tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "Figure", "6", "." ]
[ 16, 16, 16 ]
[ "At", "the", "time", "it", "was", "removed,", "the", "plugin", "was", "installed", "on", "more", "than", "200,00", "sites,", "albeit", "we", "cannot", "be", "sure", "how", "many", "of", "these", "were", "updated", "to", "a", "version", "that", "included", "the", "malicious", "behavior." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Finished", "!", "*", "*", "*", "End", "translation", "*", "*", "*", "Referring", "again", "to", "bit.ly", ",", "we", "can", "see", "click", "statistics", "for", "this", "campaign", "(", "Figure", "6", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Following", "are", "some", "examples", "of", "the", "decoys", "used", "by", "these", "droppers", ":", "The", "purpose", "of", "Exodus", "One", "seems", "to", "be", "to", "collect", "some", "basic", "identifying", "information", "about", "the", "device", "(", "namely", "the", "IMEI", "code", "and", "the", "phone", "number", ")", "and", "send", "it", "to", "the", "Command", "&", "Control", "server", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Twitter", "user", "@hkashfi", "posted", "a", "Tweet", "saying", "that", "one", "of", "his", "friends", "received", "a", "file", "US", "Travel", "Docs", "Information.jar", "from", "someone", "posing", "as", "USTRAVELDOCS.COM", "support", "personnel", "using", "the", "Skype", "account", "ustravelidocs-switzerland", "notice", "the", "i", "between", "travel", "and", "docs", "." ]
[ 4, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 16, 16, 16, 16, 1, 16, 16, 16, 1, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9 ]
[ "Successful", "exploitation", "typically", "results", "in", "malware", "calling", "back", "to", "one", "or", "more", "Uyghur", "themed", "domain", "names." ]
[ 16, 7, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 4, 16, 1, 9 ]
[ "Banking", "Trojans", "continue", "to", "evolve", "and", "threat", "actors", "are", "using", "them", "in", "new", "ways,", "even", "as", "the", "massive", "Dridex", "campaigns", "of", "2015", "have", "given", "way", "to", "ransomware", "and", "other", "payloads." ]
[ 3, 11, 16, 16, 16, 16, 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14, 16, 0, 16, 16, 16, 16, 3, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Vburses", "Trojan.Win32.Vburses" ]
[ 16, 3, 16, 16, 16, 1, 1 ]
[ "The", "role", "of", "ANDROIDOS_HTBENEWS.A", "and", "the", "malicious", "APK", "mentioned", "in", "the", "first", "method", "is", "to", "exploit", "a", "local", "privilege", "escalation", "vulnerability", "in", "Android", "devices", "." ]
[ 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 7, 15, 15, 15, 16, 16, 16, 16 ]
[ "If", "a", "smartphone", "or", "tablet", "was", "released", "more", "than", "a", "year", "ago", ",", "it", "is", "probably", "no", "longer", "supported", "by", "the", "manufacturer", "and", "patching", "of", "vulnerabilities", "is", "no", "longer", "provided", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "this", "analysis", ",", "we", "get", "into", "the", "capabilities", "of", "the", "new", "variant", "and", "what", "we", "found", "to", "be", "a", "β€œ", "kill", "switch", "”", "that", "can", "eliminate", "the", "malware", "remotely", "from", "an", "infected", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "During", "the", "operation,", "the", "malware", "was", "used", "to", "dox", "400,000", "members", "of", "Vietnam", "Airlines." ]
[ 16, 16, 6, 16, 3, 16, 16, 16, 1, 16, 16, 16, 4, 12 ]
[ "The", "Trojan", "deletes", "Volume", "Shadow", "Copies." ]
[ 16, 3, 1, 9, 9, 9 ]
[ "Since", "the", "class", "does", "not", "exist", "at", "startup", ",", "the", "application", "does", "not", "run", "on", "the", "debugger", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "MuddyWater", "attacks", "are", "primarily", "against", "Middle", "Eastern", "nations." ]
[ 6, 14, 1, 16, 16, 16, 2, 10, 10 ]
[ "It", "is", "important", "to", "note", "that", "the", "data", "won", "’", "t", "be", "uploaded", "to", "C", "&", "C", "server", "automatically", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Elirks,", "less", "widely", "known", "than", "PlugX,", "is", "a", "basic", "backdoor", "Trojan,", "first", "discovered", "in", "2010,", "that", "is", "primarily", "used", "to", "steal", "information", "from", "compromised", "systems." ]
[ 3, 16, 16, 16, 16, 3, 16, 16, 3, 11, 11, 16, 16, 16, 0, 15, 16, 16, 16, 16, 1, 9, 16, 5, 13 ]
[ "Through", "our", "research", "on", "the", "Windows", "KLRD", "keylogger", "from", "the", "Odinaff", "report,", "we", "were", "able", "to", "discover", "several", "new", "keyloggers." ]
[ 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Hacktool.Mapiget", "W32/MalwareF.HUIZ", "Trojan.Badname", "HackTool.Win32.MapiGet.a", "Trojan.Win32.MapiGet.cwwjwt", "Hacktool.W32.Mapiget!c", "Trojan.KeyLogger.28306", "Tool.MapiGet.Win32.1", "W32/Risk.LFSI-6446", "HackTool.MapiGet.a", "Misc.HackTool.MailLogger", "TR/Spy.Mail.G", "HackTool/Win32.MapiGet", "Trojan.Graftor.D3C87F", "HackTool.Win32.MapiGet.a", "Win32.Hacktool.Mapiget.Iso", "TrojanSpy.Mail!RGqYbEAheeQ", "HackTool.Win32.MapiGet", "Win32/Trojan.Hacktool.eb5" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "BackDoor-FHS.dr", "Trojan/Witthy.a", "Trojan.Win32.Clicker.crbxjx", "Trojan.Click2.48783", "BehavesLike.Win32.VirRansom.cc", "Trojan.Win32.Merlos", "TR/Rogue.7786243", "Trj/CI.A", "Win32/Witthy.A", "W32/Witthy.A!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Recent", "samples", "of", "the", "malware", "have", "now", "included", "the", "ability", "to", "use", "Google", "services", "for", "command-and-control", "C&C", "communication." ]
[ 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "TROJ_RAMDO.SM0", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "TROJ_RAMDO.SM0", "BehavesLike.Win32.Virut.fh", "Trojan.Win32.Ramdo", "Trojan.Ramdo.1", "Trojan:Win32/Ramdo.H", "Backdoor/Win32.Necurs.R100690", "Malware-Cryptor.Limpopo", "Trj/Dtcontx.K", "Win32/Redyms.AF" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "HW32.Packed.3AEC", "Win32.Trojan.WisdomEyes.16070401.9500.9901", "Trojan.Win32.Inject.ctprfv", "W32.Sality.l8GK", "Trojan.KillProc.28723", "Trojan/Nimnul.b", "Trojan[Ransom]/Win32.PornoAsset", "Ransom:Win32/Dircrypt.C", "Trojan.Graftor.D199D8", "Trojan.Crypt", "Trojan.Win32.VB", "Trj/Dtcontx.G" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Crypt.Delf.AL", "Trojan-Downloader.Win32.Banload!O", "Downloader.Banload.Win32.27568", "TROJ_DELF.NOR", "Win32.Trojan.WisdomEyes.16070401.9500.9934", "W32/Downldr2.ATJF", "Backdoor.Trojan", "Win32/Pigeon.AYDG", "Win.Downloader.20057-1", "Trojan.Crypt.Delf.AL", "Trojan-Downloader.Win32.Banload.evb", "Trojan.Crypt.Delf.AL", "Trojan.Win32.Drop.dzdiyr", "Trojan.Win32.A.Downloader.214016.H", "Troj.Downloader.W32.Banload!c", "Trojan.Crypt.Delf.AL", "Backdoor.Win32.Remote.~N", "Trojan.Crypt.Delf.AL", "Trojan.MulDrop.12358", "BehavesLike.Win32.Worm.dc", "Trojan/Downloader.Banload.evb", "TrojanDownloader.Banload.jwv", "TR/Delf.18944", "Trojan[Backdoor]/Win32.Ceckno", "Trojan.Crypt.Delf.AL", "Trojan-Downloader.Win32.Banload.evb", "Trojan.Crypt.Delf.AL", "TrojanDownloader.Delf", "Bck/Hupigon.KPG", "Win32/Delf.NXK", "Win32.Trojan-downloader.Banload.Dxnj", "Backdoor.Ceckno!iv4t9tSa5f0", "Trojan-Dropper.Delf", "W32/Delf.NIP!tr.bdr", "Win32/Trojan.823" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Beaconing", "information", "The", "ID", "is", "generated", "for", "each", "installation", "of", "the", "malware", ",", "while", "the", "token", "remains", "unique", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Bitter", "APT", "is", "a", "South", "Asian", "threat", "group", "that", "commonly", "targets", "energy", "and", "government", "sectors;", "they", "have", "been", "known", "to", "target", "Pakistan,", "China,", "Bangladesh,", "and", "Saudi", "Arabia." ]
[ 6, 14, 16, 6, 14, 14, 14, 14, 16, 16, 16, 4, 16, 4, 12, 16, 16, 16, 16, 16, 16, 2, 10, 10, 16, 2, 10 ]
[ "The", "following", "are", "the", "DBs", "created", "and", "maintained", "by", "the", "RAT", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "122:28855", "61", "[", "." ]
[ 9, 9, 1, 9, 9 ]
[ "As", "we", "know", "from", "our", "investigation", ",", "traces", "of", "the", "first", "development", "activities", "were", "found", "at", "the", "end", "of", "2016", ",", "but", "the", "main", "distribution", "campaign", "began", "in", "2018", "(", "end", "of", "2017", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "230", "[", "." ]
[ 9, 9, 9, 9 ]
[ "Take", "a", "screenshot", "of", "any", "app", "in", "foreground", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Joke.Melter.A", "Win32.Trojan.WisdomEyes.16070401.9500.9752", "W32/Joke.SXAT-7954", "Joke.Melter.A", "Joke.Melter.A", "Joke.Melter.A", "Heur.Corrupt.PE", "Joke.Melter.A", "Joke.Finger.5", "not-a-virus:BadJoke.Win32.Melter", "W32/Joke.BY", "Joke.Melter.A", "Joke:Win32/Melter.dam#4", "Joke.Melter.A", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Prometei,", "a", "highly", "modular", "botnet", "with", "worm-like", "capabilities", "that", "primarily", "deploys", "the", "Monero", "cryptocurrency", "miner,", "has", "been", "continuously", "improved", "and", "updated", "since", "it", "was", "first", "seen", "in", "2016,", "posing", "a", "persistent", "threat", "to", "organizations." ]
[ 3, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 3, 11, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 8, 8, 16, 16, 1, 9, 16, 4 ]
[ "A", "backdoor", "targetting", "Linux", "also", "known", "as:", "Possible_BASHLITE.SMLBN1", "Unix.Trojan.Mirai-5607483-0", "Linux.Trojan.Gafgyt.A", "HEUR:Backdoor.Linux.Gafgyt.y", "Trojan.Unix.Gafgyt.eikqfj", "Backdoor.Linux.Gafgyt!c", "Linux.BackDoor.Fgt.44", "Possible_BASHLITE.SMLBN1", "Backdoor.Linux.hxx", "LINUX/Gafgyt.klnbe", "Trojan.Backdoor.Linux.Gafgyt.1", "HEUR:Backdoor.Linux.Gafgyt.y", "backdoor.linux.gafgyt.y", "Trojan.Linux.Gafgyt", "ELF/Gafgyt.WN!tr.bdr", "Win32/Backdoor.3e0" ]
[ 16, 3, 16, 11, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Feedel.28672", "Trojan.Feedel", "Troj.W32.Feedel!c", "Trojan.Feedel.f", "TR/RedCap.ocnbv", "Trojan/Win32.Feedel", "Trj/CI.A", "Win32.Trojan.Feedel.Ecjy", "Win32/Trojan.ada" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OscoleF.Trojan", "Trojan.AutoIT.Injector.AP", "Trojan/W32.Cossta.95232.B", "Trojan.Napolar.A1", "Trojan.Cossta.Win32.8040", "Win32.Trojan.Napolar.b", "Infostealer.Napolar", "Win32/Tnega.dYPTOW", "BKDR_NAPOLAR.SM0", "Win32.Backdoor.Napolar.B", "Trojan.AutoIT.Injector.AP", "Trojan.Win32.Cossta.cqikyo", "Trojan.AutoIT.Injector.AP", "TrojWare.Win32.Kryptik.BLGK", "Trojan:W32/Napolar.A", "Trojan.Hottrend.355", "BKDR_NAPOLAR.SM0", "BehavesLike.Win32.Trojan.nh", "Trojan.Win32.Napolar", "TrojanDropper.Dapato.nxc", "TR/BAS.Zusy.2144567", "Trojan/Win32.Cossta", "Trojan.AutoIT.Injector.AP", "Trojan:Win32/Napolar.A", "Trojan/Win32.Cossta.C211827", "Trojan.AutoIT.Injector.AP", "TScope.Malware-Cryptor.SB", "Trojan.Napolar", "Trj/Napolar.A", "Win32/Napolar.A", "Trojan.Win32.Cossta.a", "W32/Cossta.A!tr", "Win32/Trojan.235" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "longstanding", "cyberespionage", "campaign", "has", "been", "targeting", "mainly", "Japanese", "organizations", "with", "its", "own,", "custom-developed,", "malware", "Backdoor.Daserf." ]
[ 16, 6, 14, 14, 16, 16, 16, 16, 4, 12, 16, 16, 16, 16, 3, 1 ]
[ "JPCERT/CC", "has", "been", "observing", "malicious", "shortcut", "files", "that", "are", "sent", "as", "email", "attachments", "to", "a", "limited", "range", "of", "organisations", "since", "around", "October", "2015." ]
[ 4, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 4, 16, 0, 8 ]
[ "Devices", "infected", "by", "these", "malicious", "programs", "usually", "form", "a", "kind", "of", "advertising", "botnet", "via", "which", "advertising", "Trojans", "distribute", "each", "other", "as", "well", "as", "the", "advertised", "apps." ]
[ 5, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 1, 9, 16, 16, 1, 9, 9, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "Lookout", "researchers", "have", "discovered", "a", "new", "mobile", "surveillanceware", "family", ",", "FrozenCell", "." ]
[ 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16 ]
[ "MainService", "has", "the", "following", "capabilities", ":", "Steal", "SMS", "messages", "Send", "SMS", "messages", "Steal", "the", "victim", "'s", "location", "Capture", "photos", "Execute", "commands", "Capture", "screenshots", "Call", "phone", "numbers", "Initiate", "other", "apps", "Steal", "Facebook", "credentials", ",", "etc", "All", "of", "the", "above", "functionalities", "take", "place", "on", "the", "basis", "of", "commands", "sent", "by", "the", "attacker", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "have", "named", "this", "tool", "that", "generates", "these", "documents", "DealersChoice." ]
[ 16, 16, 16, 16, 3, 16, 16, 16, 16, 3 ]
[ "As", "it", "continues", "to", "evolve", "and", "develop,", "Proofpoint", "researchers", "have", "detected", "it", "distributing", "a", "new", "remote", "access", "Trojan", "RAT." ]
[ 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 16, 16, 16, 16, 16, 3, 11, 11, 11 ]
[ "Port", "6210", ":", "SBrowser", "extraction", "service", "." ]
[ 1, 9, 16, 5, 16, 16, 16 ]
[ "This", "blog", "dives", "into", "the", "specifics", "of", "the", "ransomware", "used", "by", "the", "gang,", "as", "well", "as", "some", "information", "regarding", "their", "victim", "naming", "and", "shaming", "website,", "filled", "with", "non-paying", "victims", "and", "stolen", "data." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16 ]
[ "Qakbot", "has", "been", "around", "for", "years,", "but", "it's", "nothing", "to", "be", "complacent", "about." ]
[ 3, 16, 16, 16, 0, 8, 16, 16, 16, 16, 16, 16, 16 ]
[ "Retrieve", "media", "exchanged", "through", "WhatsApp", "." ]
[ 16, 16, 16, 16, 5, 16 ]
[ "In", "2019,", "Cl0p", "Ransomware", "surfaced", "as", "a", "Ransomware-as-a-Service", "RaaS", "model", "and", "became", "notorious", "due", "to", "its", "advanced", "techniques." ]
[ 16, 0, 3, 11, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "Zen", "trojan", "uses", "its", "root", "privileges", "to", "turn", "on", "accessibility", "service", "(", "a", "service", "used", "to", "allow", "Android", "users", "with", "disabilities", "to", "use", "their", "devices", ")", "for", "itself", "by", "writing", "to", "a", "system-wide", "setting", "value", "enabled_accessibility_services", "." ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "These", "indicator", "include", "the", "use", "of", "the", "same", "infrastructure", "for", "the", "attacks,", "similar", "Tactics,", "Techniques", "and", "Procedures", "TTPs,", "the", "targeting", "of", "demographically", "similar", "victims", "and", "operating", "geographically", "within", "the", "Indian", "Subcontinent" ]
[ 16, 1, 16, 16, 16, 16, 16, 16, 5, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 2, 10, 10 ]
[ "The", "email", "message", "test", ":", "the", "message", "as", "written", "(", "left", ")", "and", "as", "available", "in", "the", "database", "(", "right", ")", "Third", ",", "we", "documented", "the", "trojan", "retrieving", "the", "Google", "Authenticator", "2FA", "code", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.VAsidBackup.Worm", "Worm.Win32.AutoRun!O", "Worm.Hupigon", "Win32.Trojan.WisdomEyes.16070401.9500.9977", "Worm.Win32.AutoRun.hht", "Backdoor.W32.IRCBot.lebE", "Trojan.Packed.650", "Trojan.Sasfis.Win32.3750", "Backdoor.Win32.Hupigon", "Worm/AutoRun.kwf", "Worm/Win32.AutoRun", "Win32.Virut.ce.57344", "Worm.Win32.AutoRun.hht", "Worm:Win32/Hupigon.D", "HEUR/Fakon.mwf", "TScope.Malware-Cryptor.SB", "W32/Sohanat.JC", "Win32/AutoRun.Hupigon.L", "Win32.Worm.Autorun.Dxcn", "Worm.AutoRun!oW5oVN0v9nU", "W32/Packed.2D18!tr", "Win32/Trojan.ce1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "When", "you", "start", "your", "device", ",", "this", "script", "loads", "the", "Trojan", "'imei_chk", "'", "(", "detects", "it", "as", "Android.Oldboot.1", ")", "which", "extract", "two", "files", "libgooglekernel.so", "(", "Android.Oldboot.2", ")", "and", "GoogleKernel.apk", "(", "Android.Oldboot.1.origin", ")", ",", "copy", "them", "respectively", "in", "/system/lib", "and", "/system/app", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 1, 16, 1, 16, 16, 1, 16, 1, 16, 16, 16, 16, 16, 16, 1, 9, 9, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.AutorunSubot.Worm", "HackTool.Hoylecann", "Win.Trojan.HackTool-55", "HackTool:Win32/Hoylecann.B", "Trojan/Win32.HackTool.C178639", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Mbro", "Ransom_Molock.R004C0DAU18", "Ransom_Molock.R004C0DAU18", "Trojan-Ransom.Win32.Mbro.bbjy", "Trojan.Win32.Wecod.eoemqo", "Trojan.Win32.Z.Wecod.2575498", "Win32.Trojan.Mbro.Wnwf", "BackDoor.Bifrost.30406", "Trojan.Magania.Win32.70995", "PUA.DRMSoft", "Trojan.Inject.zdn", "TR/Ransom.Molock.dkaaw", "Trojan/Win32.Wecod", "Ransom:Win32/Molock.A!bit", "Trojan-Ransom.Win32.Mbro.bbjy", "Trojan/Win32.Mbro.C2386226", "TScope.Trojan.Delf", "Trojan.PWS.Magania!koUXbeUVt9s" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Maudi.41880", "Trojan.Maudi.ahd", "Trojan/Maudi.ahd", "Trojan.Win32.Obfuscated.bbgart", "Celesign.A", "Trojan.Win32.Maudi.ahi", "Trojan.Win32.A.Maudi.41880", "Trojan.Obfuscated.based.1", "TR/Maudi.C", "Trojan/Maudi.f", "Trojan:Win32/Tusmed.A", "Trojan/Win32.Maudi", "Trojan.Maudi", "Trojan.Win32.Tusmed", "W32/Maudi.AHD!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Barkiofork", "Trojan/Barkiofork.b", "Trojan.Zusy.D14CE", "BKDR_INJECT.SMA", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Backdoor.Barkiofork", "BKDR_INJECT.SMA", "BackDoor.WebDor.55", "TR/Barkiofork.A.28", "Trojan:Win32/Barkiofork.A", "Trojan/Win32.Dllbot.R92635" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "These", "malicious", "Excel", "files", "use", "a", "number", "of", "different", "lures,", "providing", "evidence", "of", "what", "attackers", "are", "using", "to", "entice", "victims", "into", "executing", "them." ]
[ 16, 1, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Displaying", "HTML", "pages", "We", "’", "ll", "now", "look", "at", "the", "HTML", "pages", "that", "Rotexy", "displays", "and", "the", "actions", "performed", "with", "them", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Razy.D3DB80", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.Win32.Ursu.exohow", "BehavesLike.Win32.Backdoor.jm", "TR/Dropper.MSIL.hfzet", "Trojan:MSIL/CeeInject.AE!bit", "Win-Trojan/MSILKrypt02.Exp", "Trj/GdSda.A", "Win32.Trojan.Inject.Auto", "Trojan.MSIL.Injector", "MSIL/Injector.QGP!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Recently", ",", "the", "ThreatLabZ", "research", "team", "came", "across", "a", "fake", "Netflix", "app", ",", "which", "turned", "out", "to", "be", "a", "new", "variant", "of", "SpyNote", "RAT", "(", "Remote", "Access", "Trojan", ")", "." ]
[ 16, 16, 16, 4, 16, 16, 16, 16, 16, 5, 13, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16 ]
[ "The", "first", "version", "of", "Project", "Spy", "(", "detected", "by", "Trend", "Micro", "as", "AndroidOS_SpyAgent.HRXB", ")", "had", "the", "following", "capabilities", ":", "Collect", "device", "and", "system", "information", "(", "i.e.", ",", "IMEI", ",", "device", "ID", ",", "manufacturer", ",", "model", "and", "phone", "number", ")", ",", "location", "information", ",", "contacts", "stored", ",", "and", "call", "logs", "Collect", "and", "send", "SMS", "Take", "pictures", "via", "the", "camera", "Upload", "recorded", "MP4", "files", "Monitor", "calls", "Searching", "further", ",", "we", "also", "found", "another", "sample", "that", "could", "be", "the", "second", "version", "of", "Project", "Spy", "." ]
[ 16, 16, 16, 16, 3, 11, 16, 16, 16, 4, 12, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "Trojan", "also", "hit", "users", "from", "Ukraine", ",", "Turkey", ",", "Germany", ",", "Belarus", ",", "Poland", ",", "Armenia", ",", "Kazakhstan", ",", "the", "US", ",", "and", "other", "countries", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "addition", ",", "these", "out-of-the-box", "hosting", "services", "usually", "provide", "better", "infrastructure", "than", "the", "attackers", "could", "manage", "to", "construct", "(", "or", "compromise", ")", "themselves", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Clod8eb.Trojan.3030", "Trojan.Downloader.Clisser.B", "Trojan.Downloader.Clisser.B", "Downloader.Clisser.Win32.1", "Trojan/Downloader.Clisser.b", "Win32.Trojan.WisdomEyes.151026.9950.9999", "W32/Downldr2.BOY", "Heur.AdvML.C", "Win32/TrojanDownloader.Clisser.B", "Trojan-Downloader.Win32.Clisser.b", "Trojan.Downloader.Clisser.B", "Trojan.Win32.Clisser.ddmj", "Trojan.Win32.Downloader.54784.AO[h]", "Troj.Downloader.W32.Clisser.b!c", "Trojan.Downloader.Clisser.B", "TrojWare.Win32.TrojanDownloader.Clisser.B", "Trojan.Downloader.Clisser.B", "BehavesLike.Win32.AdwareTopMoxie.qh", "W32/Downloader.TUUE-5046", "TrojanDownloader.Clisser.b", "TR/Dldr.Clisser.B.1", "W32/Clisser.B!tr.dldr", "Trojan[Downloader]/Win32.Clisser", "Trojan.Downloader.Clisser.B", "Trojan/Win32.Clisser.N2115772", "TrojanDownloader:Win32/Clisser.B", "Trojan.Downloader.Clisser.B", "TrojanDownloader.Clisser", "Win32.Trojan-downloader.Clisser.Sxeg", "Trojan.DL.Clisser!glWq8gdbz3E", "Trojan-Downloader.Win32.Clisser", "Trojan.Downloader.Clisser.B", "Downloader.Clisser.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "Italian", "language", "email", "had", "a", "weird", "attachment:", "ordine_065.js", "it", "would", "be", "Order", "Form", "in", "English", "which", "appeared", "quite", "malicious", "to", "me." ]
[ 16, 16, 16, 1, 16, 16, 1, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16 ]
[ "The", "malware", "may", "download", "and", "execute", "other", "binaries." ]
[ 16, 3, 16, 16, 16, 1, 9, 9 ]
[ "List", "of", "available", "commands", "The", "command", "names", "are", "self-explanatory", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "NetTool.Tor", "Backdoor.Bot", "Tool.Tor.Win32.4", "Win32.Trojan.WisdomEyes.16070401.9500.9989", "Backdoor.Trojan", "not-a-virus:NetTool.Win32.Tor.f", "Trojan.Win32.MLW.dbcsxd", "Trojan.DownLoader8.56801", "Sefnit.ag", "W32/Trojan.OTFO-7506", "HackTool[NetTool]/Win32.Tor", "TrojanDropper:Win32/Sefnit.A", "not-a-virus:NetTool.Win32.Tor.f", "TrojanDropper.Sefnit", "Riskware.NetTool!", "Win32/Trojan.07c" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Never", "forget", "to", "update", "your", "system", "." ]
[ 16, 16, 16, 16, 16, 16, 16 ]
[ "Samples", "uploaded", "to", "VirusTotal", "To", "encourage", "further", "research", "in", "the", "security", "community", ",", "we", "’", "ve", "uploaded", "these", "sample", "Chrysaor", "apps", "to", "Virus", "Total", "." ]
[ 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 4, 12, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Floxif.A", "W32.Pioneer.CZ1", "Virus.W32.Pioneer!c", "PE_FLOXIF.E", "Win32.Virus.Floxif.a", "W32/Floxif.B", "W32.Fixflo.B!inf", "Win32.Floxif.F", "PE_FLOXIF.E", "Win32.Floxif.A", "Virus.Win32.Pioneer.cz", "Win32.Floxif.A", "Virus.Win32.Pioneer.bvrqhu", "Win32.Floxif.A", "Virus.Win32.Floxif.A", "Win32.FloodFix.7", "Virus.Floxif.Win32.1", "W32/Floxif.B", "Win32/Pioneer.l", "Virus/Win32.Pioneer.cz", "TrojanDropper:Win32/Floxif.A", "Virus.Win32.Pioneer.cz", "Win32.Floxif.A", "Virus.Pioneer.4129", "W32/Floxif.A", "Win32.Floxif.A", "Win32/Floxif.H", "Virus.Win32.Pionner.tt", "W32/Pioneer.CZ!tr", "Virus.Win32.Pioneer.C" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "comgooogel", "[", "." ]
[ 9, 9, 1, 9 ]
[ "The", "latter", "implements", "the", "entire", "spyware", "program", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "On", "top", "of", "all", "this", ",", "one", "of", "the", "malicious", "developer", "’", "s", "YouTube", "videos", "–", "a", "tutorial", "on", "developing", "an", "β€œ", "Instant", "Game", "”", "for", "Facebook", "–", "serves", "as", "an", "example", "of", "operational", "security", "completely", "ignored", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "see", "WolfRAT", "specifically", "targeting", "a", "highly", "popular", "encrypted", "chat", "app", "in", "Asia", ",", "Line", ",", "which", "suggests", "that", "even", "a", "careful", "user", "with", "some", "awareness", "around", "end-to-end", "encryption", "chats", "would", "still", "be", "at", "the", "mercy", "of", "WolfRAT", "and", "it", "'s", "prying", "eyes", "." ]
[ 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.eHeur.Malware11", "Trojan.Inject.Small.C", "Hacktool.Radinject", "Trojan.Inject.Small.C", "Trojan.Inject.Small.C", "Win32.Trojan.WisdomEyes.16070401.9500.9926", "Trojan.Inject.Small.C", "W32.Cabanas.lmfo", "Trojan.Inject.Small.C", "W32/Trojan2.MAPI", "Trojan/Win32.Inject.R14211", "Trojan.Inject.Small.C", "Trj/CI.A", "Trojan.Hijacker", "Win32/Trojan.913" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Morkus.73728", "Trojan.Gambee.BB3", "Trojan.Kazy.D13FF6", "Trojan.Win32.Morkus.bcz", "Win32.Trojan.Morkus.Tayq", "TrojWare.Win32.TrojanClicker.VB.IDP", "Trojan.DownLoader5.64540", "BehavesLike.Win32.Trojan.lt", "TR/VB.Click.idpmnua", "Win32.Troj.Undef.kcloud", "TrojanDownloader:Win32/Gambee.A", "Trojan.Win32.Morkus.bcz", "Trojan/Win32.OnlineGameHack.R30007", "Win32/TrojanClicker.VB.NYI", "Trojan-Clicker.Win32.VB", "W32/VBClicker.NY!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Malicious", "APK", "Like", "its", "previous", "versions", ",", "XLoader", "6.0", "abuses", "social", "media", "user", "profiles", "to", "hide", "its", "real", "C", "&", "C", "addresses", ",", "but", "this", "time", "its", "threat", "actors", "chose", "the", "social", "media", "platform", "Twitter", ",", "which", "was", "never", "used", "in", "previous", "attacks", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "the", "installation", ",", "an", "application", "named", "β€œ", "Conference", "”", "appears", "on", "the", "desktop", ":", "If", "the", "victim", "launches", "this", "app", ",", "he", "will", "see", "text", "which", "β€œ", "enlightens", "”", "the", "information", "about", "the", "upcoming", "event", ":", "The", "full", "text", "reads", "follows", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "ransomware", "is", "currently", "being", "spread", "by", "a", "social", "engineering", "exploit", "kit", "to", "trick", "the", "user", "in", "downloading", "a", "malicious", "executable." ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 3, 11, 11, 11, 16, 16, 16, 16, 16, 16, 16, 3, 11 ]
[ "The", "group's", "activities", "show", "that", "foreign", "and", "domestic", "espionage", "and", "influence", "on", "geopolitics", "are", "the", "group's", "main", "motives,", "and", "not", "financial", "gain." ]
[ 16, 6, 16, 16, 16, 6, 14, 14, 14, 16, 16, 16, 4, 16, 16, 6, 16, 16, 16, 16, 16, 16 ]
[ "Recently", "Bedep", "has", "been", "observed", "as", "the", "payload", "dropped", "by", "the", "Anger", "EK", "in", "a", "series", "of", "malvertising", "campaigns." ]
[ 16, 3, 16, 16, 16, 16, 16, 3, 11, 16, 16, 3, 11, 16, 16, 16, 16, 6, 14 ]
[ "Finally", ",", "since", "publishing", "the", "9002", "blog", ",", "Unit", "42", "has", "also", "seen", "the", "aforementioned", "9002", "C2", "used", "as", "a", "Poison", "Ivy", "C2", "with", "a", "Myanmar", "political-themed", "lure", "." ]
[ 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "has", "the", "same", "functionality", "as", "the", "one", "described", "above", "but", "contains", "different", "text", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "are", "able", "to", "send", "commands", "to", "the", "service", "such", "as", "dumpmsgdb", "or", "getkey", "(", "which", "dumps", "the", "tgnet.dat", "file", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Joke.Kokegift", "JOKE_GESCHENK.A", "W32/Trojan4.EDF", "Joke.Geschenk", "JOKE_GESCHENK.A", "Win.Joke.CokeGift-2", "Riskware.Win32.Geschenk.bdflz", "Joke.Geschenk", "BehavesLike.Win32.FakeAlertSecurityTool.cc", "Trojan-Spy.Win32.Zbot", "W32/Trojan.OREK-1496", "JOKE/CokeGift.1", "Joke:Win32/Kokegift.A", "Joke.Geschenk", "Win32.Trojan.Geschenk.Wvkp", "Win32/Trojan.2ff" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "recently", "disclosed", "data", "breach", "suffered", "by", "Mexican", "fast", "food", "restaurant", "Chipotle", "was", "carried", "out", "by", "hackers", "linked", "to", "a", "group", "known", "as", "FIN7", "or", "Carbanak", "Group,", "CyberScoop", "has", "learned." ]
[ 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 12, 12, 16, 16, 16, 16, 6, 16, 16, 16, 6, 16, 16, 6, 16, 6, 14, 4, 16, 16 ]
[ "After", "an", "infected", "app", "is", "installed", ",", "it", "sends", "data", "about", "the", "device", "to", "the", "campaign", "’", "s", "Command", "and", "Control", "(", "C", "&", "C", ")", "server", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.IEPassVH.Trojan", "Tool.NetPass.Win32.6782", "not-a-virus:PSWTool.Win32.NetPass.wkh", "Riskware.Win32.NetPass.sphcx", "Win32.PSWTool.NetPass.~BAAD", "Program.PwdFind.5", "Packed.PePatch.uw", "Trojan[PSWTool]/Win32.NetPass", "Application.Heur.cmKfbOVNU5lO", "not-a-virus:PSWTool.Win32.NetPass.wkh", "Riskware.PSWTool!", "not-a-virus:PSWTool.Win32.NetPass" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "domain", "β€˜", "addroider", "[", "." ]
[ 16, 16, 16, 1, 9, 9 ]
[ "As", "can", "be", "seen", ",", "the", "possibilities", "offered", "by", "the", "bot", "are", "pretty", "common", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Recently", "we", "detected", "new", "samples", "and", "Infrastructure", "of", "ISMAgent,", "a", "trojan", "in", "use", "by", "Iranian", "Threat", "Group", "GreenBug." ]
[ 16, 16, 16, 16, 3, 16, 5, 13, 13, 16, 3, 16, 16, 16, 6, 14, 14, 14 ]
[ "Searching", "its", "name", "or", "one", "of", "its", "aliases", "Bebloh", "or", "Shiotob", "reveals", "a", "good", "deal", "of", "press", "from", "that", "time", "period", "along", "with", "a", "few", "technical", "analyses", "in", "2009", "2012", "and", "2013" ]
[ 6, 16, 16, 16, 16, 16, 16, 16, 6, 16, 6, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 0, 16, 0 ]
[ "This", "posting", "is", "a", "follow-up", "of", "my", "previous", "work", "on", "this", "subject", "in", "Pulling", "Back", "the", "Curtains", "on", "EncodedCommand", "PowerShell", "Attacks" ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "It", "also", "includes", "SSL", "certificate", "checking", "aka", "SSL", "pinning,", "allowing", "it", "to", "evade", "scenarios", "in", "which", "an", "SSL", "man-in-the-middle", "is", "present." ]
[ 16, 16, 16, 1, 9, 9, 16, 1, 9, 16, 16, 16, 1, 9, 16, 16, 16, 1, 9, 16, 16 ]
[ "ThreatLabZ", "has", "been", "keeping", "an", "eye", "on", "RIG", "and", "in", "this", "post", "we", "will", "cover", "an", "example", "of", "a", "full", "RIG", "infection", "cycle." ]
[ 4, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "The", "Check", "Point", "research", "team", "identified", "a", "new", "mobile", "malware", "targeting", "millions", "of", "Android", "users." ]
[ 16, 4, 12, 12, 12, 16, 16, 3, 11, 11, 16, 16, 16, 4, 12 ]
[ "The", "target", "is", "CERT", "in", "the", "military", "domain." ]
[ 16, 16, 16, 4, 16, 4, 12, 12 ]
[ "To", "illustrate", "the", "level", "of", "threat", "the", "DEFENSOR", "ID", "app", "posed", ",", "we", "performed", "three", "tests", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16 ]