Sponsor Malware Attacking Government, and Healthcare Organizations


The Ballistic Bobcat is an Iran-aligned APT group, and initially, about two years ago, cybersecurity researchers at ESET tracked this threat group. Here below, we have mentioned all the other names of the Ballistic Bobcat APT group:-

  • APT35
  • APT42
  • Charming Kitten
  • TA453
  • PHOSPHORUS

Recently, cybersecurity analysts at ESET found a new Ballistic Bobcat campaign, Sponsor Malware, via which threat actors are actively targeting several entities in:-

  • Brazil
  • Israel
  • The United Arab Emirates

Security experts uncover Sponsor, a new backdoor deployed by the Ballistic Bobcat APT group, from an interesting sample on an Israeli victim’s system in May 2022.

Timeline & Victimology

During the pandemic, it actively targeted COVID-19-related organizations globally, including WHO and Gilead.

Ballistic Bobcat and Sponsor backdoor campaigns overlap, revealing a clear pattern in tool development. Four more versions of Sponsor were found, deployed in Brazil, Israel, and the UAE, targeting 34 victims.

Here in the below image, the complete timeline is given:-

Sponsor Malware
Timeline (Source – WeLiveSecurity)

Ballistic Bobcat exploited Microsoft Exchange vulnerabilities, often opportunistically, in a campaign named “Sponsoring Access.”

Sponsor backdoor employs innocuous configuration files and a modular approach to evade scans, a tactic frequently used by Ballistic Bobcat for over two years, alongside open-source tools on compromised systems.

Besides this, among the 34 victims, the maximum number of them were located in Israel, while only two of the victims were from other countries:-

Brazil, at a medical cooperative and health insurance operators United Arab Emirates, at an unidentified organization

Verticals targeted in Israel 

Here below, we have mentioned all the verticals that were targeted in Israel:-

  • Automotive
  • Communications
  • Engineering
  • Financial services
  • Healthcare
  • Insurance
  • Law
  • Manufacturing
  • Retail
  • Technology
  • Telecommunications

Moreover, security analysts discovered that Ballistic Bobcat hit an Israeli insurance marketplace in August 2021 by exploiting the CISA’s reported tools and found the following IOCs:-

  • MicrosoftOutlookUpdateSchedule
  • MicrosoftOutlookUpdateSchedule.xml
  • GoogleChangeManagement
  • GoogleChangeManagement.xml

In the Sponsoring Access campaign, several open-source tools were used by the operators of Ballistic Bobcat, and here’s the full list:-

  • host2ip.exe
  • RevSocks
  • Mimikatz
  • Armadillo PE packer
  • GO Simple Tunnel (GOST)
  • Chisel
  • csrss_protected.exe
  • Plink (PuTTY Link)
  • WebBrowserPassView.exe
  • sqlextractor.exe
  • ProcDump

Sponsor backdoors in C++ include compilation timestamps, PDB paths, and version info for tracking changes. While the Sponsor collects host info, sends it to the C&C server, and records the node ID in node.txt.

Ballistic Bobcat piggybacked on PowerLess C&C and introduced a new server, using multiple IPs for tools, which are now inactive.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link