Kaspersky Lab uncovers Slingshot

Kaspersky Lab researchers announced that they have uncovered a sophisticated threat used for cyber-espionage in the Middle East and Africa from at least 2012 until February 2018.

Slingshot is a malware that attacks and infects victims through compromised routers and can run in kernel mode, giving it complete control over victims’ devices. According to researchers, many of the techniques used by this threat actor are unique and it is extremely effective at stealthy information gathering, hiding its traffic in marked data packets that it can intercept without trace from everyday communications.

So far around 100 victims of Slingshot and its related modules been identified in Kenya, Yemen, Afghanistan, Libya, Congo, Jordan, Turkey, Iraq, Sudan, Somalia and Tanzania. Most of the victims appear to be targeted individuals rather than organizations, but there are some government organizations and institutions. Kenya and Yemen account for most of the victims observed so far.

“Slingshot is a sophisticated threat, employing a wide range of tools and techniques, including kernel mode modules that have to date only been seen in the most advanced predators,” said Alexey Shulmin, lead malware analyst, Kaspersky Lab. “The functionality is very precious and profitable for the attackers, which could explain why it has been around for at least six years.”

The Slingshot operation was discovered after researchers found a suspicious keylogger program and created a behavioral detection signature to see if that code appeared anywhere else. This triggered a detection that turned out to be an infected computer with a suspicious file inside the system folder named scesrv.dll.

One of the most remarkable things about Slingshot is its unusual attack vector. As researchers uncovered more victims, they found that many seemed to have been initially infected through hacked routers. During these attacks, the group behind Slingshot appears to compromise the routers and place a malicious dynamic link library inside it that is in fact a downloader for other malicious components. When an administrator logs in to configure the router, the router’s management software downloads and runs the malicious module on the administrator’s computer. The method used to hack the routers in the first place remains unknown.

Following infection, Slingshot loads a number of modules onto the victim’s device, including two huge and powerful ones: Cahnadr and GollumApp. The two modules are connected and able to support each other in information gathering, persistence and data exfiltration.

Slingshot’s main purpose seems to be cyber-espionage. Analysis suggests it collects screenshots, keyboard data, network data, passwords, USB connections, other desktop activity, clipboard data and more, although its kernel access means it can steal whatever it wants.