id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
13,487
Since March, we’ve removed more than a thousand YouTube channels that we believe to be part of a large campaign and that were behaving in a coordinated manner.
[ { "id": 51560, "label": "TIME", "start_offset": 6, "end_offset": 11 }, { "id": 51561, "label": "SOFTWARE", "start_offset": 48, "end_offset": 55 } ]
[]
[]
13,488
These channels were mostly uploading spammy, non-political content, but a small subset posted primarily Chinese-language political content similar to the findings of a recent Graphika report.
[]
[]
[]
13,489
We’ll also share additional removal actions from April and May in the Q2 Bulletin.
[ { "id": 51562, "label": "TIME", "start_offset": 49, "end_offset": 54 }, { "id": 51563, "label": "TIME", "start_offset": 59, "end_offset": 62 } ]
[]
[]
13,490
Our hope is that this new bulletin helps others who are also working to track these groups, such as researchers studying this issue, and we hope these updates can help confirm findings from security firms and others in the industry.
[]
[]
[]
13,491
We will also continue to share more detailed analysis of vulnerabilities we find, phishing and malware campaigns that we see, and other interesting or noteworthy trends across this space.
[]
[]
[]
13,492
Cybercriminals have different motivations: for example, some malicious actors have disruptive political attacks as their objective, while others might be more inclined towards cyberespionage and gathering information on their victims.
[]
[]
[]
13,493
Of course, financial gain remains a powerful cybercrime motivation — perhaps even the most common one.
[]
[]
[]
13,494
Some malicious actors, such as ransomware operators, earn directly from their cyberattacks.
[]
[]
[]
13,495
Others, however, prefer to act as “cybermercenaries,” selling their services to anyone willing to pay.
[]
[]
[]
13,496
One of the most prolific cybermercenaries is Void Balaur, a Russian-speaking threat actor group that has launched attacks against different sectors and industries all over the world.
[ { "id": 51564, "label": "threat-actor", "start_offset": 45, "end_offset": 56 } ]
[]
[]
13,497
Although Void Balaur offers a wide range of services, the group’s bread and butter is cyberespionage and information theft, selling highly sensitive information on individuals in underground forums and websites such as Probiv.
[ { "id": 51565, "label": "threat-actor", "start_offset": 9, "end_offset": 20 } ]
[]
[]
13,498
The group primarily targets email accounts and mailboxes.
[]
[]
[]
13,499
While it offers standard mailbox copies that was likely stolen with the help of credential phishing, Void Balaur also offers copies of mailboxes that have not been interacted with — for a higher price.
[ { "id": 51567, "label": "threat-actor", "start_offset": 101, "end_offset": 112 }, { "id": 51568, "label": "attack-pattern", "start_offset": 80, "end_offset": 99 } ]
[ { "id": 1104, "from_id": 51567, "to_id": 51568, "type": "uses" } ]
[]
13,500
This option is particularly interesting since it would be extremely difficult under normal circumstances to gather the contents of a mailbox without any user interaction, which points to possibilities such as insider assistance or even the compromise of the email provider’s systems.
[]
[]
[]
13,501
Figure 1.
[]
[]
[]
13,502
Countries in which Void Balaur email targets were located In addition, Void Balaur also offers their customers access to a large amount of private data, which includes information such as flight and travel data (passports and ticket purchases); criminal records; financial records and credit histories; pension funds; and even printouts of SMS messages.
[ { "id": 51569, "label": "threat-actor", "start_offset": 19, "end_offset": 30 }, { "id": 51570, "label": "threat-actor", "start_offset": 76, "end_offset": 87 } ]
[]
[]
13,503
It’s easy to see why the services of a cybermercenary like Void Balaur is in demand — these types of information can be very useful for a group or an individual who wants to launch an attack on specific targets.
[ { "id": 51571, "label": "threat-actor", "start_offset": 59, "end_offset": 70 } ]
[]
[]
13,504
Void Balaur’s high-profile targets
[ { "id": 51572, "label": "threat-actor", "start_offset": 0, "end_offset": 12 } ]
[]
[]
13,505
What makes Void Balaur’s attacks particularly noteworthy is the often-lofty status of its targets.
[ { "id": 51573, "label": "threat-actor", "start_offset": 11, "end_offset": 23 } ]
[]
[]
13,506
While the threat actor has been known to offer its services to a more general audience — as seen in its online advertisements in the underground — research from groups such as eQualit.ie and Amnesty International show that Void Balaur is likely also involved in attacks against higher profile victims, ranging from human rights activists and journalists to politicians and even presidential candidates.
[ { "id": 51574, "label": "identity", "start_offset": 176, "end_offset": 186 }, { "id": 51575, "label": "identity", "start_offset": 191, "end_offset": 213 }, { "id": 51576, "label": "threat-actor", "start_offset": 223, "end_offset": 234 } ]
[]
[]
13,507
One of the group’s more notable campaigns involved attacks that targeted the private email addresses of government officials and politicians in an Eastern European country in September 2021.
[ { "id": 51578, "label": "TIME", "start_offset": 175, "end_offset": 189 }, { "id": 51577, "label": "location", "start_offset": 147, "end_offset": 163 } ]
[]
[]
13,508
Living up to its cybermercenary label, Void Balaur does not limit itself to the geopolitical scene.
[ { "id": 51579, "label": "threat-actor", "start_offset": 39, "end_offset": 51 } ]
[]
[]
13,509
Organizations that have access to a large amount of private information are also frequent victims of the group.
[]
[]
[]
13,510
These targets belong to different industries such as the telecommunications, retail, financial, medical, and even the biotech sectors.
[]
[]
[]
13,511
Organizational leaders and employees that are heavily involved with the company’s core business are among the threat actor’s favored targets, since these individuals will likely have access to the kind of information the group seeks.
[]
[]
[]
13,512
Curtailing cybermercenary attacks
[]
[]
[]
13,513
Given what we’ve seen of cybermercenaries like Void Balaur, it is likely that these groups have access to a large number of tools and infrastructure that allows them to launch attacks even against prominent individuals and organizations.
[ { "id": 51580, "label": "threat-actor", "start_offset": 47, "end_offset": 58 } ]
[]
[]
13,514
However, this does not mean that practicing and implementing the right security safeguards will not help in defending against cybermercenary attacks.
[]
[]
[]
13,515
The following security best practices can help both individuals and organizations thwart cybermercenary attacks (and cyberattacks in general): Employ the services of a reputable provider that places high priority on security.
[]
[]
[]
13,516
Consider using dedicated two-factor authentication apps or devices such as Yubikey instead of relying on SMS.
[]
[]
[]
13,517
Use encryption systems for communication, especially when it involves sensitive information.
[]
[]
[]
13,518
Encrypt the drives of all computers and other machines that are used to store sensitive information.
[]
[]
[]
13,519
Practice good security hygiene by deleting old emails and messages to minimize the chances of an attacker gaining access to private information.
[]
[]
[]
13,520
Learn more about the activities and targets of Void Balaur in our research paper, Void Balaur: Tracking a Cybermercenary’s Activities.
[ { "id": 42161, "label": "threat-actor", "start_offset": 47, "end_offset": 58 } ]
[]
[]
13,521
Tags APT & Targeted Attacks | Cyber Crime | Research | Articles, News, Reports
[]
[]
[]
13,522
The US Department of Energy (DOE) recently launched the Operational Technology (OT) Defender Fellowship.
[ { "id": 51581, "label": "identity", "start_offset": 4, "end_offset": 33 } ]
[]
[]
13,524
In collaboration with DOE's Idaho National Laboratory (INL) and the Foundation for Defense of Democracies' (FDD) Center for Cyber and Technology Innovation (CTTI), the OT Defender Fellowship hopes to expand the knowledge of primary US front-line critical infrastructure defenders.
[ { "id": 51583, "label": "identity", "start_offset": 29, "end_offset": 59 }, { "id": 51584, "label": "identity", "start_offset": 68, "end_offset": 105 }, { "id": 51585, "label": "identity", "start_offset": 113, "end_offset": 156 }, { "id": 51587, "label": "identity", "start_offset": 168, "end_offset": 190 } ]
[]
[]
13,526
Sharing cybersecurity knowledge to the private sector
[]
[]
[]
13,528
It will enable the program participants to engage with various cyber and national experts across the US government.
[]
[]
[]
13,529
The program aims to also equip them with a better understanding of the strategies and tactics of the country's adversaries and how the US government cyber operations defend the nation.
[ { "id": 51590, "label": "identity", "start_offset": 135, "end_offset": 149 } ]
[]
[]
13,530
The Fellowship aligns with the bipartisan recommendations of the congressionally mandated Cyberspace Solarium Commission (CSC).
[ { "id": 51592, "label": "identity", "start_offset": 90, "end_offset": 126 } ]
[]
[]
13,531
King also explains that the CSC report supports operationalizing cybersecurity partnership with the private sector and remolding how the government works with the private sector.
[ { "id": 51593, "label": "identity", "start_offset": 28, "end_offset": 31 }, { "id": 51594, "label": "identity", "start_offset": 0, "end_offset": 4 } ]
[]
[]
13,532
King added that this DOE initiative will better protect the US from cyberattacks.
[ { "id": 51595, "label": "identity", "start_offset": 0, "end_offset": 4 }, { "id": 51596, "label": "location", "start_offset": 60, "end_offset": 62 } ]
[]
[]
13,533
Tom Fanning, Chairman, President & CEO of Southern Company, says that national security greatly depends on the collaboration between private sector and the government.
[ { "id": 51597, "label": "identity", "start_offset": 0, "end_offset": 11 } ]
[]
[]
13,535
They must also be nominated by their organization's leadership and commit to the requirements imposed by the program.
[]
[]
[]
13,536
The participant must also be a US citizen and currently hold or be able to attain federal security clearance at the Secret or higher level, or be in a role that justifies application for Department of Homeland Security-sponsored private sector clearance.
[]
[]
[]
13,537
For more information about the OT Defender Fellowship, visit https://inl.gov/otdefender/ Tags Latest News | ICS OT | APT & Targeted Attacks | IoT | Articles, News, Reports
[ { "id": 42228, "label": "URL", "start_offset": 61, "end_offset": 88 } ]
[]
[]
13,538
Since 2019, we have been tracking a threat campaign we dubbed as “Water Pamola.”
[ { "id": 51599, "label": "TIME", "start_offset": 6, "end_offset": 10 }, { "id": 51600, "label": "campaign", "start_offset": 66, "end_offset": 78 } ]
[]
[]
13,539
The campaign initially compromised e-commerce online shops in Japan, Australia, and European countries via spam emails with malicious attachments.
[ { "id": 51605, "label": "attack-pattern", "start_offset": 107, "end_offset": 118 }, { "id": 51606, "label": "campaign", "start_offset": 4, "end_offset": 12 }, { "id": 51607, "label": "identity", "start_offset": 35, "end_offset": 58 }, { "id": 51601, "label": "location", "start_offset": 62, "end_offset": 67 }, { "id": 51602, "label": "location", "start_offset": 69, "end_offset": 78 }, { "id": 51603, "label": "location", "start_offset": 84, "end_offset": 92 } ]
[ { "id": 1105, "from_id": 51606, "to_id": 51607, "type": "targets" }, { "id": 1106, "from_id": 51607, "to_id": 51601, "type": "located-at" }, { "id": 1107, "from_id": 51607, "to_id": 51602, "type": "located-at" }, { "id": 1108, "from_id": 51607, "to_id": 51603, "type": "located-at" }, { "id": 1110, "from_id": 51606, "to_id": 51605, "type": "uses" } ]
[]
13,540
However, since early 2020, we’ve noticed some changes to Water Pamola’s activity.
[ { "id": 51609, "label": "campaign", "start_offset": 57, "end_offset": 69 }, { "id": 51610, "label": "TIME", "start_offset": 15, "end_offset": 25 } ]
[]
[]
13,541
Victims are now mainly located only in Japan.
[ { "id": 51611, "label": "location", "start_offset": 39, "end_offset": 44 }, { "id": 51612, "label": "identity", "start_offset": 0, "end_offset": 7 } ]
[ { "id": 1111, "from_id": 51612, "to_id": 51611, "type": "located-at" } ]
[]
13,542
Recent telemetry data indicates that the attacks are not being launched via spam anymore.
[ { "id": 51613, "label": "attack-pattern", "start_offset": 76, "end_offset": 80 } ]
[]
[]
13,543
Instead, malicious scripts are being executed when the administrators look into customer orders in their online shop’s administration panel.
[ { "id": 51614, "label": "identity", "start_offset": 55, "end_offset": 69 }, { "id": 51615, "label": "SOFTWARE", "start_offset": 105, "end_offset": 139 }, { "id": 51616, "label": "malware", "start_offset": 9, "end_offset": 26 } ]
[ { "id": 1112, "from_id": 51616, "to_id": 51615, "type": "targets" }, { "id": 1113, "from_id": 51614, "to_id": 51615, "type": "uses" } ]
[]
13,544
Figure 1.
[]
[]
[]
13,545
The Water Pamola attack chain After further searching, we noticed that an online store administrator asked about a strange online order that contains JavaScript code inserted into the field where the customer’s address or company name would normally be located.
[ { "id": 51617, "label": "campaign", "start_offset": 4, "end_offset": 16 }, { "id": 51618, "label": "identity", "start_offset": 79, "end_offset": 105 }, { "id": 51620, "label": "attack-pattern", "start_offset": 155, "end_offset": 179 } ]
[ { "id": 1114, "from_id": 51617, "to_id": 51620, "type": "uses" } ]
[]
13,546
This script is likely activated by exploiting a cross-site scripting (XSS) vulnerability in the said store’s administration portal.
[ { "id": 51622, "label": "SOFTWARE", "start_offset": 101, "end_offset": 130 }, { "id": 51623, "label": "malware", "start_offset": 5, "end_offset": 11 }, { "id": 51621, "label": "attack-pattern", "start_offset": 48, "end_offset": 74 } ]
[ { "id": 1115, "from_id": 51623, "to_id": 51622, "type": "targets" }, { "id": 1116, "from_id": 51623, "to_id": 51621, "type": "uses" } ]
[]
13,547
Figure 2.
[]
[]
[]
13,548
The question asked on a forum showing the payload related to Water Pamola.
[ { "id": 51624, "label": "campaign", "start_offset": 61, "end_offset": 73 } ]
[]
[]
13,549
The above is a screenshot of the text in a forum, which is translated by Google Translate as Problem, there is an order that seems to be a mischievous order.
[ { "id": 51625, "label": "SOFTWARE", "start_offset": 78, "end_offset": 94 } ]
[]
[]
13,550
The following characters are included in the address and company name.
[]
[]
[]
13,551
The script connects to the Water Pamola’s server and downloads additional payloads.
[ { "id": 51627, "label": "malware", "start_offset": 4, "end_offset": 10 }, { "id": 51626, "label": "Infrastucture", "start_offset": 27, "end_offset": 48 } ]
[ { "id": 1117, "from_id": 51627, "to_id": 51626, "type": "beacons-to" } ]
[]
13,552
Taken together, this led us to believe that Water Pamola places orders with this embedded XSS script across many targeted online shops.
[ { "id": 51628, "label": "campaign", "start_offset": 44, "end_offset": 56 }, { "id": 42261, "label": "attack-pattern", "start_offset": 90, "end_offset": 93 } ]
[ { "id": 1118, "from_id": 51628, "to_id": 42261, "type": "uses" } ]
[]
13,553
If they are vulnerable to this XSS attack, these will be loaded when the victim (i.e., an administrator at the targeted merchant) opens the order within their management panel.
[ { "id": 51629, "label": "attack-pattern", "start_offset": 31, "end_offset": 34 }, { "id": 51630, "label": "SOFTWARE", "start_offset": 159, "end_offset": 175 } ]
[]
[]
13,554
We have collected many attack scripts they delivered to different targets.
[]
[]
[]
13,555
The malicious behavior performed by the scripts includes page grabbing, credential phishing, web shell infection, and malware delivery.
[ { "id": 51631, "label": "attack-pattern", "start_offset": 57, "end_offset": 70 }, { "id": 51634, "label": "attack-pattern", "start_offset": 118, "end_offset": 134 }, { "id": 51632, "label": "attack-pattern", "start_offset": 72, "end_offset": 91 }, { "id": 51633, "label": "attack-pattern", "start_offset": 93, "end_offset": 112 } ]
[]
[]
13,556
This campaign appears to be financially motivated.
[]
[]
[]
13,557
In at least one instance, a site that Water Pamola attacked later disclosed that they had suffered a data breach.
[ { "id": 51635, "label": "campaign", "start_offset": 38, "end_offset": 50 } ]
[]
[]
13,558
Their server was illegally accessed and personal information, which included names, credit card numbers, card expiration dates, and credit card security codes, were potentially leaked.
[ { "id": 51636, "label": "Infrastucture", "start_offset": 6, "end_offset": 12 } ]
[]
[]
13,559
This breach might be associated with Water Pamola, and it hints that this campaign’s overall goal is to steal the credit card data (similar to Magecart campaigns).
[ { "id": 51637, "label": "campaign", "start_offset": 37, "end_offset": 49 } ]
[]
[]
13,560
Analysis of the XSS attack
[ { "id": 42282, "label": "attack-pattern", "start_offset": 16, "end_offset": 19 } ]
[]
[]
13,561
As previously mentioned, Water Pamola sent online shopping orders appended with a malicious XSS script to attack e-commerce administrators.
[ { "id": 51638, "label": "campaign", "start_offset": 25, "end_offset": 37 }, { "id": 51639, "label": "attack-pattern", "start_offset": 92, "end_offset": 95 }, { "id": 51640, "label": "identity", "start_offset": 113, "end_offset": 138 } ]
[ { "id": 1119, "from_id": 51638, "to_id": 51640, "type": "targets" }, { "id": 1120, "from_id": 51638, "to_id": 51639, "type": "uses" } ]
[]
13,562
It’s worth mentioning that they are not targeting a specific e-commerce framework, but e-commerce systems in general.
[]
[]
[]
13,563
If the store’s e-commerce system is vulnerable to XSS attacks, the malicious script will be loaded and executed on the merchant’s management panel once someone (like a system administrator or store employee) opens the said order.
[ { "id": 51641, "label": "attack-pattern", "start_offset": 50, "end_offset": 53 }, { "id": 51642, "label": "malware", "start_offset": 67, "end_offset": 83 }, { "id": 51643, "label": "SOFTWARE", "start_offset": 130, "end_offset": 147 } ]
[ { "id": 1121, "from_id": 51642, "to_id": 51643, "type": "targets" }, { "id": 1122, "from_id": 51642, "to_id": 51641, "type": "uses" } ]
[]
13,564
These scripts were managed with an XSS attack framework called “XSS.ME,” which helps attackers deal with their attack scripts and the stolen information.
[ { "id": 51644, "label": "attack-pattern", "start_offset": 35, "end_offset": 38 }, { "id": 51645, "label": "tools", "start_offset": 64, "end_offset": 70 } ]
[]
[]
13,565
The source code of this framework is shared across many Chinese public forums.
[ { "id": 51646, "label": "location", "start_offset": 56, "end_offset": 63 }, { "id": 51647, "label": "tools", "start_offset": 24, "end_offset": 33 } ]
[ { "id": 1123, "from_id": 51647, "to_id": 51646, "type": "related-to" } ]
[]
13,566
The basic attack script provided by the framework could report the victim’s location and browser cookies.
[ { "id": 51648, "label": "malware", "start_offset": 10, "end_offset": 24 } ]
[]
[]
13,567
We observed that the scripts used during the attacks were customized.
[]
[]
[]
13,568
The attackers delivered a variety of different XSS scripts, which could include one or more of the following behaviors: Page Grabber
[ { "id": 51649, "label": "attack-pattern", "start_offset": 47, "end_offset": 50 } ]
[]
[]
13,569
The script sends an HTTP GET request to a specified URL address and forwards the received response to Water Pamola’s server.
[ { "id": 51650, "label": "campaign", "start_offset": 102, "end_offset": 116 } ]
[]
[]
13,570
This is usually used during an early stage of the attack to grab content from the victim’s management page.
[]
[]
[]
13,571
Doing so allows the threat actor to understand the environment and design attack scripts appropriate to the victim’s environment. Figure 3.
[ { "id": 51651, "label": "malware", "start_offset": 74, "end_offset": 88 }, { "id": 51652, "label": "identity", "start_offset": 108, "end_offset": 114 }, { "id": 51653, "label": "threat-actor", "start_offset": 20, "end_offset": 33 } ]
[]
[]
13,572
The script for grabbing page content and sending it back to the attacker Credential Phishing
[ { "id": 51654, "label": "attack-pattern", "start_offset": 77, "end_offset": 96 } ]
[]
[]
13,573
Some of the delivered scripts revealed that the campaign was trying to obtain administrator credentials for e-commerce websites using two different approaches.
[ { "id": 51655, "label": "SOFTWARE", "start_offset": 108, "end_offset": 127 } ]
[]
[]
13,574
The first way involves appending a fake login form to the page.
[]
[]
[]
13,575
The script hooks the mouse click event.
[ { "id": 42322, "label": "attack-pattern", "start_offset": 11, "end_offset": 16 } ]
[]
[]
13,576
If the victim enters the credential in the fake form and clicks anywhere on the page, the script will take the credentials, encode them using base64, replace some characters with custom substrings, and then upload these to Water Pamola’s server. Figure 4.
[ { "id": 51656, "label": "Infrastucture", "start_offset": 223, "end_offset": 244 }, { "id": 51657, "label": "malware", "start_offset": 90, "end_offset": 96 } ]
[ { "id": 1124, "from_id": 51657, "to_id": 51656, "type": "communicates-with" } ]
[]
13,577
The script to create and delete fake login form for credential phishing The other approach involves showing an authorization error message and then redirecting the user to a phishing website that asks users to enter their credentials.
[ { "id": 51659, "label": "attack-pattern", "start_offset": 178, "end_offset": 186 }, { "id": 51658, "label": "attack-pattern", "start_offset": 52, "end_offset": 71 } ]
[]
[]
13,578
The subdomains of their phishing sites were configured to match the names of the targets’ domain, such as “{victim’s domain}[.]basic-authentication[.]live”.
[ { "id": 51660, "label": "URL", "start_offset": 107, "end_offset": 154 } ]
[]
[]
13,579
Figure 5.
[]
[]
[]
13,580
The script replaces the page content with an authorization error message and redirects users to the phishing website Webshell/PHP backdoor injection
[ { "id": 51661, "label": "malware", "start_offset": 4, "end_offset": 10 } ]
[]
[]
13,581
Some of the delivered malicious scripts attempt to install backdoors to the websites built with the EC-CUBE framework, which is popular in Japan.
[ { "id": 51662, "label": "tools", "start_offset": 100, "end_offset": 117 }, { "id": 51664, "label": "malware", "start_offset": 22, "end_offset": 39 }, { "id": 51663, "label": "location", "start_offset": 139, "end_offset": 144 } ]
[ { "id": 1125, "from_id": 51662, "to_id": 51663, "type": "related-to" }, { "id": 1126, "from_id": 51664, "to_id": 51662, "type": "targets" } ]
[]
13,582
The attack we found only works on Series 2 of EC-CUBE; the current version is Series 4, with Series 2 now under extended support.
[ { "id": 51667, "label": "tools", "start_offset": 34, "end_offset": 53 }, { "id": 51668, "label": "tools", "start_offset": 78, "end_offset": 86 } ]
[]
[]
13,583
There are three different approaches used to upload the backdoor.
[]
[]
[]
13,584
The first method is uploading a PHP web shell file by calling the native API provided by the framework.
[ { "id": 42347, "label": "attack-pattern", "start_offset": 36, "end_offset": 45 } ]
[]
[]
13,585
The name of the web shell file is hardcoded to be either “ec_ver.php,” “log3.php,” or “temp.php.”
[ { "id": 51670, "label": "FILEPATH", "start_offset": 58, "end_offset": 69 }, { "id": 51671, "label": "FILEPATH", "start_offset": 72, "end_offset": 80 }, { "id": 51672, "label": "FILEPATH", "start_offset": 87, "end_offset": 95 }, { "id": 42348, "label": "attack-pattern", "start_offset": 16, "end_offset": 25 } ]
[ { "id": 1127, "from_id": 42348, "to_id": 51670, "type": "related-to" }, { "id": 1128, "from_id": 42348, "to_id": 51671, "type": "related-to" }, { "id": 1129, "from_id": 42348, "to_id": 51672, "type": "related-to" } ]
[]
13,586
The web shell can execute any PHP code sent by an HTTP POST request to the web shell.
[ { "id": 51673, "label": "attack-pattern", "start_offset": 4, "end_offset": 14 } ]
[]
[]
13,587
Note the screenshot in Figure 6: The same web shell with the same “only_pcd” keyword is mentioned in this Chinese blog post.
[ { "id": 51674, "label": "location", "start_offset": 106, "end_offset": 113 }, { "id": 51675, "label": "FILEPATH", "start_offset": 67, "end_offset": 75 } ]
[]
[]
13,588
The blog post describes a web shell with two components — a PHP script and an HTML uploading file — however, the second one is not needed as the proper POST request can be created with any custom or third-party tool (e.g., Fiddler). Figure 6.
[ { "id": 51676, "label": "tools", "start_offset": 26, "end_offset": 35 }, { "id": 51677, "label": "tools", "start_offset": 60, "end_offset": 71 }, { "id": 51678, "label": "tools", "start_offset": 78, "end_offset": 97 } ]
[ { "id": 1130, "from_id": 51676, "to_id": 51677, "type": "consists-of" }, { "id": 1131, "from_id": 51676, "to_id": 51678, "type": "consists-of" } ]
[]
13,589
The script for uploading the PHP web shell to an e-commerce website The second method is modifying the page header to inject PHP code, which will then execute any PHP code, sent by the parameter “ec_ver2update” in the HTTP request.
[ { "id": 51680, "label": "malware", "start_offset": 4, "end_offset": 10 }, { "id": 51681, "label": "SOFTWARE", "start_offset": 49, "end_offset": 67 }, { "id": 51679, "label": "FILEPATH", "start_offset": 200, "end_offset": 213 } ]
[]
[]
13,590
Note that the PHP code below is obfuscated.
[]
[]
[]