Sophisticated APT group compromised routers to deliver Slingshot Spyware

Pierluigi Paganini March 10, 2018

Slingshot spyware – Security researchers at Kaspersky have spotted a new sophisticated APT group that has been operating under the radar at lease since at least 2012.

Security researchers at Kaspersky have spotted a new sophisticated APT group that has been operating under the radar at lease since at least 2012.

Researchers tracked the group and identified a strain of malware it used, dubbed Slingshot, to compromise systems of hundreds of thousands of victims in the Middle East and Africa.

The researchers have seen around 100 victims of Slingshot and detected its modules, located in Kenya, Yemen, Afghanistan, Libya, Congo, Jordan, Turkey, Iraq, Sudan, Somalia and Tanzania.

Kenya and the Yemen account for the largest number of infections to date. Most of the victims are individuals rather than organizations, the number of government organizations is limited.

The APT group exploited zero-day vulnerabilities (CVE-2007-5633; CVE-2010-1592, CVE-2009-0824.) in routers used by the Latvian network hardware provider Mikrotik to drop a spyware into victims’ computers.

“While analysing an incident that involved a suspected keylogger, we identified a malicious library able to interact with a virtual file system, which is usually the sign of an advanced APT actor.” states the report published by Kaspersky.

“This turned out to be a malicious loader internally named ‘Slingshot’, part of a new, and highly sophisticated attack platform that rivals Project Sauron and Regin in complexity.”

At the time, it is still unclear how the group managed to compromise the network devices, malware researchers at Kaspersky Lab speculated the attackers might have used the ChimayRed exploit to hack into Mikrotik routers.

The exploit is publicly available on GitHub and was first ddisclosedas part of the WikiLeaks Vault 7 CIA Leaks.

The attackers first compromise the router, then replace one of its DDLs with a malicious one from the file-system, the library is loads in the target’s computer memory when the user runs the Winbox Loader software, a management suite for Mikrotik routers.

The DLL file runs on the victim’s machine and connects to a remote server to download the final payload, the Slingshot malware in the attacks monitored by Kaspersky.

Slingshot

According to the report, the Slingshot malware includes two modules, Cahnadr and GollumApp that were used for several tacks, including data exfiltration, information gathering, and to gain persistence in victim’s system.

The Cahnadr payload is the main component, running in kernel mode and providing the necessary capabilities for all the user-mode payloads.

Canhadr, also known as NDriver, contains low-level routines for network, IO operations and so on. Its kernel-mode program is able to execute malicious code without crashing the whole file system or causing Blue Screen – a remarkable achievement.” reads the blog post published by Kaspersky.

“Written in pure C language, Canhadr/Ndriver provides full access to the hard drive and operating memory despite device security restrictions, and carries out integrity control of various system components to avoid debugging and security detection.”

Its features include:

  1. Anti-debugging actions and checking if the kernel is patched or not
  2. Calling system services directly to hide malicious activities
  3. Hooks KTHREAD.ServiceTable for threads
  4. Rootkit actions for hiding traffic
  5. Injecting user-mode payload (main malicious payload) into services.exe
  6. Providing malicious API for user-mode modules
  7. Providing communications via network
  8. Notifying GollumApp payload about process-related events, providing interfaces for manipulating their memory
  9. Monitoring all network devices
  10. Providing sniffer functionality on the following protocols: ARP, TCP, UDP, DNS, ICMP, HTTP

GollumApp is the most sophisticated module of Slingshot, with nearly 1,500 user-code functions it implements functions for file system control, C&C communications and persistence.

It also includes sophisticated spying functionalities.

Who is the threat actor behind Slingshot?

Researchers did not make a specific attribution, they only said the attackers are members of highly skilled and English-speaking state-sponsored hacking group.

“Text clues in the code suggest it is English-speaking. Some of the techniques used by Slingshot, such as the exploitation of legitimate, yet vulnerable drivers has been seen before in other malware, such as White and Grey Lambert. However, accurate attribution is always hard, if not impossible to determine, and increasingly prone to manipulation and error.” concluded Kaspersky.
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Slingshot, APT)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment