tokens
sequencelengths 2
296
| ner_tags
sequencelengths 2
296
|
---|---|
[
"In",
"recent",
"years,",
"the",
"AgentTesla",
"secret-stealing",
"Trojan",
"has",
"continued",
"to",
"be",
"active,",
"and",
"Antiy",
"CERT",
"has",
"repeatedly",
"monitored",
"attacks",
"targeting",
"domestic",
"government,",
"enterprise",
"institutions,",
"and",
"colleges",
"and",
"universities",
"to",
"deliver",
"this",
"secret-stealing",
"Trojan."
] | [
16,
0,
8,
3,
11,
11,
11,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
1,
16,
4,
12,
12,
12,
16,
4,
16,
4,
16,
16,
16,
3,
11
] |
[
"Click",
"fraud",
"apps",
"The",
"authors",
"'",
"tactics",
"evolved",
"from",
"advertisement",
"spam",
"to",
"real",
"PHA",
"(",
"Click",
"Fraud",
")",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Vetor.PE",
"Virus.Win32.Virut.1!O",
"W32.Virut.G",
"Virus.Virut.Win32.1938",
"W32.Virut.CF",
"Win32/Virut.17408",
"PE_VIRUX.Q",
"Win.Trojan.Virut-377",
"Virus.Win32.Virut.q",
"Virus.Win32.Virut.hpeg",
"W32.Virut.l5he",
"Virus.Win32.Virut.Ce",
"Win32.Virut.5",
"PE_VIRUX.Q",
"Win32/Virut.bn",
"Virus/Win32.Virut.ce",
"Win32.Virut.cr.61440",
"Virus:Win32/Virut.BN",
"Virus.Win32.Virut.q",
"Win32/Virut.F",
"Virus.Virut.13",
"Win32/Virut.NBP",
"Backdoor.Win32.DsBot",
"W32/Virut.CE",
"W32/Sality.AO",
"Win32/Virus.VirutChangeEntry.H"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.MspassHDK.Trojan",
"Abuse-Worry/W32.Messen.64000",
"PSWTool.Win32.Messen!O",
"Trojan.Passviewc",
"Win32.Trojan.WisdomEyes.16070401.9500.9571",
"W32/Trojan.RJEU-3073",
"not-a-virus:HEUR:PSWTool.Win32.PassView.c",
"Riskware.Win32.Messen.wcor",
"Trojan.Inject1.34913",
"Tool.Messen.Win32.113",
"W32/Trojan2.GXAC",
"TrojanDropper.Injector.bilf",
"Trojan[PSWTool]/Win32.Messen",
"Application.Heur.ED65B4",
"Trojan.Win32.PSWIMMultiPass.61996",
"not-a-virus:HEUR:PSWTool.Win32.PassView.c",
"Unwanted/Win32.Messenpass.R46038",
"PUP.Optional.MessenPass",
"Riskware.PSWTool!",
"Win32/Application.BO.08a"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"code",
"to",
"load",
"the",
"main",
"module",
"dynamically",
"can",
"also",
"be",
"seen",
"statically",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Keep",
"in",
"mind",
"that",
"while",
"this",
"case",
"is",
"about",
"TANs",
",",
"it",
"can",
"be",
"any",
"OTP",
",",
"depending",
"on",
"which",
"bank",
"is",
"being",
"targeted",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnGamesLT031012KGHN.Worm",
"Worm.Win32.AutoRun!O",
"Trojan.Finodes.BB5",
"W32/Autorun.worm.ht",
"Worm.AutoRun",
"Worm.AutoRun.Win32.46218",
"Trojan.Strictor.DEE4",
"W32.SillyFDC",
"Win.Worm.Autorun-10000",
"Worm.Win32.AutoRun.cxps",
"Trojan.Win32.AutoRun.rfaml",
"Worm.Win32.A.AutoRun.117760.W",
"Trojan.Win32.FakeFolder.bbc",
"Win32.HLLW.Autoruner1.889",
"BehavesLike.Win32.PWSZbot.dz",
"Worm/AutoRun.ahpl",
"TR/Finodes.B.406",
"Worm/Win32.AutoRun",
"Trojan:Win32/Finodes.B",
"Worm.Win32.AutoRun.cxps",
"Worm/Win32.AutoRun.R22156",
"Worm.AutoRun",
"Trojan.Zusy",
"Worm.AutoRun!7DcK6jk8E7A",
"Worm.Win32.AutoRun",
"W32/Autorun.CXP!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Worm.P2P.Tibick.D",
"W32/Tibick.d",
"Worm.P2P.Tibick!vdEsmQVVXQU",
"W32/Tibick.C@p2p",
"W32.Tibick",
"W32/Tibick.C",
"Win32/Tibick.E",
"WORM_TIBICK.F",
"P2P-Worm.Win32.Tibick.d",
"Win32.Worm.P2P.Tibick.D",
"Worm.Win32.Tibick.36222",
"Worm.Win32.Tibick.D",
"Win32.Worm.P2P.Tibick.D",
"Win32.HLLW.Tibic",
"Worm/Tibick.d",
"WORM_TIBICK.F",
"P2P-Worm.Win32.Tibick.D!IK",
"Worm/P2P.Tibick.c",
"Worm:Win32/Tibick.D",
"Win32.Worm.P2P.Tibick.D",
"W32/Tibick.C@p2p",
"Win32/Tibick.worm.36248",
"Win32/Tibick.D",
"Worm.P2p.Tibick.f",
"P2P-Worm.Win32.Tibick.D",
"W32/Tibick.C!worm.p2p",
"Worm/Tibick.E",
"W32/Tibick.B.worm"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnlineGameWRAL.Trojan",
"Win32.Trojan.WisdomEyes.16070401.9500.9976",
"W32/Trojan.PUJS-2392",
"Win32/Cropo.A",
"Win.Trojan.Small-7581",
"Trojan.KillProc.1539",
"W32/Trojan.BXFW",
"Trj/SmallProxy.AB"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"email",
"was",
"then",
"forwarded",
"to",
"several",
"people,",
"with",
"the",
"malicious",
"Excel",
"file",
"attached."
] | [
16,
1,
16,
16,
1,
16,
4,
12,
16,
16,
3,
1,
9,
16
] |
[
"It",
"is",
"interesting",
"to",
"observe",
"that",
"the",
"actual",
"target",
"list",
"contains",
":",
"7",
"French",
"banking",
"apps",
"7",
"U.S.",
"banking",
"apps",
"1",
"Japanese",
"banking",
"app",
"15",
"non-banking",
"apps",
"This",
"uncommon",
"target",
"list",
"might",
"either",
"be",
"the",
"result",
"of",
"specific",
"customer",
"demand",
",",
"or",
"due",
"to",
"some",
"actors",
"having",
"partially",
"reused",
"an",
"existing",
"target",
"list",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"It",
"is",
"noteworthy",
"that",
"BusyGasper",
"supports",
"the",
"IRC",
"protocol",
"which",
"is",
"rarely",
"seen",
"among",
"Android",
"malware",
"."
] | [
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"HW32.Packed.CB0B",
"Backdoor.RCServ",
"Backdoor.RCServ.Win32.44",
"Backdoor.W32.Rcserv!c",
"Backdoor/RCServ.c",
"Backdoor.RCServ",
"Win.Trojan.RCServ-1",
"Backdoor.RCServ",
"Backdoor.Win32.RCServ.c",
"Trojan.Win32.RCServ.dmhw",
"Backdoor.Win32.A.RCServ.404480[UPX]",
"BackDoor.RC",
"BehavesLike.Win32.Downloader.cc",
"Backdoor:Win32/RCServ.C",
"Backdoor.Win32.RCServ.c",
"Bck/RCServ.L",
"Win32.Backdoor.Rcserv.Lohl",
"Backdoor.RCServ!QJAExtCJ+QQ"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Exploit.PDF.AC",
"Exp.SWF.CVE-2012-0754",
"Exploit.PDF.AC",
"Trojan.Pidief",
"SWF/Exploit.CVE-2011-0611.C",
"TROJ_PIDIEF.SMBD",
"Exploit.JS.Pdfka.dqw",
"Exploit.PDF.AC",
"PDF.Z.CVE-2011-0611.411562.A[h]",
"Exploit.SWF.CVE-2011-0611.t",
"Exploit.PDF.AC",
"Exploit.PDF.AC",
"Exploit.PDF.2177",
"HEUR_SWFEXP.W",
"Exploit.CVE-2011-0611.g",
"EXP/CVE-2011-0611.F",
"Trojan[Exploit]/SWF.CVE-2011-0611.s",
"Exploit:SWF/CVE-2011-0611.I",
"Exploit.JS.Pdfka.dqw!c",
"Exploit.JS.Pdfka.dqw",
"Exploit.PDF.AC",
"Exploit.PDF.AC",
"Exploit.CVE2011-0611",
"Exploit.JS.Pdfka",
"SWF/CVE20110611.fam!exploit",
"Exploit_c.UAO"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"To",
"protect",
"itself",
"from",
"being",
"removed",
",",
"Svpeng",
"uses",
"a",
"previously",
"unknown",
"vulnerability",
"in",
"Android",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
5,
16
] |
[
")",
",",
"and",
"less",
"screen",
"real",
"estate",
"for",
"victims",
"to",
"identify",
"potential",
"indicators",
"of",
"a",
"threat",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Dyre",
"is",
"configured",
"to",
"defraud",
"the",
"customers",
"of",
"more",
"than",
"1,000",
"banks",
"and",
"other",
"companies",
"worldwide."
] | [
3,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
4,
16,
16,
4,
2
] |
[
"This",
"bootkit",
"is",
"not",
"the",
"first",
"of",
"this",
"kind",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Figure",
"7",
"."
] | [
16,
16,
16
] |
[
"We",
"previously",
"outlined",
"a",
"spam",
"campaign",
"that",
"delivered",
"FAKEGLOBE",
"and",
"CERBER",
"ransomwares."
] | [
16,
16,
16,
16,
6,
14,
16,
16,
3,
16,
3,
11
] |
[
"Among",
"the",
"various",
"features",
"we",
"discuss",
"in",
"this",
"post",
",",
"we",
"believe",
"that",
"TrickMo",
"β",
"s",
"most",
"significant",
"novelty",
"is",
"an",
"app",
"recording",
"feature",
",",
"which",
"gives",
"it",
"the",
"ability",
"to",
"overcome",
"the",
"newer",
"pushTAN",
"app",
"validations",
"used",
"by",
"German",
"banks",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"It",
"is",
"likely",
"the",
"vulnerability",
"will",
"be",
"documented",
"in",
"full",
"detail",
"over",
"the",
"coming",
"days."
] | [
16,
16,
16,
16,
7,
16,
16,
16,
16,
16,
16,
16,
0,
8,
8
] |
[
"It",
"contains",
"encrypted",
"java",
"archive",
"β",
"start.ogg",
"β",
"in",
"the",
"assets",
"directory",
"and",
"dynamically",
"loads",
"code",
"with",
"dalvik.system.DexClassLoader",
"."
] | [
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16
] |
[
"Back",
"in",
"February,",
"the",
"ThreatConnect",
"team",
"conducted",
"an",
"in-depth",
"independent",
"analysis",
"of",
"the",
"Anthem",
"breach,",
"finding",
"connections",
"to",
"amorphous",
"Chinese",
"APT",
"activity."
] | [
16,
16,
0,
16,
4,
12,
16,
16,
16,
16,
16,
16,
16,
1,
9,
16,
1,
16,
6,
14,
14,
14
] |
[
"Haima",
"exactly",
"does",
"that,",
"and",
"more."
] | [
3,
16,
16,
16,
16,
16
] |
[
"]",
"cendata",
"[",
"."
] | [
9,
9,
9,
9
] |
[
"This",
"study",
"on",
"an",
"active",
"campaign",
"delves",
"into",
"the",
"structure,",
"goals,",
"and",
"requirements",
"of",
"the",
"organizations",
"involved,",
"and",
"provides",
"an",
"opportunity",
"to",
"conduct",
"wider",
"intelligence",
"analysis",
"and",
"insights",
"in",
"the",
"development",
"of",
"effective",
"countermeasures."
] | [
16,
16,
16,
6,
14,
14,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Static",
"analysis",
"tools",
"like",
"IDA",
"may",
"not",
"be",
"useful",
"in",
"analyzing",
"custom",
"code",
"that",
"is",
"interpreted",
"and",
"executed",
"through",
"a",
"VM",
"and",
"a",
"new",
"set",
"of",
"instructions",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Initializing",
"the",
"BroadcastReceiver",
"against",
"system",
"events",
"From",
"this",
"point",
"on",
",",
"the",
"malware",
"execution",
"is",
"driven",
"by",
"callback",
"functions",
"that",
"are",
"triggered",
"on",
"system",
"events",
"like",
"connectivity",
"change",
",",
"unlocking",
"the",
"phone",
",",
"elapsed",
"time",
"interval",
",",
"and",
"others",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan-Downloader.Win32.Small!O",
"TrojanDownloader.Tearsp.AA2",
"Trojan/Downloader.Small.ahu",
"Win32/Startpage.MF",
"TROJ_SMALL_00000cc.TOMA",
"Win.Trojan.Startpage-37",
"Trojan-Notifier.Win32.Small.a",
"Trojan.Win32.Small.vkiie",
"Trojan.Win32.A.Downloader.56724",
"TrojWare.Win32.TrojanDownloader.Small.AHU",
"Trojan.MulDrop2.15120",
"Downloader.Small.Win32.40751",
"BehavesLike.Win32.Downloader.qt",
"TrojanDownloader.Small.mmb",
"W32.Trojan.Downloader.Small",
"TR/StartPage.sc",
"Trojan[Downloader]/Win32.Small",
"Trojan:Win32/Symesta.B",
"Downloader/Win32.Small.R5459",
"Trojan.Win32.Small.102210",
"Trj/Downloader.ABR",
"Win32/TrojanDownloader.Small.AHU",
"W32/Small.AHU!tr.dldr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.Bandok.61952",
"Backdoor.Trojan",
"Win32/Banbot.A",
"Trojan.Bandook",
"Backdoor.Win32.Bandok.h",
"Backdoor.Win32.Bandok!IK",
"Backdoor.Win32.Bandok.H",
"Trojan.DownLoader.4293",
"Backdoor/Bandok.d",
"Backdoor:Win32/Bandok.E",
"Win-Trojan/Bandok.61952",
"Win32/Bandok.H",
"Backdoor.Win32.Bandok.h",
"Backdoor.Win32.Bandok",
"W32/Bandok.H!tr.bdr",
"BackDoor.Bandok.F",
"Bck/Bandok.R"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"VENOM",
"features",
"similar",
"mechanisms",
"to",
"the",
"tools",
"used",
"during",
"the",
"Freenode",
"intrusion",
"in",
"2014",
"external",
"link."
] | [
3,
16,
16,
16,
16,
16,
3,
16,
16,
6,
14,
14,
16,
0,
1,
9
] |
[
"The",
"user",
"visits",
"the",
"URL",
"to",
"complete",
"the",
"payment",
"and",
"enters",
"their",
"phone",
"number",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.FamVT.ExpiroPC.PE",
"Win32.Trojan.WisdomEyes.16070401.9500.9932",
"Trojan.MulDrop.2729",
"BehavesLike.Win32.Worm.dc",
"TrojanDropper.Delf.cge",
"TrojanBanker.Banker",
"Trojan-Downloader.Win32.Delf",
"W32/Banker.AFJ!tr",
"Win32/Trojan.6cc"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"\"",
"Mundizza",
"''",
"is",
"a",
"dialectal",
"word",
",",
"a",
"derivative",
"of",
"the",
"proper",
"Italian",
"word",
"\"",
"immondizia",
"''",
"that",
"translates",
"to",
"\"",
"trash",
"''",
"or",
"\"",
"garbage",
"''",
"in",
"English",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.SoaloaE.Trojan",
"Trojan/W32.Buzus.239324",
"Trojan.VBCrypt.MF.75",
"Trojan/Injector.bggr",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Trojan.SUAD-6922",
"Trojan.Win32.Buzus.osiq",
"Trojan.Win32.Buzus.ebkods",
"Win32.Trojan.Buzus.Lneb",
"Trojan.PWS.Panda.4624",
"Trojan.Buzus.Win32.120917",
"BehavesLike.Win32.PWSZbot.dc",
"Trojan/Buzus.bopu",
"TR/Dropper.VB.ssypj",
"W32/Injector.BJHT!tr",
"Trojan/Win32.Buzus",
"Trojan.Ransom.28",
"Trojan.Win32.Buzus.osiq",
"Dropper/Win32.Necurs.R110132",
"Trojan.Crypt.NKN",
"Trojan.Buzus!+gYkRxVVqlQ",
"Trojan.Win32.Scarsi",
"Trojan.Buzus"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Update",
"your",
"device",
":",
"Keep",
"your",
"device",
"up-to-date",
"with",
"the",
"latest",
"security",
"patches",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"These",
"backdoors",
"are",
"described",
"in",
"this",
"part",
"of",
"the",
"article."
] | [
16,
3,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/Regiskazi.a",
"TROJ_SPNR.11AG15",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"TROJ_SPNR.11AG15",
"Trojan.Win32.Regiskazi.dmdtgx",
"Trojan.DownLoader12.16045",
"BehavesLike.Win32.Worm.hh",
"Trojan.Heur2.JP.E61E47",
"Backdoor:Win32/Regiskazi.A",
"Trojan/Win32.Downloader.C45921",
"Trj/CI.A",
"Trojan.Regiskazi!",
"Trojan.Win32.Regiskazi",
"W32/Regiskazi.A!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Discovery",
"T1418",
"Application",
"Discovery",
"Sends",
"list",
"of",
"installed",
"apps",
"on",
"device",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Currently",
"this",
"banker",
"only",
"have",
"targets",
"in",
"Poland."
] | [
16,
16,
6,
16,
16,
16,
16,
2
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Exploit.CVE-2014-1761.C",
"Exp.RTF.CVE-2012-0158.A",
"Exploit-CVE2012-0158.n",
"Win32.Exploit.CVE-2012-0158.i",
"Trojan.ZHPA-6",
"Trojan.Mdropper",
"TROJ_ARTIEF.UK",
"Exploit.CVE-2014-1761.C",
"Exploit.Win32.CVE-2012-0158.j",
"Exploit.CVE-2014-1761.C",
"Exploit.Rtf.Heuristic-rtf.dinbqn",
"Exploit.S.CVE-2012-1761.619765",
"Exploit.MSWord.CVE-2014-1761.k!c",
"Exploit.CVE-2014-1761.C",
"Exploit.CVE-2014-1761.7",
"Exploit.CVE.MacroWord.257",
"TROJ_ARTIEF.UK",
"Exploit-CVE2012-0158.n",
"Exploit.CVE-2012-0158.c",
"EXP/CVE-2014-1761.C.619765",
"Trojan[Exploit]/Office.CVE-2012-0158",
"Exploit.CVE-2014-1761.C",
"Exploit.CVE-2014-1761.C",
"Word.Exploit.Cve-2014-1761.Dwsn",
"Trojan.Exploit"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Given",
"that",
"this",
"is",
"an",
"active",
"threat",
",",
"we",
"β",
"ve",
"been",
"working",
"behind-the-scenes",
"with",
"our",
"customers",
"to",
"ensure",
"both",
"personal",
"and",
"enterprise",
"customers",
"are",
"protected",
"from",
"this",
"threat",
"and",
"only",
"decided",
"to",
"come",
"forward",
"with",
"this",
"information",
"after",
"the",
"research",
"team",
"at",
"Kaspersky",
"released",
"a",
"report",
"earlier",
"today",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16
] |
[
"Unit",
"42",
"for",
"the",
"past",
"three",
"months",
"has",
"been",
"tracking",
"a",
"banking",
"Trojan",
"targeting",
"victims",
"in",
"Brazil",
"and",
"the",
"United",
"States."
] | [
6,
14,
16,
16,
0,
8,
8,
16,
16,
16,
16,
3,
11,
16,
16,
16,
2,
16,
16,
2,
10
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.TsagaaSAJ.Trojan",
"Worm.AutoRun.FLD",
"Trojan/AutoRun.VB.bfc",
"Trojan.Heur.E08AD6",
"Win32.Worm.AutoRun.bz",
"W32.SillyFDC",
"Worm.Win32.AutoRun.HMT",
"Win32.HLLW.Autoruner2.18557",
"Worm.Win32.AutoRun",
"TR/Razy.xdwer",
"HackTool:Win32/Virledi.A",
"Trojan/Win32.Zbot.C401270",
"W32/VB.BFC!worm"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"For",
"example",
",",
"the",
"password",
"of",
"the",
"WiFi",
"network",
"used",
"by",
"the",
"phone",
"was",
"stored",
"in",
"the",
"folder",
"/storage/emulated/0/.lost+found/0BBDA068-9D27-4B55-B226-299FCF2B4242/",
"using",
"the",
"following",
"file",
"name",
"format",
"DD_MM_2019_HH_mm_ss_XXXXXXXXXXXXX.txt.crypt",
"(",
"the",
"datetime",
"followed",
"by",
"the",
"IMEI",
")",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"can",
"result",
"in",
"brand",
"degradation",
",",
"loss",
"of",
"individual",
"reputation",
",",
"or",
"loss",
"of",
"consumer",
"trust",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Users",
"are",
"recommended",
"to",
"install",
"apps",
"from",
"authorized",
"stores",
"such",
"as",
"Google",
"Play",
",",
"disable",
"installation",
"of",
"apps",
"from",
"'Unknown",
"Sources",
"'",
"and",
"for",
"a",
"better",
"security",
"install",
"a",
"reputed",
"security",
"application",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"Trojan",
"displays",
"the",
"extortion",
"page",
"(",
"extortionist.html",
")",
"that",
"blocks",
"the",
"device",
"and",
"demands",
"a",
"ransom",
"for",
"unblocking",
"it",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Nowadays",
",",
"script",
"kiddies",
"can",
"build",
"a",
"piece",
"of",
"malware",
"that",
"can",
"create",
"real",
"havoc",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.CpqEasyBttn.Worm",
"Dropped:Win32.Worm.VB.NRV",
"Email-Worm.Win32.VB!O",
"Worm.Flewon.S349523",
"Win32.Worm.VB.ji",
"Hacktool.Spammer",
"Win32/Flewon.E",
"WORM_VB.DHQ",
"Win.Worm.Liamo-1",
"Dropped:Win32.Worm.VB.NRV",
"Email-Worm.Win32.VB.cb",
"Dropped:Win32.Worm.VB.NRV",
"Trojan.Win32.VB.hpnv",
"W32.W.AutoRun.l6mI",
"Win32.Worm-email.Vb.Wqda",
"Dropped:Win32.Worm.VB.NRV",
"Dropped:Win32.Worm.VB.NRV",
"Trojan.PWS.Asterie",
"Worm.VB.Win32.303",
"WORM_VB.DHQ",
"BehavesLike.Win32.VBObfus.ch",
"TrojanClicker.Qihai.aq",
"TR/Spy.Vwealer.KZ.33",
"Worm[Email]/Win32.VB",
"Win32.Worm.VB.NRV",
"I-Worm.Win32.VB.94208.E",
"Email-Worm.Win32.VB.cb",
"Worm:Win32/Flewon.A",
"HEUR/Fakon.mwf",
"Dropped:Win32.Worm.VB.NRV",
"Trojan.VBRA.010583",
"Win32/VB.NGN",
"I-Worm.VB.XYH",
"Email-Worm.Win32.VB.cb",
"W32/VB.CB@mm",
"W32/MadCoffee.B.worm",
"Win32/Trojan.Spy.bc3"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"We",
"'ve",
"seen",
"this",
"actor",
"rely",
"heavily",
"on",
"phishing",
"campaigns",
"to",
"trick",
"victims",
"into",
"downloading",
"their",
"malicious",
"apps",
",",
"specifically",
"on",
"Facebook",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16
] |
[
"The",
"content",
"of",
"the",
"HTTP",
"POST",
"data",
"is",
"telemetry",
"data",
"in",
"a",
"json",
"format",
"about",
"the",
"device",
"the",
"malware",
"is",
"running",
"on",
"."
] | [
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Even",
"sophisticated",
"actors",
"are",
"using",
"lower",
"cost",
",",
"less",
"technologically",
"impressive",
"means",
"like",
"phishing",
"to",
"spread",
"their",
"malware",
"because",
"it",
"'s",
"cheap",
"and",
"very",
"effective",
",",
"especially",
"on",
"mobile",
"devices",
"where",
"there",
"are",
"more",
"ways",
"to",
"interact",
"with",
"a",
"victim",
"(",
"messaging",
"apps",
",",
"social",
"media",
"apps",
",",
"etc",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.eHeur.Malware08",
"Backdoor.Lecna.Q5",
"Trojan.SelfDelete",
"Win32.Worm.ShipUp.h",
"W32/Trojan-Gypikon-based.DM2!Ma",
"Trojan.Win32.CFI.ddcdum",
"TrojWare.Win32.ShipUp.AR",
"Trojan.KillFiles.16512",
"BehavesLike.Win32.MultiPlug.dz",
"W32/Trojan-Gypikon-based.DM2!Ma",
"BDS/Taranis.4032",
"Backdoor:Win32/Lecna.Q!dha",
"W32.W.AutoRun.m652",
"Trojan/Win32.Cossta.R120893",
"Win32/ShipUp.B",
"Worm.Win32.ShipUp"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/Soul.ag",
"Trojan.Heur.EEED6D",
"Win32.Trojan.WisdomEyes.16070401.9500.9993",
"Win.Trojan.Crypted-3",
"Trojan.Win32.Pincav.bqfmw",
"Trojan.Win32.Invader.blqtgb",
"Win32.Trojan.Pincav.Dygr",
"Trojan.Xispy",
"Trojan.Xispy",
"Trojan.Small.gr",
"TR/Xispy.E.8",
"Troj.W32.Pincav.bqfmw!c",
"Trojan.Win32.Pincav.bqfmw",
"Trojan/Win32.IRCBot.C221390",
"Trojan.Soul!ykk6w7k8W/s",
"Trj/Soul.I",
"Win32/Trojan.Spy.620"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"It",
"is",
"by",
"no",
"means",
"a",
"new",
"threat,",
"but",
"it",
"is",
"still",
"actively",
"used",
"and",
"developed",
"and",
"worthy",
"of",
"a",
"breakdown",
"in",
"an",
"effort",
"to",
"defend",
"against",
"it."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"this",
"article",
"we",
"will",
"describe",
"the",
"process",
"of",
"extracting",
"the",
"final",
"payload",
"out",
"of",
"it's",
"cover."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Since",
"March",
"2016,",
"the",
"group",
"has",
"appeared",
"to",
"mostly",
"focus",
"on",
"organizations",
"in",
"Hong",
"Kong,",
"sending",
"malicious",
"emails",
"to",
"targets",
"as",
"recently",
"as",
"August",
"4,",
"and",
"attempting",
"to",
"spread",
"within",
"compromised",
"networks",
"in",
"order",
"to",
"steal",
"information."
] | [
16,
0,
8,
16,
6,
16,
16,
16,
16,
16,
16,
4,
16,
2,
10,
1,
9,
9,
16,
16,
16,
16,
16,
0,
8,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
1,
9
] |
[
"Linux",
"Trojan",
"is",
"designed",
"to",
"set",
"up",
"a",
"SOCKS5",
"proxy",
"server",
"on",
"the",
"infected",
"computer",
"on",
"the",
"basis",
"of",
"the",
"freeware",
"source",
"codes",
"of",
"the",
"Satanic",
"Socks",
"Server."
] | [
5,
3,
16,
16,
16,
16,
16,
16,
5,
13,
13,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
13,
13
] |
[
"From",
"early",
"2018",
"prior",
"to",
"May",
",",
"β",
"Agent",
"Smith",
"β",
"hackers",
"started",
"to",
"experiment",
"with",
"Bundle",
"Feng",
"Shui",
",",
"the",
"key",
"tool",
"which",
"gives",
"β",
"Agent",
"Smith",
"β",
"malware",
"family",
"capabilities",
"to",
"infect",
"innocent",
"apps",
"on",
"the",
"device",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Since",
"HackingTeam",
"implants",
"are",
"built",
"on-demand",
"for",
"each",
"target,",
"we",
"wanted",
"to",
"take",
"a",
"closer",
"look:",
"to",
"see",
"how",
"it",
"works",
"and",
"what",
"its",
"functionality",
"reveals",
"about",
"the",
"possible",
"interest",
"of",
"the",
"attackers",
"behind",
"this",
"latest",
"Backdoor."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"PUA.Remadmin.S141625",
"Win32.Trojan.WisdomEyes.16070401.9500.9757",
"not-a-virus:RemoteAdmin.Win32.RMS.pr",
"Trojan.Win32.RemoteAdmin.ekeqcb",
"Trojan.MulDrop7.11923",
"BehavesLike.Win32.BadFile.th",
"Trojan.Win32.RA",
"W32/Trojan.BHMN-7604",
"W32.Rms.Pr",
"TR/AD.RATBackdoor.fustx",
"RiskWare[RemoteAdmin]/Win32.RMS.nd",
"not-a-virus:RemoteAdmin.Win32.RMS.pr",
"Backdoor.RMS",
"Win32/RA-based.NFV",
"Riskware.RemoteAdmin.DJ",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.MiadheardLTS.Trojan",
"Rootkit.Mask.A",
"Trojan.Seedna",
"Backdoor.Weevil.B",
"BKDR_CARETO.A",
"Rootkit.Mask.A",
"Trojan.Win32.SGH.ay",
"Rootkit.Mask.A",
"Trojan.Win32.Heap.ctohpz",
"Troj.W32.SGH.ay!c",
"Win32.Trojan.Sgh.Pbpi",
"Rootkit.Mask.A",
"Backdoor:W32/Mask.A",
"Trojan.SGH.Win32.2",
"BKDR_CARETO.A",
"Backdoor.Mask",
"W32/Backdoor.TAHG-4259",
"Trojan.Win32.c",
"W32.Trojan.Careto",
"TR/Heap.A.3",
"Trojan/Win32.SGH",
"Rootkit.Mask.A",
"Trojan.Win32.SGH.ay",
"Trojan:WinNT/Seedna.A",
"Trojan/Win32.Careto.R97384",
"Backdoor.Mask",
"Trj/CI.A",
"Win32/Appetite.C",
"Trojan.SGH!",
"Win32/Trojan.fa7"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"I-Worm.Naked.A",
"Worm/W32.Naked.73728",
"Email-Worm.Win32!O",
"W32.Naked",
"I-Worm.Naked.A",
"Worm.Naked.Win32.1",
"I-Worm.Naked.A",
"W32/Nakedwife.A@mm",
"W32.Naked@mm",
"WORM_NAKED.A",
"Win.Worm.Naked-1",
"I-Worm.Naked.A",
"Email-Worm.Win32.Naked",
"I-Worm.Naked.A",
"Trojan.Win32.Naked.hbai",
"I-Worm.Win32.Naked",
"I-Worm.Naked.A",
"Win32.HLLW.Naked",
"WORM_NAKED.A",
"Worm.Win32.Naked",
"W32/Nakedwife.A@mm",
"Worm:Win32/Naked.B@mm",
"Email-Worm.Win32.Naked",
"Worm.Naked",
"Win32.Worm-email.Naked.Pdmp",
"I-Worm.Naked.A",
"Win32/Trojan.fc6"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Next",
",",
"the",
"malware",
"enumerates",
"all",
".exe",
"programs",
"in",
"the",
"%",
"System",
"%",
"folder",
"and",
"looks",
"for",
"an",
"original",
"signed",
"Windows",
"binary",
"that",
"imports",
"from",
"at",
"least",
"one",
"KnownDll",
"and",
"from",
"a",
"library",
"that",
"is",
"not",
"in",
"the",
"KnownDll",
"directory",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Those",
"targeted",
"include",
"applications",
"like",
"Paypal",
"Business",
",",
"Revolut",
",",
"Barclays",
",",
"UniCredit",
",",
"CapitalOne",
"UK",
",",
"HSBC",
"UK",
",",
"Santander",
"UK",
",",
"TransferWise",
",",
"Coinbase",
",",
"paysafecard",
",",
"and",
"many",
"more",
"."
] | [
16,
16,
16,
16,
16,
5,
13,
16,
5,
16,
5,
16,
5,
16,
5,
13,
16,
5,
13,
16,
5,
13,
16,
5,
16,
5,
16,
5,
16,
16,
16,
16,
16
] |
[
"It",
"uses",
"β",
"185.51.201",
"[",
"."
] | [
16,
16,
16,
1,
9,
9
] |
[
"Third-party",
"app",
"stores",
"are",
"ubiquitous",
"in",
"China",
"for",
"a",
"number",
"of",
"reasons",
"including",
":",
"evermore",
"powerful",
"Chinese",
"Original",
"Equipment",
"Manufacturers",
"(",
"OEM",
")",
",",
"a",
"lack",
"of",
"an",
"official",
"Chinese",
"Google",
"Play",
"app",
"store",
",",
"and",
"a",
"growing",
"smartphone",
"market",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
12,
12,
12,
12,
12,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Flystudio.100458",
"Win32.Trojan.FlyStudio.oj",
"Win.Worm.Bingd-1",
"Trojan.Win32.Vilsel.dfmi",
"Trojan.Win32.Winlock.c",
"Worm.Win32.Dropper.RA",
"BackDoor.Pigeon.64233",
"Packed.Vemply.aph",
"TR/Ransom.MBRLock.usvpx",
"Trojan.Win32.Vilsel.dfmi",
"Backdoor.Hupigon",
"Win32.Outbreak",
"W32/MBRlock.AQ!tr",
"Trojan.Win32.Made.J"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"targetting",
"Linux",
"also",
"known",
"as:",
"TrojanDropper.Linux.Elknot.Y",
"Backdoor.Linux.Mayday!c",
"Linux/Elknot.A",
"Backdoor.Linux.Mayday.g",
"Trojan.Unix.DDoS.dncljq",
"Linux.DDoS.7",
"Downloader.OpenConnection.JS.96932",
"ELF/Trojan.CNXM-8",
"Backdoor/Linux.hx",
"LINUX/Elknot.iyani",
"Linux/Mayday.1128800.E",
"Backdoor.Linux.Mayday.g",
"backdoor.linux.mayday.g",
"Backdoor.Linux.Mayday"
] | [
16,
3,
16,
11,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"group",
"extensively",
"uses",
"long-running",
"strategic",
"web",
"compromises",
"SWCs,",
"and",
"relies",
"on",
"whitelists",
"to",
"deliver",
"payloads",
"to",
"select",
"victims."
] | [
16,
6,
16,
16,
1,
9,
9,
9,
9,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16
] |
[
"Attackers",
"can",
"send",
"SMS",
"with",
"certain",
"messages",
"to",
"activate",
"the",
"agent",
"and",
"trigger",
"corresponding",
"action",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"loader",
"first",
"dynamically",
"rebuilds",
"a",
"simple",
"import",
"address",
"table",
"(",
"IAT",
")",
",",
"resolving",
"all",
"the",
"API",
"needed",
"from",
"Kernel32",
"and",
"NtDll",
"libraries",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"UPDATE",
"β",
"download",
"APK",
"file",
"from",
"C",
"&",
"C",
"and",
"install",
"it",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"this",
"case",
"the",
"persistence",
"is",
"achieved",
"by",
"loading",
"the",
"original",
"explorer.exe",
"from",
"its",
"startup",
"location",
"and",
",",
"using",
"DLL",
"side-loading",
",",
"passing",
"the",
"execution",
"control",
"to",
"the",
"stage",
"4",
"malware",
"(",
"discussed",
"in",
"next",
"section",
")",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"tactic",
"is",
"very",
"common",
"among",
"malware",
"developers",
"to",
"ensure",
"the",
"malware",
"is",
"not",
"killed",
"by",
"the",
"Android",
"OS",
"or",
"by",
"any",
"other",
"means",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Dropped:Trojan.Zapchas.F",
"IRC/Flood.ev",
"IRC.Zapchast.AQ",
"REG/Zapchast.A",
"W32/Zapchast.CS",
"IRC.Zapchast",
"Backdoor.IRC.Zapchast",
"Dropped:Trojan.Zapchas.F",
"Application.Win32.RiskWare.mIRC.~BAAA",
"Trojan.Zapchas.F",
"IRC.Flood",
"SPR/mIRC-1790464.A.5",
"REG_ZAPCHAST.BV",
"Riskware.Client-IRC.Win32.mIRC!IK",
"Trojan.IRC.ah",
"Backdoor/IRC.IRC",
"Dropped:Trojan.Zapchas.F",
"REG/Zapchast.A",
"Backdoor.IRC.Zapchast.a",
"IRC/Cloner.AT",
"not-a-virus:Client-IRC.Win32.mIRC",
"REG/Zapchast.4D53!tr.bdr",
"IRC/BackDoor.Flood",
"Bck/MIRCBased.BI"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Follow",
"the",
"instructions",
"at",
"the",
"bottom",
"of",
"this",
"page",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Throughout",
"an",
"attack",
"campaign,",
"actors",
"will",
"continue",
"to",
"develop",
"their",
"tools",
"in",
"an",
"attempt",
"to",
"remain",
"undetected",
"and",
"to",
"carry",
"out",
"multiple",
"attacks",
"without",
"having",
"to",
"completely",
"retool."
] | [
16,
16,
6,
14,
14,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
3
] |
[
"With",
"North",
"Korea",
"becoming",
"increasingly",
"isolated",
"from",
"the",
"world",
"economy",
"the",
"likelihood",
"that",
"it",
"will",
"use",
"its",
"cyber",
"capabilities",
"for",
"financial",
"gain",
"grows."
] | [
16,
2,
10,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
16,
1,
9,
9,
16,
16,
16,
16
] |
[
"This",
"campaign",
"seems",
"to",
"be",
"old",
"but",
"still",
"running",
"although",
"my",
"infection",
"wasn't",
"being",
"manually",
"controlled",
"at",
"the",
"time."
] | [
16,
6,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Because",
"a",
"user",
"interacting",
"with",
"an",
"ad",
"often",
"leads",
"to",
"a",
"higher",
"chance",
"of",
"the",
"user",
"purchasing",
"something",
",",
"ad",
"networks",
"often",
"\"",
"pay",
"per",
"click",
"''",
"to",
"developers",
"who",
"host",
"their",
"ads",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Spam-Mailbot.m",
"Trojan.Banker.Win32.7151",
"Backdoor.Trojan",
"Win.Trojan.Banker-16870",
"Trojan.Packed.515",
"Trojan/Banker.xd",
"Trojan.ZPACK!RjBLf3GsBZY"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Downloader.a!bm3",
"Trojan/Downloader.Hacyayu.ahz",
"Trojan.DL.Hacyayu!hNU/seEqyqU",
"W32/Shiz.AK",
"TROJ_SHIZ.SMP6",
"Trojan-Downloader.Win32.Hacyayu.alt",
"Trojan.Packed.20771",
"TROJ_SHIZ.SMP6",
"Downloader.a!bm3",
"TrojanDownloader.Hacyayu.t",
"Win32.TrojDownloader.Hacyayu.kcloud",
"TrojanDownloader:Win32/Hacyayu.A",
"Trojan.Win32.A.Downloader.39157",
"W32/Shiz.AK",
"TrojanDownloader.Hacyayu.afi",
"Trojan-Downloader.Win32.Hacyayu",
"W32/Shiz.NCF!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Project",
"Spy",
"uses",
"the",
"ongoing",
"coronavirus",
"pandemic",
"as",
"a",
"lure",
",",
"posing",
"as",
"an",
"app",
"called",
"Coronavirus",
"Updates",
"."
] | [
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Recently,",
"Antiy",
"CERT",
"has",
"captured",
"a",
"batch",
"of",
"active",
"hoze",
"mining",
"Trojan",
"horse",
"samples",
"through",
"the",
"wind-catching",
"honeypot",
"system."
] | [
16,
4,
12,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
5,
13,
13,
13
] |
[
"The",
"Trojan",
"requests",
"Device",
"Administrator",
"rights",
"The",
"Trojan",
"requests",
"permission",
"to",
"use",
"AccessibilityService",
"After",
"installation",
",",
"the",
"Trojan",
"starts",
"communicating",
"with",
"the",
"cybercriminals",
"β",
"C",
"&",
"C",
"server",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"]",
"comrose-sturat",
"[",
"."
] | [
9,
9,
1,
9
] |
[
"The",
"Trend",
"Micro",
"Forward",
"Looking",
"Threat",
"Research",
"team",
"recently",
"obtained",
"samples",
"of",
"a",
"new",
"rootkit",
"family",
"from",
"one",
"of",
"our",
"trusted",
"partners."
] | [
16,
4,
12,
16,
16,
12,
12,
12,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
4,
12
] |
[
"Files",
"Description",
"CMDS",
"*",
".txt",
"Text",
"files",
"with",
"commands",
"to",
"execute",
"supersu.apk",
"SuperSU",
"(",
"eu.chainfire.supersu",
",",
"https",
":",
"//play.google.com/store/apps/details",
"?",
"id=eu.chainfire.supersu",
")",
"tool",
"246.us",
"us.x",
"SuperSU",
"ELF",
"binaries",
"supersu.cfg",
"supersu.cfg.ju",
"supersu.cfg.old",
"SuperSU",
"configs",
"with",
"spyware",
"implant",
"mention",
"bb.txt",
"BusyBox",
"v1.26.2",
"ELF",
"file",
"bdata.xml",
"Config",
"file",
"for",
"excluding",
"malware",
"components",
"from",
"Android",
"battery",
"saver",
"feature",
"Doze",
"bdatas.apk",
"Main",
"implant",
"module",
"com.android.network.irc.apk",
"Start",
"implant",
"module",
"MobileManagerService.apk",
"ASUS",
"firmware",
"system",
"component",
"(",
"clean",
")",
"mobilemanager.apk",
"Corrupted",
"archive",
"privapp.txt",
"Looks",
"like",
"a",
"list",
"of",
"system",
"applications",
"(",
"including",
"spyware",
"components",
")",
"from",
"the",
"infected",
"device",
"run-as.x",
"run-as.y",
"Run-as",
"tool",
"ELF",
"file",
"SuperSU",
"config",
"fragment",
"for",
"implant",
"components",
"and",
"the",
"busybox",
"tool",
"supersu.cfg",
":",
"This",
"config",
"allows",
"the",
"implant",
"to",
"use",
"all",
"root",
"features",
"silently",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
1,
16,
1,
9,
9,
9,
9,
16,
16,
1,
1,
16,
16,
16,
1,
1,
1,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
1,
16,
16,
16,
1,
16,
16,
16,
1,
4,
16,
16,
16,
16,
16,
16,
1,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"As",
"has",
"been",
"previously",
"reported",
",",
"some",
"versions",
"of",
"the",
"Android",
"malware",
"were",
"present",
"in",
"the",
"Google",
"Play",
"Store",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
5,
13,
13,
16
] |
[
"One",
"of",
"the",
"most",
"significant",
"features",
"TrickMo",
"possesses",
"is",
"the",
"app",
"recording",
"feature",
",",
"which",
"is",
"what",
"gives",
"TrickBot",
"the",
"ability",
"to",
"overcome",
"the",
"newer",
"pushTAN",
"app",
"validations",
"deployed",
"by",
"banks",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"phishing",
"pages",
"shown",
"in",
"the",
"overlay",
"use",
"Ajax",
"calls",
"to",
"communicate",
"with",
"a",
"PHP",
"back-end",
"which",
"stores",
"all",
"user",
"input",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"primary",
"samples",
"examined",
"appear",
"in",
"the",
"wild",
"with",
"filenames",
"mimicking",
"that",
"of",
"Adobe",
"s",
"Content",
"Management",
"System",
"and",
"offers",
"a",
"range",
"of",
"commands",
"typical",
"of",
"Remote",
"Access",
"Tools:",
"file",
"upload,",
"file",
"download,",
"file",
"execution,",
"and",
"command",
"execution."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
16,
16,
5,
13,
13,
13,
13,
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
16,
1,
9
] |
[
"The",
"PDF",
"lists",
"dates",
"of",
"birth",
",",
"gender",
",",
"passport",
"numbers",
",",
"and",
"names",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"]",
"comlagertha-lothbrok",
"[",
"."
] | [
9,
9,
9,
9
] |
[
"]",
"cc/3",
"*",
"*",
"*",
"*",
"*",
"1",
"β",
"."
] | [
9,
9,
9,
9,
9,
9,
9,
9,
16,
16
] |
[
"On",
"May",
"18,",
"the",
"authors",
"of",
"XData",
"ransomware",
"ran",
"the",
"massive",
"attack",
"against",
"Ukrainian",
"users",
"supposedly",
"leveraging",
"the",
"EternalBlue",
"exploit",
"as",
"well",
"as",
"an",
"ordinary",
"spearphishing",
"email",
"delivery",
"method."
] | [
16,
0,
8,
16,
6,
16,
3,
11,
16,
16,
1,
9,
16,
4,
12,
16,
16,
3,
11,
11,
16,
16,
16,
16,
1,
9,
9,
9,
9
] |
[
"Dubsmash",
"is",
"a",
"mobile",
"app",
"to",
"create",
"short",
"selfie",
"videos",
"dubbed",
"with",
"famous",
"sounds."
] | [
5,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.