{ "type": "bundle", "id": "bundle--2a7935e6-1cdc-4e98-a50c-93a00283fc9c", "spec_version": "2.0", "objects": [ { "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "relationship--027a36dc-cd9e-4282-b101-b9a0abbb312f", "type": "relationship", "created": "2020-09-11T14:54:16.640Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play", "description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020." } ], "modified": "2020-09-11T14:54:16.640Z", "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can encrypt exfiltrated data.(Citation: Lookout Desert Scorpion)", "relationship_type": "uses", "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "x_mitre_version": "1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }