tokens
sequencelengths 2
296
| ner_tags
sequencelengths 2
296
|
---|---|
[
"However",
",",
"this",
"situation",
"will",
"not",
"last",
"long",
":",
"given",
"the",
"cybercriminals",
"’",
"interest",
"in",
"user",
"bank",
"accounts",
",",
"the",
"activity",
"of",
"mobile",
"banking",
"Trojans",
"is",
"expected",
"to",
"grow",
"in",
"other",
"countries",
"in",
"2014",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"FakeSpy",
"malware",
"has",
"been",
"found",
"to",
"masquerade",
"as",
"any",
"of",
"the",
"following",
"companies",
":",
"United",
"States",
"Postal",
"Service",
"-",
"An",
"independent",
"agency",
"of",
"the",
"executive",
"branch",
"of",
"the",
"United",
"States",
"federal",
"government",
"."
] | [
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
12,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"We",
"have",
"found",
"evidence",
"that",
"the",
"actors",
"use",
"a",
"combination",
"of",
"legitimate",
"tools",
"and",
"batch",
"scripts",
"to",
"deploy",
"the",
"Disttrack",
"payload",
"to",
"hostnames",
"known",
"to",
"the",
"attackers",
"to",
"exist",
"in",
"the",
"targeted",
"network."
] | [
16,
16,
16,
16,
16,
6,
14,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
3,
11,
16,
1,
16,
16,
6,
14,
16,
16,
16,
5,
13,
13
] |
[
"The",
"first",
"webview",
"overlay",
"is",
"created",
"on",
"step",
"6",
"of",
"the",
"activation",
"cycle",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Eventually",
",",
"the",
"screen",
"PIN",
"preferences",
"will",
"be",
"saved",
"to",
"an",
"additional",
"XML",
"file",
"in",
"the",
"shared",
"preferences",
"folder",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"beaconing",
"only",
"starts",
"after",
"the",
"application",
"is",
"installed",
"and",
"removed",
"from",
"the",
"running",
"tasks",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Downloader.JSTL",
"TrojanDownloader.Mabjet",
"Trojan.Downloader.JSTL",
"Backdoor.W32.PcClient.lpjJ",
"Trojan/Downloader.FlyStudio.az",
"Trojan.Downloader.JSTL",
"Win.Trojan.Flystudio-2191",
"Trojan.Downloader.JSTL",
"Trojan.Downloader.JSTL",
"Trojan.Win32.FlyStudio.cxpswl",
"Trojan.Downloader.JSTL",
"Adware.Downware.4022",
"Downloader.FlyStudio.Win32.2885",
"Trojan-Downloader.Flystudio",
"TR/Dldr.FlyStudio.AZ",
"Win32.Trojan.Fakeapp.Dvfy",
"Win32/Trojan.51f"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Emotet.CD",
"Trojan/W32.Dovs.159744.B",
"Win32.Malware!Drop",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Trojan.KZPI-4363",
"Trojan.Emotet",
"TSPY_EMOTET.THAOIAL",
"Win.Trojan.Emotet-6421984-0",
"Trojan.Win32.Dovs.frh",
"Trojan.Emotet.CD",
"Trojan.Win32.Dovs.exinig",
"Win32.Trojan.Dovs.Wwnx",
"Trojan.Emotet.CD",
"Trojan.Emotet.CD",
"TSPY_EMOTET.THAOIAL",
"BehavesLike.Win32.Upatre.ch",
"Trojan.Dovs.bke",
"TR/Crypt.ZPACK.blsak",
"W32/Kryptik.GBTT!tr",
"Trojan.Emotet.CD",
"Trojan.Win32.Z.Emotet.159744.B",
"Trojan.Win32.Dovs.frh",
"Trojan/Win32.Dovs.C2353482",
"Trojan.Emotet.CD",
"Win32.Malware!Drop",
"Trojan.Emotet",
"Win32/Emotet.AZ",
"Trojan-Banker.Emotet",
"PE.Heur.InvalidSig",
"Win32.Trojan-Spy.Emotet.KA",
"Trj/RnkBend.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"While",
"we",
"monitor",
"phishing",
"campaigns",
"used",
"to",
"distribute",
"threats",
"such",
"as",
"Dridex,",
"Upatre,",
"and",
"Cryptowall,",
"targeted",
"phishing",
"attacks",
"are",
"more",
"convincing",
"because",
"the",
"format",
"of",
"the",
"message",
"is",
"personalized",
"to",
"the",
"targeted",
"user."
] | [
16,
16,
16,
6,
14,
16,
16,
16,
3,
16,
16,
3,
11,
16,
3,
16,
6,
14,
16,
16,
16,
16,
16,
1,
9,
9,
9,
16,
16,
16,
16,
4,
12
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"HW32.Packed.AB1B",
"MemScan:Trojan.Spy.Togfer.S",
"Trojan-Dropper/W32.Small.45568.F",
"TrojanDropper.Small",
"Dropper.Small.Win32.1780",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Wingua.B",
"Backdoor.Trojan",
"MemScan:Trojan.Spy.Togfer.S",
"Trojan-Dropper.Win32.Small.ep",
"MemScan:Trojan.Spy.Togfer.S",
"Trojan.Win32.Small.unzq",
"Trojan.Win32.Z.Small.45568.Z",
"Troj.Dropper.W32.Small.ep!c",
"MemScan:Trojan.Spy.Togfer.S",
"TrojWare.Win32.TrojanDropper.Small.EP",
"MemScan:Trojan.Spy.Togfer.S",
"Trojan.MulDrop.752",
"TROJ_SMALL.EP",
"BehavesLike.Win32.Sdbot.pc",
"Trojan/Dropper.Small.ep",
"Worm.Win32.Randex.a",
"W32/Wingua.TBPD-6936",
"Packed.Morphine.a",
"DR/Small.EP.1",
"Trojan[Dropper]/Win32.Small",
"Trojan.Spy.Togfer.S",
"Trojan-Dropper.Win32.Small.ep",
"MemScan:Trojan.Spy.Togfer.S",
"TrojanSpy.Tofger",
"Trj/Small.A",
"Win32/TrojanDropper.Small.EP",
"Win32.Trojan-dropper.Small.Amvx",
"Trojan.DR.Small!QLjE4qGURJY",
"W32/Small.EP!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"At",
"the",
"time",
"of",
"writing",
",",
"to",
"our",
"knowledge",
"no",
"other",
"third-party",
"app",
"stores",
",",
"nor",
"the",
"official",
"Google",
"Play",
"store",
",",
"were",
"or",
"are",
"hosting",
"this",
"malicious",
"HenBox",
"variant",
"masquerading",
"as",
"DroidVPN",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
1,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Delf.Win32.49957",
"Win32.Trojan.WisdomEyes.16070401.9500.9997",
"Trojan.Adclicker",
"Trojan-Spy.Win32.Delf.tr",
"TrojWare.Win32.PSW.QQPass.~HYJ",
"Trojan.DownLoader.origin",
"BehavesLike.Win32.Dropper.lc",
"Trojan-Dropper.Delf",
"Trojan[Spy]/Win32.Delf",
"Trojan-Spy.Win32.Delf.tr",
"Trojan/Win32.OnlineGameHack.R233",
"Trojan.PWS.Ceekat!HLFjv+sb6fY"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Researchers",
"with",
"Tencent",
"Security",
"recently",
"disclosed",
"details",
"about",
"Swearing",
"Trojan,",
"a",
"mobile",
"banking",
"malware",
"that",
"attacked",
"users",
"in",
"China."
] | [
4,
16,
4,
12,
16,
16,
16,
16,
3,
11,
16,
3,
11,
11,
16,
1,
4,
16,
2
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Dolan.fam",
"Backdoor/W32.Dolan.20480.D",
"Backdoor.Dolan.fam",
"Backdoor.Aoldoor",
"Dolan.AA",
"BKDR_AOLDOOR.A",
"Backdoor.Win32.Dolan",
"Backdoor.Dolan.G",
"Backdoor.Win32.A.Dolan.20480[h]",
"PE:Backdoor.Dolan.b!1173745952",
"Backdoor.Dolan.fam",
"Backdoor.Win32.Dolan",
"Backdoor.Dolan.fam",
"BackDoor.Dolan",
"Backdoor.Dolan.Win32.52",
"BKDR_AOLDOOR.A",
"W32/Risk.PEXC-1723",
"BDS/Dolan.A.27",
"Trojan[Backdoor]/Win32.Dolan",
"Backdoor.Dolan.fam",
"Win-Trojan/Dolan.20480.D",
"Backdoor.Dolan.fam",
"Trojan.VBRA.01573",
"Backdoor.Win32.Dolan",
"W32/Bdoor.ARY!tr.bdr",
"BackDoor.Dolan.S",
"Backdoor.Win32.Dolan.Alrb"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.PWS.AlLight.1.0.A",
"Trojan-PWS/W32.AlLight.140800",
"PWS-LamLite.cfg",
"Trojan.AlLight.Win32.34",
"Trojan/PSW.AlLight.10.a",
"TROJ_LAMLITE.A",
"TROJ_LAMLITE.A",
"Trojan.PWS.AlLight.1.0.A",
"Trojan-PSW.Win32.AlLight.10.a",
"Trojan.PWS.AlLight.1.0.A",
"Trojan.Win32.AlLight.dbgt",
"Trojan.Win32.PSWAlLight.140800",
"Troj.PSW32.W.AlLight.10.a!c",
"Trojan.PWS.AlLight.1.0.A",
"TrojWare.Win32.PSW.AlLight.A",
"Trojan.PWS.AlLight.1.0.A",
"BackDoor.AntiLame.10",
"BehavesLike.Win32.Dropper.cc",
"W32/Risk.CXII-8326",
"Backdoor/Antilam.10",
"W32.Trojan.Phisher-LamLite",
"TR/PSW.AlLight.10.A",
"Trojan[PSW]/Win32.AlLight",
"Trojan.PWS.AlLight.1.0.A",
"Trojan-PSW.Win32.AlLight.10.a",
"PWS:Win32/LammerLight.B",
"Backdoor.RAT.AntiLamer",
"TrojanPSW.AlLight",
"Win32/PSW.AlLight.10.A",
"Win32.Trojan-qqpass.Qqrob.Pjxn",
"Trojan.PWS.AlLight!3dq9kq5oal8",
"Backdoor.Win32.Antilam",
"W32/EQSteal.A!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.FlyStudio.Win32.14198",
"Trojan/FlyStudio.onh",
"Win32/Oflwr.A!crypt",
"Win32.Trojan.FlyStudio.F",
"Riskware.Win32.ProcPatcher.djqzww",
"Trojan.Win32.Z.Zusy.1400832.C",
"Trojan.NtRootKit.18405",
"W32/Trojan.VHRL-9383",
"Variant.Zusy.hm",
"RiskWare[RiskTool]/Win32.ProcPatcher.a",
"Trojan.Zusy.D1CA4C",
"TrojanDownloader:Win32/Nefhop.A",
"Trj/CI.A",
"Riskware.ProcPatcher!",
"Win32/Trojan.Spy.6da"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"Dyre",
"financial",
"Trojan",
"has",
"emerged",
"over",
"the",
"past",
"year",
"to",
"become",
"one",
"of",
"the",
"most",
"potent",
"financial",
"fraud",
"tools",
"in",
"operation."
] | [
16,
3,
11,
11,
16,
16,
16,
0,
8,
8,
16,
16,
16,
16,
16,
16,
16,
3,
11,
11,
16,
16
] |
[
"For",
"all",
"registered",
"domains",
"we",
"could",
"identify",
"NameCheap,",
"Inc.",
"as",
"the",
"registrar",
"based",
"in",
"the",
"United",
"States."
] | [
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
2,
10,
10
] |
[
"The",
"timestamp",
"seems",
"valid",
"and",
"close",
"to",
"the",
"documented",
"infection",
"timeline."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"TR/Dropper.MSIL.fdxny",
"PWS:MSIL/Stimilina.R!bit",
"Trojan/Win32.Bladabindi.R203992",
"Spyware.PasswordStealer",
"Trojan.MSIL.Spy"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9986",
"BackDoor.Msft.1",
"BehavesLike.Win32.SoftPulse.dc",
"Virus.Win32.Virut",
"Trojan.Zusy.D2EADF",
"Worm:Win32/Chir.D@mm"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1
] |
[
"Keep",
"Google",
"Play",
"Protect",
"on",
"."
] | [
16,
5,
13,
13,
16,
16
] |
[
"In",
"the",
"future",
",",
"it",
"will",
"be",
"invoked",
"by",
"malicious",
"SDK",
"during",
"banner",
"ads",
"display",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan-PSW.Win32.Dybalom!O",
"Trojan/Downloader.Small.almj",
"W32/Downldr2.GCMU",
"Win32/SillyPWS.T",
"Win.Downloader.74007-1",
"Trojan-PSW.Win32.Dybalom.g",
"Trojan.Win32.Small.vtda",
"Trojan.Win32.Downloader.20992.MH",
"TrojWare.Win32.TrojanDownloader.Small.~ZBL",
"Trojan.DownLoad.41539",
"Downloader.Small.Win32.13741",
"W32/Downloader.UMUW-8666",
"TR/Dldr.Small.almk",
"Trojan[PSW]/Win32.Dybalom",
"Trojan-PSW.Win32.Dybalom.g",
"PWS:Win32/Strpasseal.B",
"Trojan/Win32.Downloader.R17920",
"TrojanPSW.Dybalom",
"Win32.Trojan-qqpass.Qqrob.Pcsc",
"Trojan.PWS.Strpasseal.P",
"Trojan-Downloader.Win32.Small",
"W32/Dybalom.SMA!tr",
"Win32/Trojan.PSW.99c"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"service",
",",
"along",
"with",
"the",
"API",
",",
"was",
"fully",
"decommissioned",
"in",
"March",
"2019",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"HW32.Packed.9AE7",
"Trojan.Regrun",
"TROJ_DDOS.SMA",
"Win.Trojan.VBDos-1",
"Trojan.Win32.Regrun.zft",
"Trojan.Win32.Regrun.ewhpgb",
"Trojan.DownLoader5.32190",
"TROJ_DDOS.SMA",
"BehavesLike.Win32.Adware.dc",
"Trojan.Regrun.aj",
"Trojan/Win32.Regrun",
"Trojan:Win32/Tocofob.A",
"Trojan.Win32.Regrun.zft",
"Trojan/Win32.Buzus.C23616",
"SScope.Trojan.VBRA.11870",
"Trojan.Heur.VP2.E3BBE8",
"Trojan.Win32.VB"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"As",
"such,",
"FastPOS's",
"update",
"does",
"not",
"come",
"as",
"a",
"surprise—in",
"time",
"for",
"the",
"oncoming",
"retail",
"season",
"to",
"boot."
] | [
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16
] |
[
"Triada",
"steals",
"the",
"money",
"either",
"from",
"the",
"users",
"—",
"if",
"they",
"haven",
"’",
"t",
"succeeded",
"in",
"purchasing",
"whatever",
"they",
"wanted",
",",
"or",
"from",
"the",
"app",
"developers",
",",
"in",
"case",
"the",
"user",
"has",
"completed",
"the",
"purchase",
"successfully",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Some",
"malicious",
"files",
"associated",
"with",
"these",
"samples",
"were",
"titled",
"the",
"following",
":",
"Council_of_ministres_decision",
"Minutes",
"of",
"the",
"Geneva",
"Meeting",
"on",
"Troops",
"Summary",
"of",
"today",
"'s",
"meetings.doc.exe",
"The",
"most",
"important",
"points",
"of",
"meeting",
"the",
"memory",
"of",
"the",
"late",
"President",
"Abu",
"Omar",
"may",
"Allah",
"have",
"mercy",
"on",
"him",
"-",
"Paper",
"No",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"From",
"what",
"I",
"can",
"tell",
"its",
"still",
"under",
"development,",
"this",
"article",
"will",
"tell",
"the",
"story",
"of",
"this",
"ransomware."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Bloodhound.Morphine",
"BehavesLike.Win32.RAHack.qc",
"Trojan.Win32.Hrup",
"Packed.Morphine.a",
"Backdoor:Win32/Wurdux.A.dll",
"Trj/CI.A",
"Packed/Morphine.B"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"Postal",
"Group",
"is",
"active",
"since",
"at",
"least",
"2013",
"and",
"was",
"responsible",
"for",
"multiple",
"different",
"malware"
] | [
4,
12,
12,
16,
16,
16,
0,
8,
8,
16,
16,
16,
16,
16,
16,
3
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9995",
"W32/Trojan.OTQR-6881",
"Backdoor.Win32.Elirks.o",
"Trojan.Win32.Elirks.evicnk",
"Trojan.Win32.Z.Zbot.5650944",
"Trojan.DownLoader25.56963",
"Backdoor.Elirks.Win32.6",
"Trojan.Zbot.7",
"Backdoor.Win32.Elirks.o",
"Trojan:Win32/Ralminey.A",
"Backdoor.Elirks",
"Win32/Trojan.BO.56e"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Analysis",
"of",
"the",
"malicious",
"iOS",
"profile",
"also",
"revealed",
"further",
"connections",
",",
"as",
"the",
"profile",
"can",
"also",
"be",
"downloaded",
"from",
"a",
"website",
"that",
"FakeSpy",
"deployed",
"early",
"this",
"year",
"."
] | [
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16
] |
[
"Kaspersky",
"spyware",
"sensors",
"caught",
"the",
"signal",
"of",
"an",
"attack",
"from",
"the",
"device",
"of",
"one",
"of",
"the",
"victims",
";",
"and",
"a",
"hash",
"of",
"the",
"APK",
"involved",
"(",
"Android",
"application",
")",
"was",
"tagged",
"in",
"our",
"sample",
"feed",
"for",
"inspection",
"."
] | [
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"blogpost",
"reveals",
"many",
"details",
"about",
"the",
"Diskcoder.C",
"aka",
"ExPetr,",
"PetrWrap,",
"Petya,",
"or",
"NotPetya",
"outbreak",
"and",
"related",
"information",
"about",
"previously",
"unpublished",
"attacks."
] | [
16,
16,
16,
16,
16,
16,
16,
1,
16,
3,
11,
11,
16,
3,
16,
16,
16,
12,
16,
16,
16,
1
] |
[
"What",
"’",
"s",
"innovative",
"about",
"this",
"ransomware",
"is",
"how",
"it",
"displays",
"its",
"ransom",
"note",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"group",
"has",
"access",
"to",
"zero-day",
"exploits,",
"most",
"likely",
"obtained",
"through",
"the",
"Elderwood",
"framework,",
"and",
"uses",
"custom-developed",
"back",
"door",
"malware."
] | [
6,
14,
16,
16,
16,
7,
15,
16,
16,
16,
16,
16,
6,
14,
16,
16,
16,
3,
11,
11
] |
[
"The",
"group",
"behind",
"this",
"operation",
"has",
"been",
"launching",
"targeted",
"and",
"possibly",
"politically-motivated",
"attacks",
"to",
"spy",
"on",
"individuals."
] | [
16,
6,
16,
16,
6,
16,
16,
16,
16,
16,
16,
1,
9,
16,
1,
16,
12
] |
[
"In",
"October",
"2016",
"Forcepoint",
"Security",
"Labs™",
"discovered",
"new",
"versions",
"of",
"the",
"MM",
"Core",
"backdoor",
"being",
"used",
"in",
"targeted",
"attacks."
] | [
16,
0,
8,
4,
12,
12,
16,
16,
3,
16,
16,
3,
11,
11,
16,
16,
16,
16,
1
] |
[
"These",
"samples",
"all",
"displayed",
"their",
"typical",
"respective",
"malware",
"characteristics",
"and",
"contacted",
"known",
"command",
"and",
"control",
"C2",
"servers",
"from",
"those",
"families."
] | [
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
1,
9,
9,
9,
9,
16,
16,
16
] |
[
"Back",
"in",
"July",
"2015,",
"a",
"new",
"ransomware",
"as",
"a",
"service",
"named",
"Encryptor",
"RaaS",
"detected",
"by",
"Trend",
"Micro",
"as",
"RANSOM_CRYPRAAS.SM",
"entered",
"the",
"threat",
"scene,",
"rivaling",
"or",
"at",
"least",
"expecting",
"to",
"succeed",
"the",
"likes",
"of",
"similar",
"get-rich-quick",
"schemes",
"from",
"Tox",
"and",
"ORX",
"Locker."
] | [
16,
16,
0,
8,
16,
16,
3,
16,
16,
12,
16,
3,
11,
16,
16,
4,
12,
16,
1,
16,
16,
3,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
3,
11
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Banker/W32.Bancos.688128",
"Trojan.Bancos",
"W32/Trojan.VUPB-6515",
"Trojan-Banker.Win32.Bancos.vdfd",
"W32.Virut.mACM",
"Win32.HLLW.Autoruner2.26648",
"Dropper.Daws.Win32.12598",
"Trojan.Banker.Bancos.sn",
"Trojan[Dropper]/Win32.Daws",
"Trojan-Banker.Win32.Bancos.vdfd",
"Trj/CI.A",
"Trojan.Daws",
"Win32.Worm.Autorun.Pepg",
"Trojan.DR.Daws!WW+h/Y0MkUk",
"Worm.Win32.WBNA",
"Win32/Trojan.355"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Webtoolbar.Dealply",
"Trojan.FakeAV",
"not-a-virus:HEUR:WebToolbar.Win32.DealPly.heur",
"Riskware.Win32.Estapa.ewzewu",
"Trojan.Win32.Z.Dealply.1110121",
"Trojan.MulDrop7.57701",
"BehavesLike.Win32.BadFile.tc",
"ADWARE/DealPly.rlhsh",
"Ransom:MSIL/Hasadcrypt.A",
"not-a-virus:HEUR:WebToolbar.Win32.Estapa.heur",
"Trojan/Win32.Fakeav.C939114",
"BScope.Trojan.DiskWriter",
"Trj/GdSda.A",
"Trojan-Downloader.Win32.IstBar"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Going",
"one",
"step",
"further",
",",
"these",
"substrings",
"are",
"sometimes",
"scattered",
"throughout",
"the",
"code",
",",
"retrieved",
"from",
"static",
"variables",
"and",
"method",
"calls",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Static",
"analysis",
"of",
"the",
"code",
"reveals",
"that",
"the",
"malware",
"downloads",
"the",
"overlay",
"template",
"to",
"use",
"against",
"any",
"of",
"the",
"bank",
"(",
"s",
")",
"it",
"is",
"targeting",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"malware",
"creates",
"a",
"global",
"event",
"named",
"0x0A7F1FFAB12BB2",
"and",
"drops",
"some",
"files",
"under",
"a",
"folder",
"located",
"in",
"C",
":",
"\\ProgramData",
"or",
"in",
"the",
"user",
"application",
"data",
"folder",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Worm.Win32.AutoRun!O",
"Worm.Wofopey.A4",
"Trojan.Bodegun.1",
"TSPY_AUTORUN_CD1027DD.RDXN",
"Win32.Worm.AutoRun.ek",
"W32/Worm.BLGL",
"W32.SillyDC",
"TSPY_AUTORUN_CD1027DD.RDXN",
"Win.Trojan.Clicker-4047",
"Trojan.Win32.Fsysna.dilg",
"Trojan.Win32.AutoRun.buecr",
"Worm.Win32.A.AutoRun.329559",
"W32.W.AutoRun.lnZm",
"Win32.HLLW.Autoruner.57463",
"BehavesLike.Win32.Virut.cz",
"W32/Worm.PEBZ-4739",
"Worm/Win32.AutoRun",
"Worm:Win32/Wofopey.A",
"Trojan.Win32.Fsysna.dilg",
"Worm/Win32.AutoRun.R1864",
"Trojan-Dropper.Serv.21221",
"W32/Autorun.KBE",
"Win32/AutoRun.AEZ",
"Win32.Trojan.Fsysna.Wqmj",
"Worm.AutoRun!UZZkfeUh6N8",
"Win32/Trojan.c29"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Its",
"authors",
"claim",
"that",
"it",
"was",
"used",
"for",
"private",
"operations",
"for",
"two",
"years",
"preceding",
"the",
"start",
"of",
"the",
"rental",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"However",
",",
"since",
"the",
"archive",
"that",
"is",
"downloaded",
"into",
"the",
"device",
"has",
"all",
"the",
"necessary",
"information",
"and",
"the",
"malicious",
"actor",
"has",
"access",
"to",
"the",
"device",
"via",
"SMS",
",",
"the",
"malicious",
"operator",
"can",
"keep",
"its",
"activity",
"even",
"without",
"the",
"C2",
"infrastructure",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"document",
"contains",
"a",
"malicious",
"macro,",
"which",
"attempts",
"to",
"download",
"the",
"same",
"executable",
"file",
"65g3f4.exe",
"from",
"multiple",
"remote",
"locations."
] | [
16,
1,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
1,
9,
9,
16,
16,
1,
9
] |
[
"]",
"com",
"w3.changeip",
"[",
"."
] | [
9,
9,
1,
9,
9
] |
[
"The",
"group",
"has",
"quietly",
"deployed",
"zero-day",
"in",
"the",
"past,",
"effectively",
"spearphished",
"targets,",
"and",
"maintains",
"a",
"modular",
"toolset."
] | [
16,
6,
16,
16,
16,
7,
16,
16,
16,
16,
6,
16,
16,
16,
16,
3,
11
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Sdbot.AE4",
"RDN/Sdbot.worm!cc",
"Backdoor.SDBot",
"Win32.Trojan.WisdomEyes.16070401.9500.9979",
"RDN/Sdbot.worm!cc",
"Trojan[Backdoor]/Win32.Sdbot",
"Trojan.Zusy.D1B318",
"Backdoor:MSIL/Getob.D",
"Backdoor.SDBot",
"Msil.Worm.Arcdoor.Pgda",
"Worm.MSIL.Arcdoor",
"W32/SDBot.DPZ!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Malware.Bucaspys.A",
"W32.Malware.Bucaspys!c",
"Trojan.PWS.Banker1.23491",
"BehavesLike.Win32.BadFile.rh",
"W32/Trojan.MCYT-4284",
"Trojan:Win32/Bypass.D!bit",
"Trj/GdSda.A",
"W32/Banker.ADYA!tr.spy"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Exploit.Win32.Nuker!O",
"W32/Trojan.Divine",
"Win.Trojan.Nuker-3",
"Exploit.Win32.Nuker.Divine",
"Exploit.Win32.Nuker.htqe",
"Trojan.Divine",
"Exploit.Nuker.Win32.284",
"W32/Trojan.Divine",
"TR/Nuker.Divine",
"Trojan[Exploit]/Win32.Nuker",
"Exploit.Win32.Nuker.Divine",
"Exploit.Nuker",
"Nuker.Win32.Divine",
"W32/Divine.3AD2!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"At",
"different",
"times",
",",
"we",
"have",
"seen",
"three",
"or",
"more",
"active",
"variants",
"using",
"different",
"approaches",
"or",
"targeting",
"different",
"carriers",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"PassiveTotal",
"New",
"discovered",
"infrastructure",
"from",
"the",
"Satellite",
"Turla",
"actor."
] | [
4,
16,
16,
5,
16,
6,
14,
14,
14
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.VBCrypt.MF.66",
"Trojan.Razy.D15523",
"Win32.Trojan.VB.iw",
"W32/VBTrojan.Downloader.1D!Maxi",
"Troj.Dropper.W32.Dinwod.mmkC",
"TrojWare.Win32.Rimod.JO",
"Trojan.MulDrop4.62548",
"Trojan.Win32.Scar",
"W32/VBTrojan.Downloader.1D!Maxi",
"Trojan:Win32/Bewter.A",
"HEUR/Fakon.mwf",
"Win32/VB.RBU",
"Win32/Trojan.741"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Selling",
"the",
"ad",
"traffic",
"directly",
"or",
"displaying",
"ads",
"from",
"other",
"sources",
"in",
"a",
"very",
"large",
"volume",
"can",
"provide",
"direct",
"profit",
"to",
"the",
"app",
"author",
"from",
"the",
"advertisers",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"With",
"the",
"ability",
"to",
"hide",
"its",
"icon",
"from",
"the",
"launcher",
"and",
"hijack",
"popular",
"existing",
"apps",
"on",
"a",
"device",
",",
"there",
"are",
"endless",
"possibilities",
"to",
"harm",
"a",
"user",
"’",
"s",
"digital",
"even",
"physical",
"security",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"]",
"net",
"svcws",
"[",
"."
] | [
9,
9,
1,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Spyware.Zbot.ED",
"WS.Reputation.1",
"Krypt.GB",
"TROJ_SIGEKAF.SM",
"Trojan:W32/Kamala.A",
"Trojan:Win32/Hilasy.B",
"BScope.TrojanPSW.Zbot.2716",
"Trojan.Win32.Hilasy",
"W32/ZBOT.HL!tr",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"iteration",
"is",
"targeted",
"towards",
"victims",
"in",
"Vietnam",
"and",
"still",
"maintains",
"extremely",
"low",
"AV",
"detection",
"almost",
"a",
"year",
"after",
"it",
"was",
"first",
"discovered."
] | [
16,
16,
16,
16,
16,
16,
16,
2,
16,
16,
16,
16,
16,
5,
16,
16,
0,
8,
16,
16,
16,
16,
16
] |
[
"Resistance",
"to",
"anti-malware",
"protection",
"The",
"ability",
"of",
"malicious",
"software",
"to",
"operate",
"continuously",
"on",
"the",
"victim",
"’",
"s",
"mobile",
"device",
"is",
"an",
"important",
"aspect",
"of",
"its",
"development",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Sality.PE",
"Win32.Sality.3",
"Virus/W32.Sality.D",
"Worm.Win32.AutoIt!O",
"W32.Sality.U",
"W32/Autorun.worm.bcb",
"Win32.Sality.3",
"PE_SALITY.RL",
"W32/Autorun.TX",
"W32.Harakit",
"Win32/Sality.AA",
"PE_SALITY.RL",
"Win.Trojan.Autoit-150",
"Worm.Win32.AutoIt.aei",
"Win32.Sality.3",
"Virus.Win32.Sality.beygb",
"Trojan.Win32.FakeFolder.avr",
"Win32.Sality.3",
"Win32.Sector.30",
"Virus.Sality.Win32.25",
"BehavesLike.Win32.Evasion.jc",
"W32/Autorun.OHSM-3021",
"Win32/HLLP.Kuku.poly2",
"W32/Sality.AT",
"Worm:Win32/Katar.A",
"W32.Virut.lns0",
"Worm.Win32.AutoIt.aei",
"Win32.Virus.Sality.A",
"HEUR/Fakon.mwf",
"Win32.Sality.3",
"Virus.Win32.Sality.bakc",
"Win32/Sality.NBA",
"Win32.Sality.BL",
"Worm.Win32.Passma",
"W32/Sality.AA",
"Virus.Win32.Sality.I"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"We",
"assess",
"it",
"is",
"highly",
"likely",
"that",
"these",
"attacks",
"were",
"conducted",
"by",
"a",
"Chinese",
"cyberespionage",
"actor",
"related",
"to",
"the",
"Operation",
"Soft",
"Cell",
"campaign."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
6,
14,
14,
14,
16,
16,
6,
14,
14,
14,
14
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Riskware.Win32.MyBeeSearch.euqqpm",
"Adware.Mybeesearch.17920",
"Adware.MyBeeSearch.Win32.35",
"W32/Trojan.ZETF-8401",
"ADWARE/MyBeeSearch.yttss",
"Adware.BeeSearch/Variant",
"Trj/GdSda.A",
"Msil.Adware.Mybeesearch.Ednu",
"PUA.MyBeeSearch!",
"AdWare.MSIL.Mybeesearch"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Exploitation",
"is",
"being",
"attempted",
"via",
"the",
"usual",
"tactic",
"of",
"spear",
"phishing",
"containing",
"malicious",
"attachments",
"to",
"targets."
] | [
7,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
16,
1,
9,
16,
4
] |
[
"It",
"spreads",
"within",
"networks",
"through",
"PsExec",
"and",
"WMIC",
"commands,",
"using",
"credentials",
"stolen",
"by",
"a",
"tool",
"similiar",
"to",
"Mimikatz."
] | [
16,
16,
16,
5,
16,
5,
16,
5,
13,
16,
1,
9,
16,
16,
3,
16,
16,
3
] |
[
"The",
"installer",
"files",
"contained",
"custom",
"action",
"commands",
"which",
"used",
"PowerShell",
"to",
"download",
"and",
"execute",
"payloads",
"Redline",
"Stealer,",
"Ursnif,",
"etc.",
"hosted",
"on",
"legitimate",
"websites."
] | [
16,
16,
16,
16,
1,
9,
9,
16,
16,
5,
16,
1,
9,
9,
3,
11,
11,
11,
16,
16,
16,
1,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.Dropper.Zyon.1",
"Trojan.Win32.Dropper.Zyon.1",
"TROJ_ZYON.A",
"TROJ_ZYON.A",
"Trojan-Dropper.Win32.Zyon",
"Trojan.Win32.Dropper.Zyon.1",
"Trojan.Win32.Zyon.hmat",
"Troj.Dropper.W32.Zyon!c",
"Trojan.Win32.Dropper.Zyon.1",
"TrojWare.Win32.Runner.Zyon",
"Trojan.Win32.Dropper.Zyon.1",
"Trojan.MulDrop.103",
"Dropper.Zyon.Win32.4",
"BehavesLike.Win32.Dropper.dc",
"W32/Trojan.AJWD-0098",
"TrojanDropper.Win32.Zyon",
"W32/Zyon.A!tr",
"Trojan[Dropper]/Win32.Zyon",
"Trojan.Win32.Dropper.Zyon.1",
"Constructor/Zyon.261120",
"MultiDropper.cfg",
"Win32/Runner.Zyon",
"Win32.Trojan-dropper.Zyon.Lhdl",
"Trojan.DR.Zyon!KwrmMz3+t6M",
"Trojan.Win32.Runner",
"Trojan.Win32.Dropper.Zyon.1",
"Dropper.Zyon.C",
"Win32/Trojan.769"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Exp.SWF.DC",
"Exp.Flash.Pubenush.E!c",
"Trojan.Swifi",
"SWF/Exploit.ExKit.A",
"Swf.Exploit.Angler-6",
"Exploit.Swf.CVE20130634.efwsmo",
"Exploit.SWF.1232",
"HEUR_SWFDEC.SC2",
"BehavesLike.Flash.Exploit.nb",
"Trojan[Exploit]/SWF.Neclu",
"Exploit.SWF",
"Win32/Trojan.a4a"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"It",
"is",
"an",
"email",
"with",
"the",
"subject",
"of",
"Copy",
"of",
"Invoice",
"79898702coming",
"or",
"pretending",
"to",
"come",
"from",
"noreply@random",
"email",
"addresses",
"with",
"a",
"semi-random",
"named",
"zip",
"attachment",
"in",
"the",
"format",
"of",
"79898702.zip",
"random",
"8",
"digits",
"The",
"zip",
"matches",
"the",
"subject."
] | [
16,
16,
16,
1,
16,
16,
1,
16,
1,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
16,
16,
1,
9,
9,
1,
9,
9,
16,
1,
9,
9,
9
] |
[
"Bread",
"apps",
"frequently",
"contain",
"no",
"functionality",
"beyond",
"the",
"billing",
"process",
"or",
"simply",
"clone",
"content",
"from",
"other",
"popular",
"apps",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Overall",
",",
"Cerberus",
"has",
"a",
"pretty",
"common",
"feature",
"list",
"and",
"although",
"the",
"malware",
"seems",
"to",
"have",
"been",
"written",
"from",
"scratch",
"there",
"does",
"not",
"seem",
"to",
"be",
"any",
"innovative",
"functionality",
"at",
"this",
"time",
"."
] | [
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
".js",
"file",
"in",
"the",
"email",
"attachment",
"is",
"a",
"PowerShell",
"script",
"and",
"there",
"are",
"no",
"other",
"files",
"involved."
] | [
16,
1,
9,
16,
1,
9,
9,
16,
16,
1,
9,
16,
16,
16,
16,
16,
1,
16
] |
[
"XLoader",
"can",
"also",
"hijack",
"accounts",
"linked",
"to",
"financial",
"or",
"game-related",
"apps",
"installed",
"on",
"the",
"affected",
"device",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"]",
"today",
"This",
"is",
"the",
"first",
"version",
"that",
"shows",
"the",
"code",
"organization",
"evolution",
"that",
"will",
"continue",
"to",
"be",
"used",
"on",
"all",
"other",
"functions",
"throughout",
"this",
"malware",
"."
] | [
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Malware,",
"or",
"CHM,",
"disguised",
"as",
"a",
"North",
"Korea-related",
"questionnaire",
"is",
"being",
"distributed",
"by",
"the",
"Kimsuky",
"group,",
"which",
"is",
"believed",
"to",
"have",
"created",
"and",
"distributed",
"the",
"same",
"type",
"of",
"malware."
] | [
3,
16,
3,
16,
16,
16,
1,
9,
9,
16,
16,
16,
16,
6,
14,
14,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3
] |
[
"A",
"TrickMo",
"Kill",
"Switch",
"One",
"of",
"the",
"most",
"interesting",
"features",
"of",
"the",
"TrickMo",
"malware",
"is",
"having",
"its",
"own",
"kill",
"switch",
"."
] | [
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"authors",
"were",
"probably",
"trying",
"to",
"make",
"a",
"joke",
"by",
"referencing",
"the",
"act",
"of",
"getting",
"infected",
"with",
"ransomware,",
"hinting",
"that",
"it",
"is",
"uninvited",
"and",
"unavoidable,",
"just",
"like",
"fate."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Win32.Poison!IK",
"W32/Smallworm.EEA",
"BKDR_POISON.OM",
"W32.SillyFDC",
"Backdoor.Win32.Poison",
"Dropper.VB.3.AX"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Sisproc.A",
"Trojan.Sisproc",
"Adware.Antivirus2008.Win32.13",
"Trojan/Jorik.Vobfus.fodz",
"Win32.Trojan.Kryptik.gz",
"Trojan.Malcol",
"Win32/Tnega.cTBOJZC",
"TROJ_REDONC_EK030008.UVPM",
"Trojan.Win32.Antivirus2008.babyvq",
"Trojan.DownLoader6.50299",
"TROJ_REDONC_EK030008.UVPM",
"BehavesLike.Win32.Downloader.qc",
"Trojan/Jorik.esyb",
"Trojan/Win32.Vobfus",
"TrojanDownloader:Win32/Redonc.D",
"Trojan.Heur.D.E8DF45",
"Adware.Antivirus2008!VhbgDcClaWU"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Then",
",",
"it",
"sends",
"it",
"to",
"the",
"C2",
"server",
"using",
"the",
"URL",
"that",
"ends",
"with",
"/servlet/ContactUpload",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16
] |
[
"]",
"191",
"[",
"."
] | [
9,
9,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/W64.Crypt.785568",
"Trojan.YarripCS.S244731",
"Trojan/Kryptik.bbq",
"TROJ_KRYPTIK_FF070297.UVPM",
"Win32.Trojan.WisdomEyes.16070401.9500.9998",
"TROJ_KRYPTIK_FF070297.UVPM",
"Trojan.Win64.Crypt.gp",
"Trojan.Win64.Kryptik.euskem",
"Trojan.Win32.Z.Crypt.785568",
"Troj.Win64.Crypt!c",
"Trojan.Crypt.Win64.20",
"Trojan.Crypt.ld",
"Trojan.Win64.Crypt.gp",
"Trojan.Bedep",
"Trj/CI.A",
"Win64.Trojan.Crypt.Wnms",
"Trojan.Crypt!D766Elbq30w",
"Trojan.Win64.Bedep"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"An",
"Android",
"backdoor",
"also",
"known",
"as:",
"Trojan.MAC.Dok.E",
"MacOS/Aptordoc.A",
"HEUR:Trojan-Spy.OSX.Aptordoc.b",
"Trojan.MAC.Dok.E",
"Trojan.Mac.Mlw.eowttl",
"Troj.Spy.Osx!c",
"Win32.Trojan-spy.Aptordoc.Syhr",
"Trojan.MAC.Dok.E",
"Mac.BackDoor.Dok.5",
"Trojan.Aptordoc.OSX.7",
"MacOS/Aptordoc.A",
"OSX/Spy.Aptordoc.jlgtm",
"HEUR:Trojan-Spy.OSX.Aptordoc.b",
"Trojan.MAC.Dok.E",
"OSX/Spy.Dok.A",
"Trojan-Banker.OSX.Aptordoc"
] | [
16,
11,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Talos",
"has",
"discovered",
"an",
"unknown",
"Remote",
"Administration",
"Tool",
"that",
"we",
"believe",
"has",
"been",
"in",
"use",
"for",
"over",
"3",
"years."
] | [
4,
16,
16,
16,
3,
11,
11,
11,
16,
16,
16,
16,
16,
16,
16,
16,
0,
8,
8
] |
[
"Windows",
"10",
"S",
"devices",
"are",
"naturally",
"protected",
"against",
"FinFisher",
"and",
"other",
"threats",
"thanks",
"to",
"the",
"strong",
"code",
"integrity",
"policies",
"that",
"don",
"’",
"t",
"allow",
"unknown",
"unsigned",
"binaries",
"to",
"run",
"(",
"thus",
"stopping",
"FinFisher",
"’",
"s",
"PE",
"installer",
")",
"or",
"loaded",
"(",
"blocking",
"FinFisher",
"’",
"s",
"DLL",
"persistence",
")",
"."
] | [
5,
13,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16
] |
[
"In",
"this",
"respect,",
"Vawtrak",
"now",
"has",
"a",
"2-tier",
"C2",
"discovery",
"infrastructure."
] | [
16,
16,
16,
3,
16,
16,
16,
1,
9,
9,
5
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojanproxy.Hioles.19337",
"Trojan.Graftor.D4C0E",
"TSPY_PROXY_BK082A47.TOMC",
"Win32.Trojan.WisdomEyes.16070401.9500.9968",
"TSPY_PROXY_BK082A47.TOMC",
"Trojan.Proxy.23012",
"TrojanProxy:Win32/Hioles.B",
"Troj.W32.Scar.lrnw",
"Win32/TrojanProxy.Hioles.AA"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"However",
",",
"there",
"is",
"also",
"an",
"English",
"version",
"of",
"the",
"DEFENSOR",
"ID",
"app",
"(",
"see",
"Figure",
"3",
")",
"besides",
"the",
"Portuguese",
"one",
",",
"and",
"that",
"app",
"has",
"neither",
"geographical",
"nor",
"language",
"restrictions",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"IP",
"belongs",
"to",
"the",
"free",
"Russian",
"web",
"hosting",
"service",
"Ucoz",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Zen",
"uses",
"root",
"permissions",
"on",
"a",
"device",
"to",
"automatically",
"enable",
"a",
"service",
"that",
"creates",
"fake",
"Google",
"accounts",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16
] |
[
"In",
"the",
"beginning",
"of",
"April",
"2016,",
"we",
"found",
"evidence",
"that",
"the",
"attacks",
"against",
"Israel",
"have",
"been",
"renewed",
"as",
"well."
] | [
16,
16,
0,
8,
0,
8,
16,
16,
16,
16,
16,
1,
16,
10,
16,
16,
16,
16,
16
] |
[
"The",
"Turla",
"group",
"use",
"a",
"range",
"of",
"tools",
"and",
"techniques,",
"many",
"of",
"which",
"are",
"custom."
] | [
6,
14,
14,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Kazy.D64E1",
"Win32.Trojan.WisdomEyes.16070401.9500.9929",
"Adware.Iefeats",
"Trojan.Win32.Yabector.ddsrdc",
"Adware.Yabector/Variant",
"Heur.Packed.Unknown",
"Adware.Adon",
"Trj/CI.A",
"Win32.Trojan.Kazy.Alij",
"Trojan.CL.Yabector!M4hXuPydivM",
"Win32/Trojan.e93"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Sicil.AA3",
"Win32.Trojan.WisdomEyes.151026.9950.9999",
"W32/Sicil.A",
"TROJ_SICIL_0000009.TOMA",
"Trojan-Dropper.MSIL.Smaba.sg",
"Trojan.Win32.Click1.ctoram",
"BehavesLike.Win32.Dropper.zt",
"W32/Sicil.YGNC-5779",
"W32/Malware_fam.NB",
"Trojan.Buzy.D8E9",
"Trojan:MSIL/Sicil.A",
"Trojan.Msil",
"PSW.ILUSpy",
"Trj/CI.A",
"Win32/Trojan.132"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.Z.Shellcode.403968",
"Troj.W32.Tpyn!c",
"BehavesLike.Win32.PWSZbot.fh",
"Backdoor.Win32.Kbotrep",
"W32/Trojan.FHRX-8606",
"Trojan.Heur.LP.E7F983",
"Backdoor:Win32/Kbotrep.A",
"Trj/CI.A",
"Win32.Trojan.Hijacker.Hzj",
"Win32/Trojan.e04"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.