id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
1,253 | [1] These attacks took place between January and March of 2015. | [
{
"id": 46630,
"label": "TIME",
"start_offset": 37,
"end_offset": 62
}
] | [] | [] |
4,104 | Encrypted configuration file | [] | [] | [] |
9,487 | Another malware family that we obtained both Windows and macOS samples of during our investigation was oRAT. | [
{
"id": 29125,
"label": "location",
"start_offset": 53,
"end_offset": 56
},
{
"id": 29126,
"label": "malware",
"start_offset": 103,
"end_offset": 107
}
] | [] | [] |
11,121 | In previous posts, we discussed targeting of health organizations as well as attacker efforts to impersonate the World Health Organization. | [] | [] | [] |
5,860 | Such as the term mercenary, right? | [] | [] | [] |
6,661 | This post is also available in: 日本語 (Japanese) Palo Alto Networks Unit 42 threat intelligence team has just released new research that has uncovered a previously unknown second wave of Shamoon 2 attacks: Second Wave of Shamoon 2 Attacks Identified Based on our analysis, these attacks were timed to occur on November 29, 2016, twelve days after the initial Shamoon 2 attacks that we wrote about previously. | [
{
"id": 20662,
"label": "location",
"start_offset": 5,
"end_offset": 9
},
{
"id": 20664,
"label": "identity",
"start_offset": 53,
"end_offset": 71
},
{
"id": 20665,
"label": "identity",
"start_offset": 72,
"end_offset": 79
},
{
"id": 20666,
"label": "identity",
"start_offset": 109,
"end_offset": 113
},
{
"id": 20668,
"label": "tools",
"start_offset": 191,
"end_offset": 198
},
{
"id": 20669,
"label": "malware",
"start_offset": 225,
"end_offset": 232
},
{
"id": 20672,
"label": "tools",
"start_offset": 364,
"end_offset": 371
}
] | [] | [] |
471 | But it is an important piece that enables modern malware to try and evade security products and countermeasures. | [] | [] | [] |
11,039 | Host IOCs Registry Keys HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\KernelConfig HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverConfig HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SSL Update File Paths C:\Windows\System32\Nwsapagent.sys C:\Windows\System32\helpsvc.sys C:\ProgramData\USOShared\uso.bin C:\ProgramData\VMware\vmnat-update.bin C:\ProgramData\VirtualBox\update.bin | [
{
"id": 33653,
"label": "location",
"start_offset": 0,
"end_offset": 4
},
{
"id": 33654,
"label": "REGISTRYKEY",
"start_offset": 24,
"end_offset": 83
},
{
"id": 33655,
"label": "REGISTRYKEY",
"start_offset": 84,
"end_offset": 143
},
{
"id": 33656,
"label": "REGISTRYKEY",
"start_offset": 144,
"end_offset": 198
}
] | [] | [] |
1,359 | Using our PoC, we created the following demonstration video of how a malicious actor would exploit the CVE-2021-32648 vulnerability, log into the compromised OctoberCMS account and to deface a web page hosted by the server: | [
{
"id": 44975,
"label": "vulnerability",
"start_offset": 103,
"end_offset": 117
},
{
"id": 44976,
"label": "SOFTWARE",
"start_offset": 158,
"end_offset": 168
}
] | [
{
"id": 49,
"from_id": 44976,
"to_id": 44975,
"type": "has"
}
] | [] |
4,370 | URLs/Domains/IP Addresses Server hosting malicious documents parinari[.]xyz Server used for file exfiltration pirnaram[.]xyz Domain names linked to other campaigns | [
{
"id": 50157,
"label": "DOMAIN",
"start_offset": 73,
"end_offset": 87
},
{
"id": 50158,
"label": "DOMAIN",
"start_offset": 124,
"end_offset": 138
}
] | [] | [] |
1,824 | It installs the driver file in preparation for disabling the running antivirus product. | [] | [] | [] |
13,711 | It uses Writing Style DNA to detect BEC impersonations and computer vision to find credential-stealing phishing sites. | [
{
"id": 51759,
"label": "attack-pattern",
"start_offset": 103,
"end_offset": 111
},
{
"id": 51758,
"label": "attack-pattern",
"start_offset": 83,
"end_offset": 102
}
] | [] | [] |
10,499 | We look forward to continuing our work in this space and advancing the safety and security of our users around the world. | [
{
"id": 31920,
"label": "location",
"start_offset": 53,
"end_offset": 56
},
{
"id": 31921,
"label": "tools",
"start_offset": 71,
"end_offset": 77
},
{
"id": 31922,
"label": "location",
"start_offset": 78,
"end_offset": 81
},
{
"id": 31923,
"label": "location",
"start_offset": 82,
"end_offset": 90
},
{
"id": 31924,
"label": "location",
"start_offset": 115,
"end_offset": 120
}
] | [] | [] |
11,249 | We’ll also continue to apply those findings internally to improve the safety and security of our products so we can effectively combat threats and protect users who rely on our services. | [
{
"id": 34385,
"label": "tools",
"start_offset": 70,
"end_offset": 76
},
{
"id": 34386,
"label": "location",
"start_offset": 77,
"end_offset": 80
},
{
"id": 34387,
"label": "location",
"start_offset": 81,
"end_offset": 89
},
{
"id": 34388,
"label": "location",
"start_offset": 112,
"end_offset": 115
},
{
"id": 34389,
"label": "location",
"start_offset": 143,
"end_offset": 146
}
] | [] | [] |
2,910 | Additionally, each sample uses a Sound object named ‘snd’ to gain control, and they all invoke the function toString(). | [] | [] | [] |
563 | Based on the way Virlock spreads the ransom amount it demands, it is likely designed to target consumers or home users. | [
{
"id": 46173,
"label": "malware",
"start_offset": 17,
"end_offset": 24
}
] | [] | [] |
3,207 | After the hex decoding of the arguments, we get a Python one-liner that downloads additional Python scripts from the cloud. | [
{
"id": 48335,
"label": "SOFTWARE",
"start_offset": 50,
"end_offset": 56
},
{
"id": 48336,
"label": "SOFTWARE",
"start_offset": 93,
"end_offset": 100
}
] | [] | [] |
14,214 | It copies itself on %WINDIR%\system32\wbem\ and replaces the original DLL. | [
{
"id": 48240,
"label": "FILEPATH",
"start_offset": 20,
"end_offset": 43
}
] | [] | [] |
13,679 | The originating IP of Water Nue’s test/deployment machine was left in a clear text file in the phishing site’s server for collected credentials. | [
{
"id": 51751,
"label": "campaign",
"start_offset": 22,
"end_offset": 33
},
{
"id": 42553,
"label": "attack-pattern",
"start_offset": 95,
"end_offset": 103
}
] | [] | [] |
2,497 | Cortex XDR Pro customers also have visibility into post-exploitation activities and can specifically track the “Process execution with a suspicious command line indicative of the Spring4Shell exploit” and “Suspicious HTTP Request to a vulnerable Java class” Analytics BIOCs. | [
{
"id": 47598,
"label": "vulnerability",
"start_offset": 206,
"end_offset": 256
},
{
"id": 47599,
"label": "vulnerability",
"start_offset": 112,
"end_offset": 199
},
{
"id": 47594,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 14
}
] | [] | [] |
11,593 | The configuration is encoded with a 105-byte XOR key. | [] | [] | [] |
10,754 | Additionally, we also found that the steganography algorithm (alternative base64 + RC4) between XXMM and Daserf were the same. | [
{
"id": 32862,
"label": "location",
"start_offset": 88,
"end_offset": 95
},
{
"id": 32863,
"label": "malware",
"start_offset": 96,
"end_offset": 100
},
{
"id": 32864,
"label": "location",
"start_offset": 101,
"end_offset": 104
},
{
"id": 32866,
"label": "location",
"start_offset": 121,
"end_offset": 125
}
] | [] | [] |
2,345 | Having a loader and a payload ready, we set out to test the exploit on a fresh install of Catalina (10.15) since it was the version in which we were served the full exploit chain. | [
{
"id": 47400,
"label": "SOFTWARE",
"start_offset": 90,
"end_offset": 106
}
] | [] | [] |
14,221 | When it is loaded by the system, DLLMain decrypts the payload via CryptUnprotectData. | [
{
"id": 48251,
"label": "tools",
"start_offset": 66,
"end_offset": 84
},
{
"id": 48252,
"label": "malware",
"start_offset": 33,
"end_offset": 41
}
] | [
{
"id": 395,
"from_id": 48252,
"to_id": 48251,
"type": "uses"
}
] | [] |
10,313 | .Win32.TRX.XXPE50FFF039 | [] | [] | [] |
4,871 | The attacker would then use a custom tool to download the mailbox contents via IMAP. | [] | [] | [] |
2,695 | Palo Alto Networks detects and prevents LockBit 2.0 ransomware in the following ways: | [
{
"id": 47928,
"label": "identity",
"start_offset": 0,
"end_offset": 18
},
{
"id": 47929,
"label": "threat-actor",
"start_offset": 40,
"end_offset": 51
}
] | [] | [] |
2,797 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
4,271 | The backdoors also linked to an infrastructure matching old Hangover domains as well as the infrastructure of domains from the September 2016 blog post. | [
{
"id": 50074,
"label": "TIME",
"start_offset": 127,
"end_offset": 141
},
{
"id": 50075,
"label": "threat-actor",
"start_offset": 60,
"end_offset": 68
}
] | [] | [] |
101 | In our first half report, we highlight an APT group named TeamTNT that has been targeting clouds for quite a while now. | [
{
"id": 45833,
"label": "threat-actor",
"start_offset": 58,
"end_offset": 65
}
] | [] | [] |
2,561 | We do believe there is evidence suggestive of a connection between Shamoon 2 and the Magic Hound campaign, which could indicate these two attack campaigns could have worked in conjunction with each other to execute the Shamoon 2 attacks. | [
{
"id": 47761,
"label": "campaign",
"start_offset": 85,
"end_offset": 105
},
{
"id": 47760,
"label": "campaign",
"start_offset": 67,
"end_offset": 76
},
{
"id": 47762,
"label": "campaign",
"start_offset": 219,
"end_offset": 228
}
] | [
{
"id": 350,
"from_id": 47761,
"to_id": 47760,
"type": "related-to"
}
] | [] |
2,562 | We also believe the presence of specific, valid named hosts from the network used in Stage 2 shows they were obtained directly from Active Directory on a domain controller. | [
{
"id": 47763,
"label": "SOFTWARE",
"start_offset": 133,
"end_offset": 149
}
] | [] | [] |
11,672 | Figure 7. | [] | [] | [] |
4,807 | We believe there was no major impact on Android users and that the number of installs was miniscule. | [
{
"id": 50723,
"label": "SOFTWARE",
"start_offset": 40,
"end_offset": 47
}
] | [] | [] |
3,848 | The third version we found (5.1.2 rc1) reverts to a DLL file type but retains the C&C server. | [] | [] | [] |
13,993 | However, by comparing key pieces of information with known sources, it is possible to determine when a campaign was likely perpetrated by a certain group. | [] | [] | [] |
8,969 | HyperBro | [
{
"id": 27710,
"label": "malware",
"start_offset": 0,
"end_offset": 8
}
] | [] | [] |
13,090 | Why IIoT matters Industrial IoT (IIoT) systems are already streamlining production processes, improving cost efficiencies, and helping to drive greater agility and innovation for manufacturers. | [] | [] | [] |
2,444 | Once we deployed the Threat Prevention signatures, we analyzed the packet captures associated with our "Spring Core Remote Code Execution Vulnerability" signature and found that a majority of the activity was likely generated by variations of the publicly available PoC tools. | [
{
"id": 47512,
"label": "vulnerability",
"start_offset": 105,
"end_offset": 152
}
] | [] | [] |
14,238 | It created one legitimate project/repository (mobile-phone-project) in June 2016, derived from another generic GitHub page. | [
{
"id": 48429,
"label": "SOFTWARE",
"start_offset": 111,
"end_offset": 118
},
{
"id": 48430,
"label": "TIME",
"start_offset": 71,
"end_offset": 80
}
] | [] | [] |
1,025 | Four hours later, we received confirmation that the custom email address "[email protected]" was active. | [
{
"id": 3215,
"label": "TIME",
"start_offset": 0,
"end_offset": 16
},
{
"id": 46516,
"label": "EMAIL",
"start_offset": 74,
"end_offset": 96
}
] | [] | [] |
11,991 | We terminated 1 YouTube channel as part of our ongoing investigation into coordinated influence operations linked to Russia. | [] | [] | [] |
10,751 | REDBALDKNIGHT’s tool can create, embed, and hide executables or configuration files within the image file with its tag and encrypted strings via steganography. | [
{
"id": 32855,
"label": "threat-actor",
"start_offset": 0,
"end_offset": 13
},
{
"id": 32856,
"label": "location",
"start_offset": 16,
"end_offset": 20
},
{
"id": 32857,
"label": "location",
"start_offset": 21,
"end_offset": 24
},
{
"id": 32858,
"label": "location",
"start_offset": 40,
"end_offset": 43
},
{
"id": 32859,
"label": "location",
"start_offset": 119,
"end_offset": 122
}
] | [] | [] |
2,008 | In the first sample we encountered (Figure 3, left), the ransom note only linked to a TOX ID, whereas a later observed sample (Figure 3, right) links to an onion domain as well as a TOX ID (different from the one in the first version). | [] | [] | [] |
948 | They provide an SDK and services to help developers display rich advertisements with a high pay rate. | [] | [] | [] |
527 | Figure 4 breaks down which file types we saw in the course of ransomware detection and their prevalence. | [] | [] | [] |
2,563 | This is also suggestive of access to the network through legitimate, stolen credentials. | [] | [] | [] |
2,525 | Conti’s methodology often follows the “double extortion” approach that many leading ransomware groups are presently using. | [
{
"id": 47722,
"label": "threat-actor",
"start_offset": 0,
"end_offset": 5
}
] | [] | [] |
1,411 | Olivia Smith | [
{
"id": 46754,
"label": "identity",
"start_offset": 0,
"end_offset": 12
}
] | [] | [] |
2,362 | Notable features for this backdoor include: Our team is constantly working to secure our users and keep them safe from targeted attacks like this one. | [] | [] | [] |
6,466 | This is a command to execute a PowerShell script of some kind. | [
{
"id": 20106,
"label": "attack-pattern",
"start_offset": 31,
"end_offset": 41
}
] | [] | [] |
13,055 | Weaponizing Open Source Software for Targeted Attacks | [] | [] | [] |
561 | Since Virlock only requests a $250 ransom, it does not draw too much public attention. | [
{
"id": 45795,
"label": "malware",
"start_offset": 7,
"end_offset": 14
}
] | [] | [] |
1,021 | Figure 5: A seller advertising a customizable “xxx.edu” email account. | [] | [] | [] |
4,090 | Figure 7. | [] | [] | [] |
5,328 | To send data to the C&C server, the core component performs a TLS handshake with a randomly chosen C&C server at a random TCP port, both of which are from a hard-coded list. | [] | [] | [] |
2,166 | Microsoft has since released protection guidance and assigned CVE-2022-30190 to this vulnerability. | [
{
"id": 45406,
"label": "identity",
"start_offset": 1,
"end_offset": 10
},
{
"id": 45407,
"label": "vulnerability",
"start_offset": 63,
"end_offset": 77
}
] | [] | [] |
12,537 | The landing page contained a simple HTML page loading two scripts—one for Capstone.js and another for the exploit chain. | [
{
"id": 39015,
"label": "location",
"start_offset": 4,
"end_offset": 11
},
{
"id": 39016,
"label": "tools",
"start_offset": 12,
"end_offset": 16
},
{
"id": 39017,
"label": "malware",
"start_offset": 41,
"end_offset": 45
},
{
"id": 39019,
"label": "location",
"start_offset": 66,
"end_offset": 69
},
{
"id": 39020,
"label": "location",
"start_offset": 86,
"end_offset": 89
}
] | [] | [] |
7,328 | Threat groups such as OceanLotus are actively updating malware variants in attempts to evade detection and improve persistence. | [
{
"id": 22805,
"label": "threat-actor",
"start_offset": 22,
"end_offset": 32
},
{
"id": 22806,
"label": "location",
"start_offset": 33,
"end_offset": 36
},
{
"id": 22807,
"label": "location",
"start_offset": 103,
"end_offset": 106
}
] | [] | [] |
2,265 | It was last updated on May 12, 2022. | [
{
"id": 45432,
"label": "TIME",
"start_offset": 23,
"end_offset": 35
}
] | [] | [] |
383 | Assets running end-of-life software should never be internet-facing. | [] | [] | [] |
2,224 | It continues to dynamically load a number of libraries and functions for later use. | [] | [] | [] |
5,299 | It also enables non-blocking I/O for the writing file descriptor by using ioctl(). | [] | [] | [] |
13,332 | Just last May, Trend Micro connected the group to ransomware attacks on Taiwanese organizations. | [] | [] | [] |
10,588 | The exploits were delivered via compromised legitimate websites (e.g. watering hole attacks), links to malicious websites, and email attachments in limited spear phishing campaigns. | [
{
"id": 32300,
"label": "location",
"start_offset": 79,
"end_offset": 83
},
{
"id": 32301,
"label": "location",
"start_offset": 123,
"end_offset": 126
},
{
"id": 32302,
"label": "attack-pattern",
"start_offset": 156,
"end_offset": 170
}
] | [] | [] |
880 | Figure 2. Check by PClock2 for hooking of sleep function A simple check is performed to determine if the malware is running with administrative privileges. | [
{
"id": 46413,
"label": "malware",
"start_offset": 20,
"end_offset": 27
},
{
"id": 46414,
"label": "attack-pattern",
"start_offset": 32,
"end_offset": 39
}
] | [] | [] |
12,208 | We terminated 123 YouTube channels as part of our investigation into coordinated influence operations linked to Russia. | [] | [] | [] |
1,338 | The malware proceeds to make an attempt at binding to the local host on port 1139. | [] | [] | [] |
10,355 | The PS function from which PRB-Backdoor takes its name | [] | [] | [] |
1,349 | Though both attacks have targeted Ukrainian organizations, the two threats have so far been implemented in separate situations. | [
{
"id": 46678,
"label": "identity",
"start_offset": 35,
"end_offset": 58
}
] | [] | [] |
8,574 | Targets typically had to navigate through at least one redirect before landing on a phishing domain. | [
{
"id": 26499,
"label": "location",
"start_offset": 71,
"end_offset": 78
},
{
"id": 26500,
"label": "attack-pattern",
"start_offset": 84,
"end_offset": 92
}
] | [] | [] |
13,412 | We haven’t retrieved a copy of the exploit. | [] | [] | [] |
5,533 | Indeed, the Magecart attackers have proven over the past year that no website is safe from skimming attacks. | [
{
"id": 51531,
"label": "malware",
"start_offset": 12,
"end_offset": 20
}
] | [] | [] |
4,632 | The oldest known sample is from 2020, and the tool is still under active development. | [
{
"id": 50551,
"label": "TIME",
"start_offset": 32,
"end_offset": 36
}
] | [] | [] |
4,836 | They target a wide range of users and opportunistically take advantage of known security flaws when undertaking their campaigns. | [] | [] | [] |
6,546 | Based on the use of domain names they registered, the group started out in the business of fake/rogue anti-virus products in 2007. | [
{
"id": 20294,
"label": "malware",
"start_offset": 96,
"end_offset": 101
}
] | [] | [] |
10,045 | Another file, ps, is a Linux executable that serves as an SSH backdoor. | [] | [] | [] |
9,588 | HYPERSCRAPE then begins iterating through all available tabs in the inbox looking for emails to download. | [] | [] | [] |
14,013 | That action by itself potentially introduces other leads that developers may forget to clean. | [] | [] | [] |
461 | Attackers developed DGA specifically to counter these actions. | [] | [] | [] |
3,769 | The content of this exploit file can be observed below. | [] | [] | [] |
432 | While the user will experience a slow-down as the coin mining software is run, it is (or should be) expected, because of the notification, and so done with the site visitor’s consent. | [] | [] | [] |
6,442 | Figure 1. Phishing Email with the embedded URL The email attempts to convince recipients to click the URL and download a malicious file. | [
{
"id": 20051,
"label": "attack-pattern",
"start_offset": 15,
"end_offset": 23
},
{
"id": 20052,
"label": "location",
"start_offset": 116,
"end_offset": 119
}
] | [] | [] |
13,938 | In the Colonial Pipeline attack, DarkSide used double extortion. | [
{
"id": 48757,
"label": "malware",
"start_offset": 34,
"end_offset": 43
}
] | [] | [] |
5,495 | A tangled web of malware | [] | [] | [] |
14,093 | Figure 11. Exfiltration command similarities. Code sharing | [] | [] | [] |
184 | Over the past several weeks, Russia-Ukraine cyber activity has escalated substantially. | [] | [] | [] |
14,070 | We also found that older samples from the previous SLUB campaigns in 2019 used a similar naming convention. | [
{
"id": 47380,
"label": "malware",
"start_offset": 51,
"end_offset": 56
},
{
"id": 47382,
"label": "TIME",
"start_offset": 69,
"end_offset": 74
}
] | [] | [] |
9,756 | The other layers are simple obfuscated PowerShell scripts. | [
{
"id": 29746,
"label": "location",
"start_offset": 17,
"end_offset": 20
},
{
"id": 29747,
"label": "attack-pattern",
"start_offset": 39,
"end_offset": 49
}
] | [] | [] |
5,633 | Figure 5. | [] | [] | [] |
2,205 | This malware sample will also dynamically load a number of functions and libraries. | [] | [] | [] |
7,776 | We also found that the file delivered is an .MSI executable containing the same .DLL FlawedAmmyy downloader. | [
{
"id": 24099,
"label": "location",
"start_offset": 75,
"end_offset": 79
},
{
"id": 24100,
"label": "malware",
"start_offset": 85,
"end_offset": 96
}
] | [] | [] |
2,339 | Despite the exploit being an executable instead of shellcode, it was not a standalone binary we could run in our virtual environment. | [] | [] | [] |
13,819 | The second part of API hooking hooks on “GetExtendedTcpTable.” “GetExtendedTcpTable” is used for retrieving a table that contains a list of TCP endpoints available to the application, and it is frequently used in some network-related commands, such as netstat. | [
{
"id": 42866,
"label": "attack-pattern",
"start_offset": 23,
"end_offset": 30
},
{
"id": 42867,
"label": "location",
"start_offset": 31,
"end_offset": 36
},
{
"id": 42868,
"label": "location",
"start_offset": 132,
"end_offset": 136
},
{
"id": 42869,
"label": "location",
"start_offset": 184,
"end_offset": 187
},
{
"id": 42870,
"label": "malware",
"start_offset": 252,
"end_offset": 259
}
] | [] | [] |
3,323 | Figure 25. | [] | [] | [] |
5,421 | This malware is modular in nature and it is likely that each vendor has different modules and architectures that were thought out well by the Cyclops Blink actors. | [
{
"id": 51428,
"label": "malware",
"start_offset": 142,
"end_offset": 155
}
] | [] | [] |
4,605 | IM Rules: 1010855 - Microsoft Exchange - HAFNIUM Targeted Vulnerabilities Trend Micro Vision One™ Correlation: Fig - Microsoft Exchange Server RCE Vulnerability (CVE-2021-26855 + CVE-2021-27065) Trend Micro Vision One™ is a purpose-built, threat defense platform with extended detection and response (XDR) capabilities that work to prevent majority of attacks with automated protection. | [
{
"id": 50505,
"label": "SOFTWARE",
"start_offset": 83,
"end_offset": 106
},
{
"id": 50504,
"label": "threat-actor",
"start_offset": 46,
"end_offset": 53
},
{
"id": 50507,
"label": "SOFTWARE",
"start_offset": 213,
"end_offset": 236
},
{
"id": 50506,
"label": "vulnerability",
"start_offset": 131,
"end_offset": 208
},
{
"id": 50503,
"label": "SOFTWARE",
"start_offset": 25,
"end_offset": 43
}
] | [] | [] |
2,966 | After that, nothing spoils the fun and excitement of unboxing and playing with an exciting new device than trying to figure out what you need to do to use it with reasonable safety and privacy. | [] | [] | [] |
9,261 | Detection: Delivered on 19/19 attack steps in the evaluation, for 100% detection. | [] | [] | [] |
4,896 | Around 15,000 actor accounts were identified, most of which were created for this campaign specifically. | [] | [] | [] |