ESET researchers discovered a Ballistic Bobcat run targeting assorted entities successful Brazil, Israel, and the United Arab Emirates, utilizing a caller backdoor we person named Sponsor.
We discovered Sponsor aft we analyzed an absorbing illustration we detected connected a victim’s strategy successful Israel successful May 2022 and scoped the victim-set by country. Upon examination, it became evident to america that the illustration was a caller backdoor deployed by the Ballistic Bobcat APT group.
Ballistic Bobcat, antecedently tracked by ESET Research arsenic APT35/APT42 (aka Charming Kitten, TA453, oregon PHOSPHORUS), is simply a suspected Iran-aligned precocious persistent menace group that targets education, government, and healthcare organizations, arsenic good arsenic quality rights activists and journalists. It is astir progressive successful Israel, the Middle East, and the United States. Notably, during the pandemic, it was targeting COVID-19-related organizations, including the World Health Organization and Gilead Pharmaceuticals, and aesculapian probe personnel.
Overlaps betwixt Ballistic Bobcat campaigns and Sponsor backdoor versions amusement a reasonably wide signifier of instrumentality improvement and deployment, with narrowly targeted campaigns, each of constricted duration. We subsequently discovered 4 different versions of the Sponsor backdoor. In total, we saw Sponsor deployed to astatine slightest 34 victims successful Brazil, Israel, and the United Arab Emirates, arsenic outlined successful Figure 1.

Key points of this blogpost:
- We discovered a caller backdoor deployed by Ballistic Bobcat that we subsequently named Sponsor.
- Ballistic Bobcat deployed the caller backdoor successful September 2021, portion it was wrapping up the run documented successful CISA Alert AA21-321A and the PowerLess campaign.
- The Sponsor backdoor uses configuration files stored connected disk. These files are discreetly deployed by batch files and deliberately designed to look innocuous, thereby attempting to evade detection by scanning engines.
- Sponsor was deployed to astatine slightest 34 victims successful Brazil, Israel, and the United Arab Emirates; we person named this enactment the Sponsoring Access campaign.
Initial access
Ballistic Bobcat obtained archetypal entree by exploiting known vulnerabilities successful internet-exposed Microsoft Exchange servers by archetypal conducting meticulous scans of the strategy oregon web to place imaginable weaknesses oregon vulnerabilities, and subsequently targeting and exploiting those identified weaknesses. The radical has been known to prosecute successful this behaviour for immoderate time. However, galore of the 34 victims identified successful ESET telemetry mightiness champion beryllium described arsenic victims of accidental alternatively than preselected and researched victims, arsenic we fishy Ballistic Bobcat engaged successful the above-described scan-and-exploit behaviour due to the fact that it was not the lone menace histrion with entree to these systems. We person named this Ballistic Bobcat enactment utilizing the Sponsor backdoor the Sponsoring Access campaign.
The Sponsor backdoor uses configuration files connected disk, dropped by batch files, and some are innocuous truthful arsenic to bypass scanning engines. This modular attack is 1 that Ballistic Bobcat has utilized rather often and with humble occurrence successful the past 2 and a fractional years. On compromised systems, Ballistic Bobcat besides continues to usage a assortment of open-source tools, which we picture – unneurotic with the Sponsor backdoor – successful this blogpost.
Victimology

A important bulk of the 34 victims were located successful Israel, with lone 2 located successful different countries:
- Brazil, astatine a aesculapian cooperative and wellness security operator, and
- the United Arab Emirates, astatine an unidentified organization.
Table 1 describes the verticals, and organizational details, for victims successful Israel.
Table 1. Verticals and organizational details for victims successful Israel
Vertical Details Automotive · An automotive institution specializing successful customized modifications. · An automotive repair and attraction company. Communications · An Israeli media outlet. Engineering · A civilian engineering firm. · An biology engineering firm. · An architectural plan firm. Financial services · A fiscal services institution that specializes successful concern counseling. · A institution that manages royalties. Healthcare · A aesculapian attraction provider. Insurance · An security institution that operates an security marketplace. · A commercialized security company. Law · A steadfast specializing successful aesculapian law. Manufacturing · Multiple electronics manufacturing companies. · A institution that manufactures metal-based commercialized products. · A multinational exertion manufacturing company. Retail · A nutrient retailer. · A multinational diamond retailer. · A tegument attraction products retailer. · A model attraction retailer and installer. · A planetary physics parts supplier. · A carnal entree power supplier. Technology · An IT services exertion company. · An IT solutions provider. Telecommunications · A telecommunications company. Unidentified · Multiple unidentified organizations.
Attribution
In August 2021, the Israeli unfortunate supra that operates an security marketplace was attacked by Ballistic Bobcat with the tools CISA reported successful November 2021. The indicators of compromise we observed are:
- MicrosoftOutlookUpdateSchedule,
- MicrosoftOutlookUpdateSchedule.xml,
- GoogleChangeManagement, and
- GoogleChangeManagement.xml.
Ballistic Bobcat tools communicated with the aforesaid bid and power (C&C) server arsenic successful the CISA report: 162.55.137[.]20.
Then, successful September 2021, the aforesaid unfortunate received the adjacent procreation of Ballistic Bobcat tools: the PowerLess backdoor and its supporting toolset. The indicators of compromise we observed were:
- http://162.55.137[.]20/gsdhdDdfgA5sS/ff/dll.dll,
- windowsprocesses.exe, and
- http://162.55.137[.]20/gsdhdDdfgA5sS/ff/windowsprocesses.exe.
On November 18th, 2021, the radical past deployed different instrumentality (Plink) that was covered successful the CISA report, arsenic MicrosoftOutLookUpdater.exe. Ten days later, connected November 28th, 2021, Ballistic Bobcat deployed the Merlin agent (the cause information of an open-source post-exploitation C&C server and cause written successful Go). On disk, this Merlin cause was named googleUpdate.exe, utilizing the aforesaid naming normal arsenic described successful the CISA study to fell successful plain sight.
The Merlin cause executed a Meterpreter reverse ammunition that called backmost to a caller C&C server, 37.120.222[.]168:80. On December 12th, 2021, the reverse ammunition dropped a batch file, install.bat, and wrong minutes of executing the batch file, Ballistic Bobcat operators pushed their newest backdoor, Sponsor. This would crook retired to beryllium the 3rd mentation of the backdoor.
Technical analysis
Initial access
We were capable to place a apt means of archetypal entree for 23 of the 34 victims that we observed successful ESET telemetry. Similar to what was reported successful the PowerLess and CISA reports, Ballistic Bobcat astir apt exploited a known vulnerability, CVE-2021-26855, successful Microsoft Exchange servers to summation a foothold connected these systems.
For 16 of the 34 victims, it appears Ballistic Bobcat was not the lone menace histrion with entree to their systems. This whitethorn indicate, on with the wide assortment of victims and the evident deficiency of evident quality worth of a fewer victims, that Ballistic Bobcat engaged successful scan-and-exploit behavior, arsenic opposed to a targeted run against preselected victims.
Toolset
Open-source tools
Ballistic Bobcat employed a fig of open-source tools during the Sponsoring Access campaign. Those tools and their functions are listed successful Table 2.
Table 2. Open-source tools utilized by Ballistic Bobcat
Filename Description host2ip.exe Maps a hostname to an IP address wrong the section network. CSRSS.EXE RevSocks, a reverse passageway application. mi.exe Mimikatz, with an archetypal filename of midongle.exe and packed with the Armadillo PE packer. gost.exe GO Simple Tunnel (GOST), a tunneling exertion written successful Go. chisel.exe Chisel, a TCP/UDP passageway implicit HTTP utilizing SSH layers. csrss_protected.exe RevSocks tunnel, protected with the proceedings mentation of the Enigma Protector bundle protection. plink.exe Plink (PuTTY Link), a bid enactment transportation tool. WebBrowserPassView.exe A password betterment tool for passwords stored successful web browsers. sqlextractor.exe A tool for interacting with, and extracting information from, SQL databases. procdump64.exe ProcDump, a Sysinternals bid enactment inferior for monitoring applications and generating clang dumps.
Batch files
Ballistic Bobcat deployed batch files to victims’ systems moments earlier deploying the Sponsor backdoor. File paths we are alert of are:
- C:\inetpub\wwwroot\aspnet_client\Install.bat
- %USERPROFILE%\Desktop\Install.bat
- %WINDOWS%\Tasks\Install.bat
Unfortunately, we were incapable to get immoderate of these batch files. However, we judge they constitute innocuous configuration files to disk, which the Sponsor backdoor requires to relation fully. These configuration filenames were taken from the Sponsor backdoors but were ne'er collected:
- config.txt
- node.txt
- error.txt
- Uninstall.bat
We judge that the batch files and configuration files are portion of the modular improvement process that Ballistic Bobcat has favored implicit the past fewer years.
Sponsor backdoor
Sponsor backdoors are written successful C++ with compilation timestamps and Program Database (PDB) paths arsenic shown successful Table 3. A enactment connected mentation numbers: the file Version represents the mentation that we way internally based connected the linear progression of Sponsor backdoors wherever changes are made from 1 mentation to the next. The Internal version file contains the mentation numbers observed successful each Sponsor backdoor and are included for easiness of examination erstwhile examining these and different imaginable Sponsor samples.
Table 3. Sponsor compilation timestamps and PDBs
Version |
Internal version |
Compilation timestamp |
PDB |
1 |
1.0.0 |
2021-08-29 09:12:51 |
D:\Temp\BD_Plus_Srvc\Release\BD_Plus_Srvc.pdb |
2 |
1.0.0 |
2021-10-09 12:39:15 |
D:\Temp\Sponsor\Release\Sponsor.pdb |
3 |
1.4.0 |
2021-11-24 11:51:55 |
D:\Temp\Sponsor\Release\Sponsor.pdb |
4 |
2.1.1 |
2022-02-19 13:12:07 |
D:\Temp\Sponsor\Release\Sponsor.pdb |
5 |
1.2.3.0 |
2022-06-19 14:14:13 |
D:\Temp\Alumina\Release\Alumina.pdb |
The archetypal execution of Sponsor requires the runtime statement install, without which Sponsor gracefully exits, apt a elemental anti-emulation/anti-sandbox technique. If passed that argument, Sponsor creates a work called SystemNetwork (in v1) and Update (in each the different versions). It sets the service’s Startup Type to Automatic, and sets it to tally its ain Sponsor process, and grants it afloat access. It past starts the service.
Sponsor, present moving arsenic a service, attempts to unfastened the aforementioned configuration files antecedently placed connected disk. It looks for config.txt and node.txt, some successful the existent moving directory. If the archetypal is missing, Sponsor sets the work to Stopped and gracefully exits.
Backdoor configuration
Sponsor’s configuration, stored successful config.txt, contains 2 fields:
- An update interval, successful seconds, to periodically interaction the C&C server for commands.
- A database of C&C servers, referred to arsenic relays successful Sponsor’s binaries.
The C&C servers are stored encrypted (RC4), and the decryption cardinal is contiguous successful the archetypal enactment of config.txt. Each of the fields, including the decryption key, person the format shown successful Figure 3.

These subfields are:
- config_start: indicates the magnitude of config_name, if present, oregon zero, if not. Used by the backdoor to cognize wherever config_data starts.
- config_len: magnitude of config_data.
- config_name: optional, contains a sanction fixed to the configuration field.
- config_data: the configuration itself, encrypted (in the lawsuit of C&C servers) oregon not (all the different fields).
Figure 4 shows an illustration with color-coded contents of a imaginable config.txt file. Note that this is not an existent record we observed, but a fabricated example.

The past 2 fields successful config.txt are encrypted with RC4, utilizing the drawstring practice of the SHA-256 hash of the specified decryption key, arsenic the cardinal to encrypt the data. We spot that the encrypted bytes are stored hex-encoded arsenic ASCII text.
Host accusation gathering
Sponsor gathers accusation astir the big connected which it is running, reports each of the gathered accusation to the C&C server, and receives a node ID, which is written to node.txt. Table 4 lists keys and values successful the Windows registry that Sponsor uses to get the information, and provides an illustration of the information collected.
Table 4. Information gathered by Sponsor
Registry key Value Example HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters Hostname D-835MK12 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\TimeZoneInformation TimeZoneKeyName Israel Standard Time HKEY_USERS\.DEFAULT\Control Panel\International LocaleName he-IL HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\BIOS BaseBoardProduct 10NX0010IL HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessorNameString Intel(R) Core(TM) i7-8565U CPU @ 1.80GHz HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductName Windows 10 Enterprise N CurrentVersion 6.3 CurrentBuildNumber 19044 InstallationType Client
Sponsor besides collects the host’s Windows domain by utilizing the pursuing WMIC command:
wmic computersystem get domain
Lastly, Sponsor uses Windows APIs to cod the existent username (GetUserNameW), find if the existent Sponsor process is moving arsenic a 32- oregon 64-bit exertion (GetCurrentProcess, past IsWow64Process(CurrentProcess)), and determines whether the strategy is moving connected artillery powerfulness oregon connected to an AC oregon DC powerfulness root (GetSystemPowerStatus).
One oddity regarding the 32- oregon 64-bit exertion cheque is that each observed samples of Sponsor were 32-bit. This could mean that immoderate of the adjacent signifier tools necessitate this information.
The collected accusation is sent successful a base64-encoded connection that, earlier encoding, starts with r and has the format shown successful Figure 5.

The accusation is encrypted with RC4, and the encryption cardinal is simply a random fig generated connected the spot. The cardinal is hashed with the MD5 algorithm, not SHA-256 arsenic antecedently mentioned. This is the lawsuit for each communications wherever Sponsor has to nonstop encrypted data.
The C&C server replies with a fig utilized to place the victimized machine successful aboriginal communications, which is written to node.txt. Note that the C&C server is randomly chosen from the database erstwhile the r connection is sent, and the aforesaid server is utilized successful each consequent communications.
Command processing loop
Sponsor requests commands successful a loop, sleeping according to the interval defined successful config.txt. The steps are:
- Send a chk=Test connection repeatedly, until the C&C server replies Ok.
- Send a c (IS_CMD_AVAIL) connection to the C&C server, and person an relation command.
- Process the command.
- If determination is output to beryllium sent to the C&C server, nonstop an a (ACK) message, including the output (encrypted), or
- If execution failed, nonstop an f (FAILED) message. The mistake connection is not sent.
- Sleep.
The c connection is sent to petition a bid to execute, and has the format (before base64 encoding) shown successful Figure 6.

The encrypted_none tract successful the fig is the effect of encrypting the hardcoded drawstring None with RC4. The cardinal for encryption is the MD5 hash of node_id.
The URL utilized to interaction the C&C server is built as: http://<IP_or_domain>:80. This whitethorn bespeak that 37.120.222[.]168:80 is the lone C&C server utilized passim the Sponsoring Access campaign, arsenic it was the lone IP code we observed unfortunate machines reaching retired to connected larboard 80.
Operator commands
Operator commands are delineated successful Table 5 and look successful the bid successful which they are recovered successful the code. Communication with the C&C server occurs implicit larboard 80.
Table 5. Operator commands and descriptions
Command Description p Sends the process ID for the moving Sponsor process. e Executes a command, arsenic specified successful a consequent further argument, connected the Sponsor big utilizing the pursuing string: c:\windows\system32\cmd.exe /c <cmd> > \result.txt 2>&1 Results are stored successful result.txt successful the existent moving directory. Sends an a connection with the encrypted output to the C&C server if successfully executed. If failed, sends an f connection (without specifying the error). d Receives a record from the C&C server and executes it. This bid has galore arguments: the people filename to constitute the record into, the MD5 hash of the file, a directory to constitute the record to (or the existent moving directory, by default), a Boolean to bespeak whether to tally the record oregon not, and the contents of the executable file, base64-encoded. If nary errors occur, an a connection is sent to the C&C server with Upload and execute record successfully oregon Upload record successfully without execute (encrypted). If errors hap during execution of the file, an f connection is sent. If the MD5 hash of the contents of the record does not lucifer the provided hash, an e (CRC_ERROR) connection is sent to the C&C server (including lone the encryption cardinal used, and nary different information). The usage of the word Upload present is perchance confusing arsenic the Ballistic Bobcat operators and coders instrumentality the constituent of presumption from the server side, whereas galore mightiness presumption this arsenic a download based connected the pulling of the record (i.e., downloading it) by the strategy utilizing the Sponsor backdoor. u Attempts to download a record utilizing the URLDownloadFileW Windows API and execute it. Success sends an a connection with the encryption cardinal used, and nary different information. Failure sends an f connection with a akin structure. s Executes a record already connected disk, Uninstall.bat successful the existent moving directory, that astir apt contains commands to delete files related to the backdoor. n This bid tin beryllium explicitly supplied by an relation oregon tin beryllium inferred by Sponsor arsenic the bid to execute successful the lack of immoderate different command. Referred to wrong Sponsor arsenic NO_CMD, it executes a randomized slumber earlier checking backmost successful with the C&C server. b Updates the database of C&Cs stored successful config.txt successful the existent moving directory. The caller C&C addresses regenerate the erstwhile ones; they are not added to the list. It sends an a connection with i Updates the predetermined check-in interval specified successful config.txt. It sends an a connection with New interval replaced successfully to the C&C server if successfully updated.
New relays replaced successfully (encrypted) to the C&C server if successfully updated.
Updates to Sponsor
Ballistic Bobcat coders made codification revisions betwixt Sponsor v1 and v2. The 2 astir important changes successful the second are:
- Optimization of codification wherever respective longer functions were minimized into functions and subfunctions, and
- Disguising Sponsor arsenic an updater programme by including the pursuing connection successful the work configuration:
App updates are large for some app users and apps – updates mean that developers are ever moving connected improving the app, keeping successful caput a amended lawsuit acquisition with each update.
Network infrastructure
In summation to piggybacking connected the C&C infrastructure utilized successful the PowerLess campaign, Ballistic Bobcat besides introduced a caller C&C server. The radical besides utilized aggregate IPs to store and present enactment tools during the Sponsoring Access campaign. We person confirmed that nary of these IPs are successful cognition astatine this time.
Conclusion
Ballistic Bobcat continues to run connected a scan-and-exploit model, looking for targets of accidental with unpatched vulnerabilities successful internet-exposed Microsoft Exchange servers. The radical continues to usage a divers open-source toolset supplemented with respective customized applications, including its Sponsor backdoor. Defenders would beryllium good advised to spot immoderate internet-exposed devices and stay vigilant for caller applications popping up wrong their organizations.
For immoderate inquiries astir our probe published connected WeLiveSecurity, delight interaction america at [email protected].
ESET Research offers backstage APT quality reports and information feeds. For immoderate inquiries astir this service, sojourn the ESET Threat Intelligence page.
IoCs
Files
SHA-1 |
Filename |
Detection |
Description |
098B9A6CE722311553E1D8AC5849BA1DC5834C52 |
N/A |
Win32/Agent.UXG |
Ballistic Bobcat backdoor, Sponsor (v1). |
5AEE3C957056A8640041ABC108D0B8A3D7A02EBD |
N/A |
Win32/Agent.UXG |
Ballistic Bobcat backdoor, Sponsor (v2). |
764EB6CA3752576C182FC19CFF3E86C38DD51475 |
N/A |
Win32/Agent.UXG |
Ballistic Bobcat backdoor, Sponsor (v3). |
2F3EDA9D788A35F4C467B63860E73C3B010529CC |
N/A |
Win32/Agent.UXG |
Ballistic Bobcat backdoor, Sponsor (v4). |
E443DC53284537513C00818392E569C79328F56F |
N/A |
Win32/Agent.UXG |
Ballistic Bobcat backdoor, Sponsor (v5, aka Alumina). |
C4BC1A5A02F8AC3CF642880DC1FC3B1E46E4DA61 |
N/A |
WinGo/Agent.BT |
RevSocks reverse tunnel. |
39AE8BA8C5280A09BA638DF4C9D64AC0F3F706B6 |
N/A |
clean |
ProcDump, a bid enactment inferior for monitoring applications and generating clang dumps. |
A200BE662CDC0ECE2A2C8FC4DBBC8C574D31848A |
N/A |
Generik.EYWYQYF |
Mimikatz. |
5D60C8507AC9B840A13FFDF19E3315A3E14DE66A |
N/A |
WinGo/Riskware.Gost.D |
GO Simple Tunnel (GOST). |
50CFB3CF1A0FE5EC2264ACE53F96FADFE99CC617 |
N/A |
WinGo/HackTool.Chisel.A |
Chisel reverse tunnel. |
1AAE62ACEE3C04A6728F9EDC3756FABD6E342252 |
N/A |
N/A |
Host2IP find tool. |
519CA93366F1B1D71052C6CE140F5C80CE885181 |
N/A |
Win64/Packed.Enigma.BV |
RevSocks tunnel, protected with the proceedings mentation of the Enigma Protector bundle protection. |
4709827C7A95012AB970BF651ED5183083366C79 |
N/A |
N/A |
Plink (PuTTY Link), a bid enactment transportation tool. |
99C7B5827DF89B4FAFC2B565ABED97C58A3C65B8 |
N/A |
Win32/PSWTool.WebBrowserPassView.I |
A password betterment instrumentality for passwords stored successful web browsers. |
E52AA118A59502790A4DD6625854BD93C0DEAF27 |
N/A |
MSIL/HackTool.SQLDump.A |
A instrumentality for interacting with, and extracting information from, SQL databases. |
File paths
The pursuing is simply a database of paths wherever the Sponsor backdoor was deployed connected victimized machines.
%SYSTEMDRIVE%\inetpub\wwwroot\aspnet_client\
%USERPROFILE%\AppData\Local\Temp\file\
%USERPROFILE%\AppData\Local\Temp\2\low\
%USERPROFILE%\Desktop\
%USERPROFILE%\Downloads\a\
%WINDIR%\
%WINDIR%\INF\MSExchange Delivery DSN\
%WINDIR%\Tasks\
%WINDIR%\Temp\%WINDIR%\Temp\crashpad\1\Files
Network
IP
Provider
First seen
Last seen
Details
162.55.137[.]20
Hetzner Online GMBH
2021-06-14
2021-06-15
PowerLess C&C.
37.120.222[.]168
M247 LTD
2021-11-28
2021-12-12
Sponsor C&C.
198.144.189[.]74
Colocrossing
2021-11-29
2021-11-29
Support tools download site.
5.255.97[.]172
The Infrastructure Group B.V.
2021-09-05
2021-10-28
Support tools download site.
IP
Provider
First seen
Last seen
Details
162.55.137[.]20
Hetzner Online GMBH
2021-06-14
2021-06-15
PowerLess C&C.
37.120.222[.]168
M247 LTD
2021-11-28
2021-12-12
Sponsor C&C.
198.144.189[.]74
Colocrossing
2021-11-29
2021-11-29
Support tools download site.
5.255.97[.]172
The Infrastructure Group B.V.
2021-09-05
2021-10-28
Support tools download site.
This array was built utilizing version 13 of the MITRE ATT&CK framework.
Tactic ID Name Description Reconnaissance Active Scanning: Vulnerability Scanning Ballistic Bobcat scans for susceptible versions of Microsoft Exchange Servers to exploit. Resource Development Develop Capabilities: Malware Ballistic Bobcat designed and coded the Sponsor backdoor. Obtain Capabilities: Tool Ballistic Bobcat uses assorted open-source tools arsenic portion of the Sponsoring Access campaign. Initial Access Exploit Public-Facing Application Ballistic Bobcat targets internet-exposed Microsoft Exchange Servers. Execution Command and Scripting Interpreter: Windows Command Shell The Sponsor backdoor uses the Windows bid ammunition to execute commands connected the victim’s system. System Services: Service Execution The Sponsor backdoor sets itself arsenic a work and initiates its superior functions aft the work is executed. Persistence Create oregon Modify System Process: Windows Service Sponsor maintains persistence by creating a work with automatic startup that executes its superior functions successful a loop. Privilege Escalation Valid Accounts: Local Accounts Ballistic Bobcat operators effort to bargain credentials of valid users aft initially exploiting a strategy earlier deploying the Sponsor backdoor. Defense Evasion Deobfuscate/Decode Files oregon Information Sponsor stores accusation connected disk that is encrypted and obfuscated, and deobfuscates it astatine runtime. Obfuscated Files oregon Information Configuration files that the Sponsor backdoor requires connected disk are encrypted and obfuscated. Valid Accounts: Local Accounts Sponsor is executed with admin privileges, apt utilizing credentials that operators recovered connected disk; on with Ballistic Bobcat’s innocuous naming conventions, this allows Sponsor to blend into the background. Credential Access Credentials from Password Stores: Credentials from Web Browsers Ballistic Bobcat operators usage open-source tools to bargain credentials from password stores wrong web browsers. Discovery Remote System Discovery Ballistic Bobcat uses the Host2IP tool, antecedently utilized by Agrius, to observe different systems wrong reachable networks and correlate their hostnames and IP addresses. Command and Control Data Obfuscation The Sponsor backdoor obfuscates information earlier sending it to the C&C server.