id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
13,935
Now they are digging deeper into their victims’ networks and looking for new ways to monetize their activities.
[]
[]
[]
10,021
— TROJ_SIDELOADR.A 279cf1773903b7a5de63897d55268aa967a87f915a07924c574e42c9ed12de30 (sharphound.exe)
[ { "id": 30594, "label": "MD5", "start_offset": 19, "end_offset": 83 } ]
[]
[]
2,461
Table 2. Top 15 source IPs triggering the Spring Core Remote Code Execution Vulnerability signature.
[ { "id": 47532, "label": "vulnerability", "start_offset": 43, "end_offset": 90 } ]
[]
[]
2,770
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
2,483
Both Netlab 360 and Trend Micro also observed Mirai activity related to the SpringShell vulnerability.
[ { "id": 47561, "label": "identity", "start_offset": 5, "end_offset": 15 }, { "id": 47562, "label": "identity", "start_offset": 20, "end_offset": 31 }, { "id": 47563, "label": "malware", "start_offset": 46, "end_offset": 51 }, { "id": 47564, "label": "vulnerability", "start_offset": 76, "end_offset": 101 } ]
[]
[]
1,584
Reports indicate that it harvests credentials using Mimikatz and Maarten van Dantzig reports it also uses common hardcoded credentials to spread.
[ { "id": 45067, "label": "tools", "start_offset": 52, "end_offset": 60 }, { "id": 45068, "label": "identity", "start_offset": 65, "end_offset": 84 }, { "id": 45069, "label": "attack-pattern", "start_offset": 25, "end_offset": 45 } ]
[ { "id": 76, "from_id": 45069, "to_id": 45067, "type": "uses" } ]
[]
6,522
Password dumping tool out1.exe 79fd822627b72bd2fbe9eae43cf98c99c2ecaa5649b7a3a4cfdc3ef8f977f2e6 HackTool.Win64.Lazagne.
[ { "id": 20222, "label": "location", "start_offset": 17, "end_offset": 21 }, { "id": 20223, "label": "SHA1", "start_offset": 31, "end_offset": 95 } ]
[]
[]
4,416
The downloaded emails are not sent to the C2.
[]
[]
[]
10,137
The other says there is a new file on the company’s OneDrive system.
[]
[]
[]
3,616
Spear Phishing is a specific attack technique that has become widely used in the past few years.
[ { "id": 10910, "label": "attack-pattern", "start_offset": 0, "end_offset": 14 } ]
[]
[]
11,986
We terminated 6 YouTube channels as part of our investigation into coordinated influence operations linked to Kyrgyzstan.
[]
[]
[]
13,997
We hope our thorough analysis of Operation Earth Kitsune will help others with data points for attribution in the future.
[ { "id": 48784, "label": "campaign", "start_offset": 33, "end_offset": 56 } ]
[]
[]
2,485
A majority of these alerts are triggered by testing of the proof-of-concept tools previously mentioned above.
[]
[]
[]
5,752
IoT Company Wyze Leaks Emails, Device Data of 2.4M
[]
[]
[]
5,658
We use our research to continuously improve the safety and security of our products and share this intelligence with the community to benefit the internet as a whole.
[ { "id": 17421, "label": "tools", "start_offset": 48, "end_offset": 54 }, { "id": 17422, "label": "location", "start_offset": 55, "end_offset": 58 }, { "id": 17423, "label": "location", "start_offset": 59, "end_offset": 67 }, { "id": 17424, "label": "location", "start_offset": 84, "end_offset": 87 }, { "id": 17425, "label": "location", "start_offset": 121, "end_offset": 130 } ]
[]
[]
9,381
Figure 8.
[]
[]
[]
2,925
The operation that Unit 42 has recently uncovered works to deliver XMRig, software that is used to mine the Monero cryptocurrency, to victims’ systems without their knowledge or consent.
[ { "id": 45744, "label": "identity", "start_offset": 20, "end_offset": 27 }, { "id": 45745, "label": "tools", "start_offset": 68, "end_offset": 73 }, { "id": 45746, "label": "SOFTWARE", "start_offset": 109, "end_offset": 115 } ]
[]
[]
578
Lastly, we gave an example of ransom operations and updates about top ransomware families.
[]
[]
[]
2,624
the
[]
[]
[]
2,078
Additionally, this threat actor not only leverages open-source tooling, but also develops his own tools and scripts.
[]
[]
[]
2,545
Courses of Action for Conti ransomware.
[ { "id": 7672, "label": "threat-actor", "start_offset": 22, "end_offset": 27 } ]
[]
[]
10,301
igmtSX.exe IMAP RAT
[]
[]
[]
11,534
These campaigns were similar regardless of target, consisting of a credential phishing email with a link to an attacker-controlled phishing page.
[ { "id": 35327, "label": "location", "start_offset": 43, "end_offset": 49 }, { "id": 35328, "label": "attack-pattern", "start_offset": 78, "end_offset": 86 }, { "id": 35329, "label": "attack-pattern", "start_offset": 131, "end_offset": 139 }, { "id": 35330, "label": "location", "start_offset": 140, "end_offset": 144 } ]
[]
[]
5,085
Attacker-Owned Fake Job Domains: Exploitation URLs:
[]
[]
[]
3,558
Examining the Capesand samples The simplified diagram taken from the previous blog shows the combination of ConfuserEx and Cassandra via the second layer of obfuscation protection, which involves the DLL CyaX_Sharp Assembly (both CyaX_Sharp and CyaX are part of the Cassandra protector).
[ { "id": 49341, "label": "malware", "start_offset": 14, "end_offset": 22 }, { "id": 49342, "label": "tools", "start_offset": 108, "end_offset": 118 }, { "id": 49343, "label": "tools", "start_offset": 123, "end_offset": 132 }, { "id": 49344, "label": "tools", "start_offset": 230, "end_offset": 240 }, { "id": 49345, "label": "tools", "start_offset": 245, "end_offset": 249 }, { "id": 49346, "label": "tools", "start_offset": 266, "end_offset": 285 } ]
[ { "id": 787, "from_id": 49341, "to_id": 49342, "type": "uses" }, { "id": 788, "from_id": 49341, "to_id": 49343, "type": "uses" } ]
[]
5,057
However, for the first time, TAG has observed COLDRIVER campaigns targeting the military of multiple Eastern European countries, as well as a NATO Centre of Excellence.
[ { "id": 51162, "label": "identity", "start_offset": 142, "end_offset": 167 }, { "id": 51159, "label": "identity", "start_offset": 29, "end_offset": 32 }, { "id": 51160, "label": "threat-actor", "start_offset": 46, "end_offset": 55 }, { "id": 51161, "label": "identity", "start_offset": 101, "end_offset": 127 } ]
[ { "id": 1062, "from_id": 51160, "to_id": 51161, "type": "targets" }, { "id": 1063, "from_id": 51160, "to_id": 51162, "type": "targets" } ]
[]
1,451
In addition, if the attacker can’t create an app with the same name as the targeted app, he or she can still check the “SharedUserId” option.
[]
[]
[]
1,767
Although an attacker can use a variety of obfuscation techniques for HTML, we are still able to extract some features to create signatures.
[]
[]
[]
13,074
It’s unclear how many of its 5 million user base were affected or how the breach happened.
[]
[]
[]
12,696
Parallel to the analysis, tracking, and technical disruption of this botnet, Google has filed a lawsuit against two individuals believed to be located in Russia for operating the Glupteba Botnet and its various criminal schemes.
[ { "id": 39406, "label": "location", "start_offset": 36, "end_offset": 39 }, { "id": 39410, "label": "malware", "start_offset": 179, "end_offset": 187 }, { "id": 39411, "label": "location", "start_offset": 195, "end_offset": 198 } ]
[]
[]
8,998
From one of the victims where we found an rshell sample, we also found a binary belonging to the Reptile rootkit framework, a rootkit identified as part of the arsenal of Earth Berberoka.
[ { "id": 27805, "label": "location", "start_offset": 49, "end_offset": 55 }, { "id": 27806, "label": "malware", "start_offset": 97, "end_offset": 104 }, { "id": 27807, "label": "attack-pattern", "start_offset": 105, "end_offset": 112 }, { "id": 27808, "label": "attack-pattern", "start_offset": 126, "end_offset": 133 }, { "id": 27809, "label": "location", "start_offset": 160, "end_offset": 167 } ]
[]
[]
13,001
If the user clicked continue, they would be redirected to an attacker controlled site that collected the users credentials.
[]
[]
[]
4,765
However administrators can also use advanced security settings to enhance their users’ protection against suspicious attachments and scripts from untrusted senders.
[]
[]
[]
13,927
There is no way to verify this statement, but we know that the group is still quite active.
[]
[]
[]
13,131
Even though platforms like the AWS Marketplace have streamlined the process of procurement immeasurably for cloud builders, friction persists.
[ { "id": 48905, "label": "SOFTWARE", "start_offset": 31, "end_offset": 46 } ]
[]
[]
657
Ransomware attacks are very common, but they are rarely coupled with an exploit that allows the malware to spread as a network worm.
[]
[]
[]
1,036
On August 27, we reported our findings to Taobao.
[ { "id": 46529, "label": "TIME", "start_offset": 3, "end_offset": 12 }, { "id": 46530, "label": "SOFTWARE", "start_offset": 42, "end_offset": 48 } ]
[]
[]
2,022
The second packer we discovered consists of two layers, with the second being the custom UPX packer discussed above.
[ { "id": 47119, "label": "tools", "start_offset": 90, "end_offset": 100 } ]
[]
[]
1,491
Unfortunately, many app developers in the Google Play Store have ignored these concerns in favor of convenience.
[ { "id": 45027, "label": "SOFTWARE", "start_offset": 42, "end_offset": 59 } ]
[]
[]
13,609
The package of downloaded Flash installer
[]
[]
[]
4,417
POST http://{C2}/?Key={GUID}&Crc={Identifier} { "appName": "Gmail Downloader", "targetname": "{Email}", "HostName": "REDACTED", "srcUserIP": "REDACTED", "actionType": "First", "timeOccurrence": "05/01/2022 05:50:31 PM", "OS": "REDACTED", "OSVersion": "REDACTED", "SystemModel": "REDACTED", "SystemType": "REDACTED", "srcName": "REDACTED", "srcOrgName": "REDACTED" }
[ { "id": 13209, "label": "URL", "start_offset": 5, "end_offset": 44 }, { "id": 13211, "label": "TIME", "start_offset": 206, "end_offset": 217 } ]
[]
[]
1,944
The documents can also be image files with the same theme, as can be seen here. Multiple Android applications further drive this notion, as they provide services based on the interests of users in that region.
[]
[]
[]
4,196
Masquerading: Match Legitimate Name or Location T1197 BITS Jobs T1070.006
[ { "id": 50000, "label": "attack-pattern", "start_offset": 14, "end_offset": 73 } ]
[]
[]
13,869
The DarkSide ransomware DarkSide offers its RaaS to affiliates for a percentage of the profits.
[]
[]
[]
2,610
If Lapsus$ has purchased credentials for a network, they can effectively operate as an insider threat, taking advantage of the same privileges the employee has inside the network. Focus on general information security best practices: MFA, access controls and network segmentation.
[ { "id": 47792, "label": "threat-actor", "start_offset": 3, "end_offset": 10 } ]
[]
[]
6,187
Figure 5. Malicious script appended on the victim’s email signature Figure 6.
[]
[]
[]
5,336
The data follows a specific format.
[]
[]
[]
5,435
If a particular vendor has firmware updates that can address a Cyclops Blink attack or any other weakness in the system, organizations should apply these as soon as possible.
[ { "id": 51435, "label": "malware", "start_offset": 63, "end_offset": 76 } ]
[]
[]
12,878
Figure 4 - Workbench models showing correlated events ready for further investigation.
[]
[]
[]
2,916
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,188
In-App Purchase (IAP) has become a popular way to sell services and virtual items through mobile applications.
[]
[]
[]
5,838
We don't need to [00:07:00] drop the pamphlets out of the plane anymore.
[]
[]
[]
2,119
According to both the Apache Foundation and security researcher Man Yue Mo, this vulnerability can enable remote code execution on a server running a vulnerable version of Apache Struts.
[ { "id": 47257, "label": "identity", "start_offset": 22, "end_offset": 39 }, { "id": 47258, "label": "identity", "start_offset": 64, "end_offset": 74 }, { "id": 47259, "label": "attack-pattern", "start_offset": 106, "end_offset": 127 }, { "id": 47260, "label": "SOFTWARE", "start_offset": 172, "end_offset": 185 } ]
[]
[]
9,721
The figure below shows the example of two of several possible command codes.
[]
[]
[]
4,580
Last March it seemed the world came to a stand-still as the COVID-19 pandemic begin to rapidly spread.
[ { "id": 50431, "label": "TIME", "start_offset": 0, "end_offset": 10 } ]
[]
[]
5,207
The network reflection and amplification vulnerability with bandwidth amplification factor (BAF) is calculated as the ratio between outbound and reflected traffic.
[ { "id": 51256, "label": "vulnerability", "start_offset": 4, "end_offset": 96 } ]
[]
[]
10,877
June 13, 2021 596257ef017b02ba6961869d78a2317500a45f00c76682a22bbdbd3391857b5d upeg-system-app[.]com Likely repacked from Snaptube.
[ { "id": 33116, "label": "SHA2", "start_offset": 15, "end_offset": 79 }, { "id": 33117, "label": "location", "start_offset": 104, "end_offset": 110 } ]
[]
[]
10,559
While it’s not unusual to see some fluctuations in these numbers, it could be that attackers, just like many other organizations, are experiencing productivity lags and issues due to global lockdowns and quarantine efforts.
[ { "id": 32196, "label": "identity", "start_offset": 94, "end_offset": 98 }, { "id": 32197, "label": "location", "start_offset": 104, "end_offset": 108 }, { "id": 32198, "label": "location", "start_offset": 130, "end_offset": 133 }, { "id": 32199, "label": "location", "start_offset": 165, "end_offset": 168 }, { "id": 32200, "label": "location", "start_offset": 200, "end_offset": 203 } ]
[]
[]
3,834
When sending the information, ANEL encrypts the data using blowfish, XOR, and Base64-based encryption methods.
[ { "id": 11628, "label": "malware", "start_offset": 30, "end_offset": 34 } ]
[]
[]
10,144
In one case we were able to warn the target within two hours after a dedicated credential phishing site was set up.
[ { "id": 30935, "label": "location", "start_offset": 7, "end_offset": 11 }, { "id": 30936, "label": "location", "start_offset": 37, "end_offset": 43 }, { "id": 30937, "label": "TIME", "start_offset": 51, "end_offset": 60 }, { "id": 30938, "label": "attack-pattern", "start_offset": 90, "end_offset": 98 } ]
[]
[]
14,039
Figure 4 shows the leaked path.
[]
[]
[]
4,392
When launched, the tool makes an HTTP GET request to a C2 to check for a response body of "OK'' and will terminate if it's not found.
[]
[]
[]
3,961
Security recommendations
[]
[]
[]
429
When this is done with the visitor’s full knowledge and consent, it’s a fair and reasonable exchange.
[]
[]
[]
11,017
Their blog contains write-ups and analysis of vulnerabilities that have been publicly disclosed, including “guest” posts from unwitting legitimate security researchers, likely in an attempt to build additional credibility with other security researchers.
[ { "id": 33593, "label": "threat-actor", "start_offset": 26, "end_offset": 29 }, { "id": 33594, "label": "location", "start_offset": 30, "end_offset": 33 }, { "id": 33595, "label": "location", "start_offset": 147, "end_offset": 155 }, { "id": 33596, "label": "location", "start_offset": 169, "end_offset": 175 }, { "id": 33597, "label": "location", "start_offset": 233, "end_offset": 241 } ]
[]
[]
1,086
But before we get into the details, here is a quick overview of mutexes and why they exist in the first place.
[]
[]
[]
4,282
Figure 12.
[]
[]
[]
1,204
According to Wanyx’s website, 12 of the 50 games in Wanyx’s suggested games column contain the discussed IAP SDKs.
[ { "id": 46596, "label": "identity", "start_offset": 13, "end_offset": 18 }, { "id": 46597, "label": "identity", "start_offset": 52, "end_offset": 58 } ]
[]
[]
7,636
The TA505 group usually attaches a malicious file without any compression.
[]
[]
[]
4,743
This industry appears to be thriving.
[]
[]
[]
2,427
Early in 2010, CVE-2010-1622 was assigned to a remote code execution vulnerability in the Spring Framework.
[ { "id": 45513, "label": "vulnerability", "start_offset": 15, "end_offset": 28 }, { "id": 45514, "label": "SOFTWARE", "start_offset": 90, "end_offset": 106 }, { "id": 45515, "label": "attack-pattern", "start_offset": 47, "end_offset": 68 }, { "id": 45512, "label": "TIME", "start_offset": 0, "end_offset": 13 } ]
[ { "id": 106, "from_id": 45514, "to_id": 45513, "type": "has" }, { "id": 107, "from_id": 45515, "to_id": 45513, "type": "uses" } ]
[]
247
Once a user opens the website in the browser, it starts making requests to various Ukrainian news sites and lists the number of requests made to each new site on the home page, as shown in Figure 12 below.
[ { "id": 45945, "label": "identity", "start_offset": 83, "end_offset": 103 } ]
[]
[]
6,810
hxxp://{FQDN}/{computer name}_{hexadecimal volume serial number}/help_{day}_{month}[.]php Conclusion Gameradon is not the first group to take advantage of the Covid-19 topic.
[]
[]
[]
7,432
Because of these policies, experienced actor groups like Pawn Storm can take advantage of OAuth for their credential phishing schemes.
[ { "id": 23115, "label": "location", "start_offset": 68, "end_offset": 71 }, { "id": 23116, "label": "attack-pattern", "start_offset": 117, "end_offset": 125 } ]
[]
[]
14,075
However, our analysis shows further similarities that imply correlation.
[]
[]
[]
1,845
DeviceIoControl as an argument with the current process ID
[]
[]
[]
9
Palo Alto Networks Enterprise Security Platform offers multilayer protection to prevent this attack along with other attacks without the need for prior knowledge of the specific attack.
[ { "id": 31, "label": "identity", "start_offset": 1, "end_offset": 19 } ]
[]
[]
6,490
Using a UPX unpacker, we were able to extract the contents, which consists of a Python executable.
[]
[]
[]
4,664
The language is returned to its original setting when the run is finished.
[]
[]
[]
6,403
Expanding our research beyond the two samples discussed above, we have also identified an additional seven samples of BRc4 dating back to February 2021.
[ { "id": 19870, "label": "tools", "start_offset": 118, "end_offset": 122 } ]
[]
[]
14,230
The beginning and end markers, DZKS and DZJS, are typical in PlugX. A closer look, however, shows that the decryption algorithm is different from PlugX.
[ { "id": 48416, "label": "malware", "start_offset": 146, "end_offset": 151 }, { "id": 48415, "label": "malware", "start_offset": 61, "end_offset": 66 } ]
[]
[]
9,839
First stage: Information collection 2.
[]
[]
[]
7,892
But when April 2017 came, Rig started a very marked decline.
[]
[]
[]
3,913
Microsoft issued a patch for this vulnerability in February 2020.
[ { "id": 49768, "label": "TIME", "start_offset": 52, "end_offset": 65 }, { "id": 49767, "label": "identity", "start_offset": 0, "end_offset": 9 } ]
[]
[]
3,550
In November 2019, we published a blog analyzing an exploit kit we named Capesand that exploited Adobe Flash and Microsoft Internet Explorer flaws.
[ { "id": 49331, "label": "TIME", "start_offset": 3, "end_offset": 16 }, { "id": 49332, "label": "malware", "start_offset": 72, "end_offset": 80 }, { "id": 49333, "label": "SOFTWARE", "start_offset": 96, "end_offset": 107 }, { "id": 49334, "label": "SOFTWARE", "start_offset": 112, "end_offset": 139 } ]
[ { "id": 784, "from_id": 49332, "to_id": 49333, "type": "exploits" }, { "id": 785, "from_id": 49332, "to_id": 49334, "type": "exploits" } ]
[]
13,146
Tropic Trooper, a threat actor group that targets government, military, healthcare, transportation, and high-tech industries in Taiwan, the Philippines, and Hong Kong, has been active since 2011.
[ { "id": 48920, "label": "identity", "start_offset": 104, "end_offset": 124 }, { "id": 48922, "label": "location", "start_offset": 140, "end_offset": 151 }, { "id": 48924, "label": "TIME", "start_offset": 184, "end_offset": 194 }, { "id": 48916, "label": "identity", "start_offset": 50, "end_offset": 60 }, { "id": 48921, "label": "location", "start_offset": 128, "end_offset": 134 }, { "id": 48915, "label": "threat-actor", "start_offset": 0, "end_offset": 14 }, { "id": 48917, "label": "identity", "start_offset": 62, "end_offset": 70 }, { "id": 48918, "label": "identity", "start_offset": 72, "end_offset": 82 }, { "id": 48919, "label": "identity", "start_offset": 84, "end_offset": 98 }, { "id": 48923, "label": "location", "start_offset": 157, "end_offset": 166 } ]
[ { "id": 491, "from_id": 48920, "to_id": 48921, "type": "located-at" }, { "id": 492, "from_id": 48916, "to_id": 48921, "type": "located-at" }, { "id": 487, "from_id": 48915, "to_id": 48917, "type": "targets" }, { "id": 488, "from_id": 48915, "to_id": 48918, "type": "targets" }, { "id": 489, "from_id": 48915, "to_id": 48919, "type": "targets" }, { "id": 494, "from_id": 48916, "to_id": 48922, "type": "located-at" }, { "id": 495, "from_id": 48916, "to_id": 48923, "type": "located-at" }, { "id": 496, "from_id": 48917, "to_id": 48921, "type": "located-at" }, { "id": 497, "from_id": 48915, "to_id": 48916, "type": "targets" }, { "id": 498, "from_id": 48915, "to_id": 48924, "type": "related-to" }, { "id": 493, "from_id": 48918, "to_id": 48922, "type": "targets" } ]
[]
3,238
A second HTTP server will also be created to listen on one of the aforementioned port numbers.
[]
[]
[]
1,597
The first version of Funtasy we detected is a fake television remote control application.
[ { "id": 46844, "label": "malware", "start_offset": 21, "end_offset": 28 } ]
[]
[]
830
Palo Alto Networks will update this Threat Brief with new information and recommendations as they become available. CVE-2020-0601: The ChainOfFools/CurveBall Attack Explained POC Win10 Crypto Vulnerability: Cheating in Elliptic Curve Billiards 2 NSA Cybersecurity Advisory Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[ { "id": 46383, "label": "identity", "start_offset": 250, "end_offset": 253 }, { "id": 46384, "label": "vulnerability", "start_offset": 137, "end_offset": 149 }, { "id": 46381, "label": "vulnerability", "start_offset": 118, "end_offset": 131 }, { "id": 46382, "label": "SOFTWARE", "start_offset": 182, "end_offset": 187 }, { "id": 46380, "label": "identity", "start_offset": 1, "end_offset": 19 }, { "id": 46385, "label": "vulnerability", "start_offset": 150, "end_offset": 159 } ]
[]
[]
8,602
Code signatures on Windows executables provide guarantees about the integrity of a signed executable, as well as information about the identity of the signer.
[]
[]
[]
12,303
We terminated 22 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Indonesia.
[]
[]
[]
13,063
The Malware that Usually Installs Ransomware and You Need to Remove Right Away
[]
[]
[]
652
In reality, the malware is encrypting the NTFS Master File Table in the background.
[]
[]
[]
9,705
The highlighted bytes represent the scrambled computer info Figure 22.
[]
[]
[]
488
How it Works
[]
[]
[]
11,726
ED5E1D6E914DE64A203F2F32AB95176FC7EFFF3A520915971D5FE748E79D611C
[ { "id": 36131, "label": "SHA2", "start_offset": 1, "end_offset": 65 } ]
[]
[]
3,502
Based on the controller’s behavior, we can posit that both Marade and Protux were authored by the same threat actors.
[ { "id": 49298, "label": "malware", "start_offset": 70, "end_offset": 76 }, { "id": 49297, "label": "malware", "start_offset": 59, "end_offset": 65 } ]
[ { "id": 780, "from_id": 49297, "to_id": 49298, "type": "variant-of" } ]
[]
6,944
Figure 7.
[]
[]
[]
8,994
However, as the rshell sample was found in 2021, we initially did not find this correlation strong enough to attribute the rshellmalware family to Iron Tiger.
[ { "id": 27790, "label": "location", "start_offset": 23, "end_offset": 29 }, { "id": 27792, "label": "location", "start_offset": 92, "end_offset": 98 }, { "id": 27793, "label": "threat-actor", "start_offset": 147, "end_offset": 157 } ]
[]
[]
2,122
A successful attack would run code in the security context that Struts is using.
[ { "id": 47261, "label": "SOFTWARE", "start_offset": 64, "end_offset": 70 } ]
[]
[]