March 14, 2018 By David Bisson 2 min read

A “highly sophisticated” advanced persistent threat (APT) known as Slingshot has victimized roughly 100 organizations since 2012, according to a recent report.

Researchers from Kaspersky Lab detected the infections on machines located in Kenya, Yemen, Afghanistan, Libya, Congo, Jordan, Turkey, Iraq, Sudan, Somalia and Tanzania. Kenya and Yemen were the hardest hit, with more individuals affected than organizations. Even so, governmental bodies were among the institutions targeted by the APT.

Slingshot APT Uses Kernel-Level Privileges to Drop Payload and Mask Activities

According to the firm’s research paper, Slingshot loads several modules onto a computer upon successful infection. The Cahnadr module runs in kernel mode and grants the APT complete control over the compromised machine. With that level of access, the threat actor can monitor all network devices and call system services directly to hide his or her malicious activities.

Kernel-level privileges also enable Cahnadr to load GollumApp, Slingshot’s main user payload. This threat comes equipped with a module that’s capable of taking screenshots, stealing data from the clipboard and gathering information from open windows. Additionally, GollumApp can use Cahnadr’s kernel-level access to log keystrokes and steal even harder-to-reach information, such as passwords saved in Mozilla and Internet Explorer, data about USB devices, and network-related details.

The threat platform twice encrypts all information collected by GollumApp and sends it over the web to an attacker-controlled server. Cahnadr masks this activity by showing clear traffic without exfiltrated data to the user.

The Mystery of Initial Infection

The Kaspersky researchers first came across Slingshot APT while investigating a suspected keylogger. Their analysis revealed a malicious library capable of interacting with a machine’s file system. This type of behavior is a classic sign of an APT actor.

At this time, the researchers said they don’t know how the initial infection proceeds. In some cases, infection appears to be connected to Windows-based vulnerabilities, including CVE-2007-5633, CVE-2010-1592 and CVE-2009-0824. Other cases involve compromised Mikrotik routers that run ipv4.dll, a downloader for the threat platform’s malicious components.

A Mikrotik representative said that the exploit in the Latvian network device manufacturer’s routers could date back to a March 2017 vulnerability and noted that a firewall was not configured on the affected devices.

“After the mentioned fixes, we have repeatedly increased RouterOS file system security and made additional internal mechanisms to prevent anything like this in the future,” the representative said in a statement, as quoted in TechRepublic. “Please keep your devices up to date and configure a firewall (if you disabled the default one) to prevent any unauthorized IPs from accessing your router.”

So far, Slingshot appears to be a regional threat, but the Kaspersky researchers said it could expand its reach. For this reason, users should make sure they patch their Mikrotik and other routers with the latest security updates.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today