Security

Research

Move over, Cobalt Strike. Splinter’s the new post-exploit menace in town

No malware crew linked to this latest red-teaming tool yet


Attackers are using Splinter, a new post-exploitation tool, to wreak havoc in victims' IT environments after initial infiltration, utilizing capabilities such as executing Windows commands, stealing files, collecting cloud service account info, and downloading additional malware onto victims' systems.

Then the malicious code self-deletes, according to Palo Alto Networks' Unit 42 threat hunters, which spotted the new penetration testing tool hiding in several of its customers' systems.

"While Splinter is not as advanced as other well-known post-exploitation tools like Cobalt Strike, it still presents a potential threat to organizations if it is misused," Unit 42 analyst Dominik Reichel said this month.

Unlike Splinter, Cobalt Strike is a legitimate red-teaming tool. Cracked copies, however, are frequently used for illicit purposes and are a favorite among ransomware operators and cyberspies.

The newly uncovered code is a good reminder that attackers are sneaky and continue to invest in tools intended to remain undetected on victims' networks.

Unit 42 has yet to identify who developed Splinter. The team uncovered the tool's internal project name in a debug artifact.

That malware is written in Rust, and its samples are "exceptionally" large, even for Rust, with a typical sample coming in around 7 MB. This, we're told, is primarily due to the large number of external libraries that the file uses.

Splinter also uses a JSON format for its configuration data that contains the implant ID and targeted endpoint ID, along with the command-and-control (C2) server details.

"Upon execution, the sample parses the configuration data and it uses the network information to connect to the C2 server using HTTPS with the login credentials," Reichel noted.

The software nasty then begins communicating with the C2 server and executing whatever tasks the attacker tells it to, which can include: running Windows commands, executing a module via remote process injection, uploading a file from the victim's system to the attacker's server, downloading malicious files to the victim's machine, collecting information from cloud service accounts, and self-destructing.

Unit 42 also lists a sample hash, along with URL paths that the attacker's C2 server uses to communicate with the implant, execute tasks and download or upload files. It's a good idea to check these out to ensure there's no unwanted code dwelling in your systems.

And as Reichel points out, it's also a good reminder that Cobalt Strike isn't the only red-teaming tool to worry about in the wild. ®

Send us news
Post a comment

Malware variants that target operational tech systems are very rare – but 2 were found last year

Fuxnet and FrostyGoop were both used in the Russia-Ukraine war

With millions upon millions of victims, scale of unstoppable info-stealer malware laid bare

244M purloined passwords added to Have I Been Pwned thanks to govt tip-off

China's Silver Fox spoofs medical imaging apps to hijack patients' computers

Sly like a PRC cyberattack

Snake Keylogger slithers into Windows, evades detection with AutoIt-compiled payload

Because stealing your credentials, banking info, and IP just wasn’t enough

Drug-screening biz DISA took a year to disclose security breach affecting millions

If there's something nasty on your employment record, extortion scum could come calling

Ghost ransomware crew continues to haunt IT depts with scarily bad infosec

FBI and CISA issue reminder - deep sigh - about the importance of patching and backups

Xi know what you did last summer: China was all up in Republicans' email, says book

Of course, Microsoft is in the mix, isn't it

Microsoft names alleged credential-snatching 'Azure Abuse Enterprise' operators

Crew helped lowlifes generate X-rated celeb deepfakes using Redmond's OpenAI-powered cloud – claim

Feds: Army soldier suspected of AT&T heist Googled ‘can hacking be treason,’ ‘defecting to Russia’

FYI: What NOT to search after committing a crime

Chinese spies suspected of 'moonlighting' as tawdry ransomware crooks

Some employees steal sticky notes, others 'borrow' malicious code

How nice that state-of-the-art LLMs reveal their reasoning ... for miscreants to exploit

Blueprints shared for jail-breaking models that expose their chain-of-thought process

Ransomware isn't always about the money: Government spies have objectives, too

Analysts tell El Reg why Russia's operators aren't that careful, and why North Korea wants money AND data