Site icon Secplicity – Security Simplified

New Malware “Slingshot” Infecting Users For 6 Years

Sling shot

Last week, Kaspersky labs discovered a new malware served up through possible Windows exploits and in several cases through a component downloaded by the Microtik Winbox Loader software from the routers themselves.  Named “Slingshot” due to unencrypted strings in the malware, it has affected at least 100 victims and suspected to have been infecting targets over the last 6 years. The researchers discovered this malware while analyzing a suspected keylogger incident, with the oldest sample being compiled in 2012.

What does it do?

Current analysis of the software indicates it does everything.  It can log key strokes, collect network traffic, access your clipboard. This malware is so dangerous because of its ability to tie in to the kernel.  The kernel runs your system processes, it handles the hardware and software interrupts. It is the layer between the operating system and the hardware. With Slingshot using the kernel and its privileges, it can gain full control of a victim system allowing it access to any data it wants.

How does it infect the victim PC?

Slingshot gains access to the kernel through a few steps.  With the Winbox Loader software, when a user runs the installation, that software reaches to the router to download its required Dynamic Linked Libraries (DLLs).  DLLs are libraries of code and data installed on your machine so that programs may then call on those libraries to run their functions.  Think of it like a toolbox in an auto shop. A technician (application) can reach in and grab the tool (function) that it needs for each tasks.

Attackers added one DLL, ipv4.dll on to the router.  The ip4.dll is a malicious downloader which connects back to the router and downloads additional malicious components, two instances being scesrv.dll and spoolsv.exe.

While most newer versions of operating systems have Driver Signature Enforcement/Verification protections, Slingshot can load vulnerable signed drivers that it then exploits to gain kernel-level access.  Slingshot uses theses exploits to run its Kernel Mode payload “Cahnadr”, which is considered the “Main Orchestrator” allowing the rest of the modules to work effectively, and User-Mode payloads with “GollumApp” as the main link to Cahnadr. User-mode is where the operating system runs your applications and processes.  GollumApp can inject other payloads into this space, which it uses for data collection.  With these two pieces in play, and with their ability to communicate between the layers, it can gather any data needed.

Where did it come from?

With current analysis, Kaspersky isn’t sure who may have written, or is behind this malware; with the detail and skill involved they are not ruling out the possibility of a state-sponsored group.

You can view their analysis, with a further link to their technical paper here.

–Ryan Hayes

Exit mobile version