tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "A", "backdoor", "also", "known", "as:", "Trojan.DownLoader24.49714", "TR/Crypt.Xpack.enmvj", "Trojan/Win32.Invader", "Trojan.Graftor.D5A2C5", "TrojanDownloader:Win32/Furs.A", "Trojan.Inject", "Trj/CI.A", "Win32/Trojan.223" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "McAfee", "Labs", "has", "found", "that", "the", "latest", "Rovnix", "downloader", "now", "comes", "with", "the", "capability", "to", "check", "for", "the", "sinkholing", "of", "its", "control", "servers." ]
[ 4, 12, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 4, 11, 16, 1, 16, 16, 1, 9 ]
[ "Xiaomi", ",", "a", "privately", "owned", "Chinese", "electronics", "and", "software", "company", ",", "is", "the", "5th", "largest", "smart", "phone", "manufacturer", "in", "the", "world", "and", "also", "manufactures", "IoT", "devices", "for", "the", "home", "." ]
[ 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "At", "the", "same", "time", ",", "the", "lack", "of", "encryption", ",", "use", "of", "a", "public", "FTP", "server", "and", "the", "low", "opsec", "level", "could", "indicate", "that", "less", "skilled", "attackers", "are", "behind", "the", "malware", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Perkele", "intercepts", "mTANs", "(", "confirmation", "codes", "for", "banking", "operations", ")", "sent", "by", "the", "bank", "via", "text", "message", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "MuddyWater", "attacks", "are", "characterized", "by", "the", "use", "of", "a", "slowly", "evolving", "PowerShell-based", "first", "stage", "backdoor", "we", "call", "POWERSTATS" ]
[ 6, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 3, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Alaveensee", "Win32.Trojan.WisdomEyes.16070401.9500.9994", "W32/Trojan.YNOK-2169", "Trojan.DownLoader10.48462", "Trojan.Graftor.D1D3B0", "Backdoor:Win32/Alaveensee.AC!bit", "Trojan.DownLoader!" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Dellogkbms.Trojan", "Trojan/W32.Small.40960.JU", "Trojan.Win32.ShipUp!O", "Trojan.Shipup.H5", "Trojan.ShipUp.Win32.175", "Trojan/ShipUp.nak", "Trojan.Zusy.DAD3", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "TSPY_SHIPUP_CA080195.TOMC", "Win.Trojan.Shipup-7", "Trojan.Win32.ShipUp.fufz", "Trojan.Win32.ShipUp.ijffr", "Win32.Trojan.Shipup.Isq", "TrojWare.Win32.ShipUp.NAK", "Trojan.Shipup.192", "TSPY_SHIPUP_CA080195.TOMC", "Trojan.Win32.ShipUp", "Trojan.ShipUp.ar", "TR/Offend.46438158", "Trojan/Win32.ShipUp", "Trojan:Win32/Shipup.H", "Trojan.Win32.A.ShipUp.40960.EO", "Trojan.Win32.ShipUp.fufz", "Trojan/Win32.Shipup.R27635", "Trojan.ShipUp", "Trojan.Dropper.FW", "Trojan.ShipUp!FM//sdnjcwM" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Zenshirsh.SL7", "Trojan.Ursnif", "Trojan.Ransom.99", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Ransom_HPCRYPMIC.SM2", "Ransom_HPCRYPMIC.SM2", "BehavesLike.Win32.Ransom.cc", "Trojan.Win32.Filecoder", "Trojan:Win32/Wirond.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGameJ9KFZDll.Trojan", "Adware.Heur.E313D2", "Win32.Trojan.WisdomEyes.16070401.9500.9834", "Trojan.Adclicker", "ApplicUnwnt.Win32.Adware.Boran._0", "Trojan.DownLoad.6111", "not-a-virus:AdWare.Win32.Boran", "Trojan:Win32/Fexacer.A", "ADSPY/Superid.A", "Trojan:Win32/Fexacer.A", "Trojan/Win32.Popwin.R61755", "AdWare.Boran", "Win32/Adware.Boran" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Adding", "in", "their", "creative", "waterholing", "and", "poisoned", "installer", "tactics,", "we", "describe", "the", "StrongPity", "APT", "as", "not", "only", "determined", "and", "well-resourced,", "but", "fairly", "reckless", "and", "innovative", "as", "well." ]
[ 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.eHeur.Virus02", "Virus.Win32.Sality!O", "Trojan.Xorist", "Ransom_Xorist.R029C0DLN17", "Win32.Trojan.Filecoder.p", "W32/Ransom.GEQX-2455", "Ransom_Xorist.R029C0DLN17", "Trojan-Ransom.Win32.Xorist.lr", "Trojan.Win32.Xorist.ewkyne", "Trojan.Win32.Z.Xorist.3077", "Troj.Ransom.W32!c", "Trojan.Win32.Xorist.b", "Trojan.Encoder.4210", "Trojan.Xorist.Win32.1605", "Trojan-Ransom.FileCoder", "Trojan.Xorist.wdr", "Trojan-Ransom.Win32.Xorist.lr", "Trojan:Win32/Eksor.A", "Worm/Win32.Zhelatin.C112256", "Hoax.Xorist", "Trj/CI.A", "Win32/Filecoder.NFV", "W32/Filecoder.NFV!tr", "Win32/Trojan.Xorist.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "REQUEST_IGNORE_BATTERY_OPTIMIZATIONS", "-", "Whitelists", "the", "application", "to", "allow", "it", "to", "ignore", "battery", "optimizations", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Ransom.Onion.A", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Trojan.JIQA-6859", "Ransom_.97182692", "Trojan.Win32.CZOF.ejtmuo", "Trojan.Inject2.23490", "Ransom_.97182692", "BehavesLike.Win32.Ransom.cc", "TrojanDropper:Win32/Cerber.A", "Trojan/Win32.Cerber.R182622", "Win32/Filecoder.Cerber.B", "Trojan.Injector!tlnazaf/C8k", "W32/Injector.DAJC!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Security", "firm", "ThreatFabric", "has", "discovered", "a", "new", "variant", "of", "the", "Xenomorph", "malware", "family,", "which", "it", "describes", "as", "the", "most", "advanced", "and", "dangerous", "Android", "banking", "trojans", "in", "circulation,", "and", "which", "has", "new", "features." ]
[ 4, 12, 12, 16, 16, 16, 16, 3, 16, 3, 11, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 11, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "current", "attack", "took", "advantage", "of", "the", "compromise", "of", "a", "high-profile", "Tibetan", "activist", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "beginning", "an", "investigation", "into", "the", "affiliated", "malware", "samples", "and", "domains,", "we", "quickly", "came", "to", "realization", "that", "this", "group", "is", "very", "likely", "targeting", "SCADA-centric", "victims", "who", "are", "using", "GE", "Intelligent", "Platform's", "CIMPLICITY", "HMI", "solution", "suite." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 1, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 4, 12, 16, 16, 16, 4, 12, 12, 5, 13, 13, 13 ]
[ "In", "the", "observed", "campaign,", "the", "attackers", "abuse", "a", "feature", "in", "Windows", "called", "the", "Windows", "Troubleshooting", "Platform", "WTP,", "intended", "for", "troubleshooting", "problems,", "to", "socially", "engineer", "the", "recipients", "into", "executing", "malware." ]
[ 16, 16, 16, 6, 16, 6, 7, 16, 16, 16, 5, 16, 16, 7, 15, 15, 15, 16, 16, 7, 15, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanPWS.Yunsip.A5", "W32.Yunsip", "Win32/Tnega.XWcDLN", "WORM_YUNSIP.SMR", "Trojan.Win32.FakeMS.tpd", "Trojan.PWS.Spy.20716", "WORM_YUNSIP.SMR", "TR/PSW.Yunsip.axyza", "Trojan.Zusy.D56F7", "Trojan.Win32.PSWIGames.191268", "PWS:Win32/Yunsip.A", "Trojan/Win32.Infostealer.R758", "TScope.Malware-Cryptor.SB", "Backdoor.Win32.Inject", "Trj/CI.A", "Trojan.Win32.FakeUsp10.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "HW32.Packed.5316", "Trojan.Iframeexec", "Exploit.Html.Iframe.udgq", "BehavesLike.Win32.Dropper.wc", "W32/Trojan.MRKD-5424" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "No", "other", "significant", "changes", "were", "observed", "in", "the", "Trojan", "’", "s", "network", "behavior", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Dynamer.FC.316", "MSIL.Backdoor.Orcus.A", "Trojan.DownLoader24.65022", "Win-Trojan/OrcusRAT.Exp" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Paranoia.240640", "Application.Badjoke", "Riskware.Win32.Paranoia.cckyo", "JOKE_PARANOIA.A", "Joke.Paranoia", "Joke.Paranoia!EAb1BDrutFU", "Joke.Paranoia", "Trojan.Win32.E3E61A09", "JOKE_PARANOIA.A", "JOKE/Paranoia.A", "Win-Trojan/Paranoia.240640", "Hacktool.Win32.Paranoia.BA", "Win32/Joke.13f" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Mauvaise.SL1", "Hacktool.Mimikatz", "Win64.Riskware.Mimikatz.B", "Trojan.Win32.Meterpreter.ewppjl", "Tool.Mimikatz.88", "BehavesLike.Win32.Worm.fh", "HackTool.Win32.Meterpreter", "HackTool/Win32.Meterpreter", "Unwanted/Win32.Mimikatz.R175513", "Trj/GdSda.A", "Win32.Hacktool.Meterpreter.Pbfr", "Win32/Trojan.Hacktool.8d0" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "is", "likely", "that", "the", "analyzed", "samples", "were", "created", "using", "the", "private", "version,", "as", "they", "are", "designed", "to", "run", "on", "modern", "64-bit", "systems,", "although", "they", "could", "have", "been", "built", "based", "on", "sold,", "leaked", "or", "stolen", "source", "code." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 1, 9, 9 ]
[ "In", "this", "blog,", "FireEye", "Labs", "dissects", "this", "new", "ATM", "malware", "that", "we", "have", "dubbed", "RIPPER", "due", "to", "the", "project", "name", "ATMRIPPER", "identified", "in", "the", "sample", "and", "documents", "indicators", "that", "strongly", "suggest", "this", "piece", "of", "malware", "is", "the", "one", "used", "to", "steal", "from", "the", "ATMs", "at", "banks", "in", "Thailand." ]
[ 16, 16, 16, 4, 12, 16, 16, 16, 3, 11, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 4, 16, 2 ]
[ "The", "domain", "name", ",", "language", "of", "the", "site", "and", "app", "content", "hosted", "suggest", "this", "site", "is", "a", "third-party", "app", "store", "for", "whom", "the", "intended", "users", "are", "the", "Uyghurs", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "However,", "beginning", "on", "September", "22,", "2016,", "we", "detected", "the", "first", "large-scale", "email", "campaign", "distributing", "MarsJoke." ]
[ 16, 16, 16, 0, 8, 8, 16, 16, 16, 16, 16, 6, 14, 16, 3 ]
[ "EventBot", "is", "under", "active", "development", "and", "is", "evolving", "rapidly", ";", "new", "versions", "are", "released", "every", "few", "days", "with", "improvements", "and", "new", "capabilities", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Exploit", "kits", "often", "integrate", "new", "or", "zero-day", "exploits", "in", "the", "hopes", "of", "getting", "a", "larger", "number", "of", "victims", "with", "systems", "that", "may", "not", "be", "as", "up-to-date", "with", "their", "patches." ]
[ 3, 11, 16, 16, 16, 16, 7, 15, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "2013", ",", "3,905,502", "installation", "packages", "were", "used", "by", "cybercriminals", "to", "distribute", "mobile", "malware", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "upAppinfos", "function", "used", "for", "obtaining", "the", "device", "IMEI", "and", "all", "of", "its", "installed", "applications", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TjnSpy.Golroted.S1819456", "Trojan.Omaneat.Win32.266", "Trojan/Injector.dkxl", "TSPY_FAREIT.SMBD", "W32/Omaneat.XICE-5093", "TSPY_FAREIT.SMBD", "Trojan-Spy.MSIL.Omaneat.awa", "Trojan.Win32.Omaneat.eliuzg", "BehavesLike.Win32.Trojan.tc", "Trojan.Win32.Injector", "W32/Omaneat.Y", "Trojan[Spy]/MSIL.Omaneat", "TrojanSpy:MSIL/Golroted.B", "Trojan.Heur.E613EE", "Trojan-Spy.MSIL.Omaneat.awa", "Spyware/Win32.Omaneat.R194942", "TrojanSpy.MSIL.Omaneat", "Trojan.Omaneat", "Win32/VB.OSK", "TrojanSpy.Omaneat!", "W32/Injector.DKXL!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Following", "the", "identification", "of", "this", "campaign,", "Mandiant", "responded", "to", "multiple", "UNC2970", "intrusions", "targeting", "U.S.", "and", "European", "Media", "organizations", "through", "spear-phishing", "that", "used", "a", "job", "recruitment", "theme." ]
[ 16, 16, 16, 16, 16, 6, 4, 16, 16, 16, 6, 1, 16, 4, 16, 4, 12, 12, 16, 1, 16, 16, 1, 9, 9, 9 ]
[ "The", "conditionally", "injected", "script", "redirects", "to", "the", "Afraidgate", "campaign,", "which", "in", "turns", "pushes", "the", "Neutrino", "exploit", "kit." ]
[ 16, 16, 1, 9, 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 3, 11, 11 ]
[ "An", "investigation", "of", "Chrysaor", "Malware", "on", "Android", "03", "April", "2017", "Google", "is", "constantly", "working", "to", "improve", "our", "systems", "that", "protect", "users", "from", "Potentially", "Harmful", "Applications", "(", "PHAs", ")", "." ]
[ 16, 16, 16, 3, 16, 16, 5, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "recent", "tweet", "mentioned", "that", "a", "new", "banking", "malware", "called", "Nuclear", "Bot", "has", "started", "to", "appear", "for", "sale", "on", "underground", "marketplaces." ]
[ 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 6, 14 ]
[ "Table", "4", "HenBox", "variant", "'s", "Intents", "and", "Receivers", "Most", "of", "the", "intents", "registered", "in", "the", "AndroidManifest.xml", "file", ",", "or", "loaded", "during", "run-time", ",", "are", "commonly", "found", "in", "malicious", "Android", "apps", "." ]
[ 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16 ]
[ "The", "type", "of", "data", "corresponding", "to", "the", "value", "coded", "in", "GolfSpy", "Figure", "5", "shows", "the", "code", "snippets", "that", "are", "involved", "in", "monitoring", "and", "recording", "the", "device", "’", "s", "phone", "call", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "While", "the", "sample", "is", "a", "typical", "memory", "scraper,", "it", "appears", "to", "be", "hand", "rolled", "assembly", "language", "and", "comes", "in", "at", "only", "5120", "bytes." ]
[ 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 1, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Application.SMSHoax.DT", "Hoax.Win32.ArchSMS!O", "Hoax.ArchSMS", "Joke-ArchSMS.a", "Hoax.ArchSMS", "Win32.Trojan.WisdomEyes.16070401.9500.9996", "W32/SMShoax.A", "Win32/SMSSend.A", "Win.Trojan.Hoax-12", "Hoax.Win32.ArchSMS.hzpg", "Application.SMSHoax.DT", "Riskware.Win32.Archsms.fuais", "Win32.Trojan-psw.Archsms.Wrqa", "Application.SMSHoax.DT", "Application.SMSHoax.DT", "Trojan.SMSSend.146", "Trojan.ArchSMS.Win32.13", "Joke-ArchSMS.a", "W32/SMShoax.FGEV-2767", "JOKE/ArchSMS.A", "HackTool[Hoax]/Win32.ArchSMS", "Application.SMSHoax.DT", "Hoax.Win32.ArchSMS.hzpg", "Trojan:Win32/Zipparch.F", "Adware/Win32.SMSHoax.R15838", "Trojan.SMS.23205", "Application.SMSHoax.B", "Hoax.Win32.ArchSMS" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "previous", "instances,", "Cyble", "Research", "and", "Intelligence", "Labs", "CRIL", "has", "exposed", "numerous", "phishing", "websites", "that", "have", "been", "used", "to", "steal", "sensitive", "data", "by", "utilizing", "a", "range", "of", "malware", "types,", "such", "as", "stealers,", "RATs,", "and", "bots." ]
[ 16, 16, 16, 4, 12, 16, 4, 12, 12, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 3, 16, 16, 16, 3, 11, 16, 3 ]
[ "These", "website", "names", "are", "generated", "according", "to", "a", "clear", "algorithm", ":", "the", "first", "few", "letters", "are", "suggestive", "of", "popular", "classified", "ad", "services", ",", "followed", "by", "a", "random", "string", "of", "characters", ",", "followed", "by", "a", "two-letter", "top-level", "domain", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "operator", "can", "specify", "a", "path", "with", "the", "database", "of", "any", "targeted", "application", "and", "server-side", "PHP", "script", "name", "for", "uploading", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Early", "last", "month,", "a", "new", "variant", "of", "mobile", "ransomware", "SLocker", "detected", "by", "Trend", "Micro", "as", "ANDROIDOS_SLOCKER.OPST", "was", "detected,", "copying", "the", "GUI", "of", "the", "now-infamous", "WannaCry." ]
[ 0, 8, 8, 16, 16, 16, 16, 3, 11, 11, 16, 16, 4, 12, 16, 1, 16, 16, 16, 16, 16, 16, 3, 11, 11 ]
[ "The", "Sundown", "exploit", "kit", "is", "a", "recent", "addition", "to", "the", "field", "of", "EKs,", "and", "analysis", "indicates", "that", "it", "is", "still", "in", "development", "by", "its", "creator." ]
[ 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6 ]
[ "Apart", "from", "Banker,", "there", "are", "reports", "indicating", "that", "other", "banking", "Trojans,", "are", "doing", "the", "same", "thing." ]
[ 16, 16, 3, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16 ]
[ "The", "app", "checks", "if", "the", "device", "’", "s", "network", "matches", "one", "of", "those", "provided", "by", "the", "server", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "These", "more", "recent", "developments", "indicate", "that", "XLoader", "is", "still", "evolving", "." ]
[ 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16 ]
[ "Allows", "an", "application", "to", "use", "SIP", "service", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "SamSam", "is", "manually", "deployed", "ransomware." ]
[ 3, 16, 16, 16, 3 ]
[ "The", "exclusive", "interest", "in", "Japanese", "government,", "education,", "and", "commerce", "will", "likely", "continue", "into", "the", "future", "as", "the", "group", "is", "just", "starting", "to", "build", "and", "utilize", "their", "existing", "current", "attack", "infrastructure." ]
[ 16, 16, 16, 16, 4, 12, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 5 ]
[ "USPS", "is", "the", "most", "well-known", "branch", "of", "the", "US", "government", "and", "provides", "a", "publicly", "funded", "postal", "service", "." ]
[ 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "With", "a", "few", "unsuccessful", "exceptions,", "the", "notion", "of", "locking", "a", "Mac", "device", "and", "holding", "its", "owner", "to", "ransom", "in", "return", "for", "access", "to", "the", "machine", "and", "its", "data", "has", "not", "yet", "proven", "an", "attractive", "proposition", "for", "attackers." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6 ]
[ "We", "call", "the", "malware", "PowerSniff." ]
[ 16, 16, 16, 3, 11 ]
[ "A", "backdoor", "also", "known", "as:", "Win32/Funsoul.A", "Worm/W32.Funsoul.45568", "W32/Funpo.worm", "I-Worm.Funsoul!LToVDiOSu1I", "W32.Funsoul@mm", "WORM_FUNSOUL.A", "Email-Worm.Win32.Funsoul", "Trojan.Win32.Funsoul.empb", "I-Worm.Win32.S.Funsoul.45568[h]", "Win32.Worm-email.Funsoul.Lizy", "Worm.Win32.Funpo.A", "Worm.Funsoul.Win32.1", "WORM_FUNSOUL.A", "W32/Funpo.worm", "W32/Risk.JJPZ-6561", "Worm:Win32/Funsoul.C", "W32.W.Funsoul!c", "Trojan/Win32.HDC", "Worm.Funsoul", "Win32/Funpo.A", "W32/Funsoul.A!worm", "Win32/Worm.724" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Toward", "the", "end", "of", "May,", "APT19", "switched", "to", "using", "macro-enabled", "Microsoft", "Excel", "XLSM", "documents." ]
[ 16, 16, 0, 8, 8, 6, 16, 16, 16, 3, 1, 9, 9, 9 ]
[ "The", "Trojan", "has", "evolved", "since", "then", ",", "aided", "by", "a", "large-scale", "distribution", "campaign", "by", "its", "creators", "(", "in", "spring-summer", "2017", ")", ",", "helping", "Asacub", "to", "claim", "top", "spots", "in", "last", "year", "’", "s", "ranking", "by", "number", "of", "attacks", "among", "mobile", "banking", "Trojans", ",", "outperforming", "other", "families", "such", "as", "Svpeng", "and", "Faketoken", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 3, 16 ]
[ "Its", "main", "targets", "are", "armed", "forces,", "the", "defense", "industry,", "news", "media,", "politicians,", "and", "dissidents." ]
[ 16, 16, 16, 16, 4, 12, 12, 12, 12, 12, 12, 12, 16, 4 ]
[ "The", "Trojan", "may", "connect", "to", "and", "send", "infection", "reports", "to", "the", "following", "remote", "location:", "[http://]46.45.138.138/pw/gate[REMOVED]" ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "W32/Downldr2.FRFU", "Backdoor.Trojan", "BackDoor.Calla.5", "W32/Downloader.KWLG-4153", "Backdoor:Win32/Matchaldru.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "]", "117:8080/api/v1/report/records.php", "hxxp", ":", "//88.99.227", "[", "." ]
[ 9, 9, 1, 9, 9, 9, 9 ]
[ "ESET", "detections", "of", "Android/AdDisplay.Ashas", "on", "Android", "devices", "by", "country", "Is", "adware", "harmful", "?", "Because", "the", "real", "nature", "of", "apps", "containing", "adware", "is", "usually", "hidden", "to", "the", "user", ",", "these", "apps", "and", "their", "developers", "should", "be", "considered", "untrustworthy", "." ]
[ 4, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "711231", "[", "." ]
[ 9, 9, 9, 9 ]
[ "There", "is", "a", "function", "called", "\"", "performGlobalAction", "''", "with", "the", "description", "below", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Stealing", "Facebook", "credentials", "using", "fake", "Facebook", "activity", "is", "something", "we", "did", "n't", "observe", "in", "Spynote/Spymax", "versions", "but", "was", "seen", "in", "this", "spyware", "." ]
[ 16, 4, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "TR/AD.Fogels.hochw", "Trojan.Kazy.D161B6" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "Creation", "date", "is", "a", "week", "before", "the", "start", "of", "the", "tournament", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "malware", "is", "delivered", "via", "an", "innovative", "and", "unique", "technique:", "a", "downloader", "we", "are", "calling", "Carp", "uses", "malicious", "macros", "in", "Microsoft", "Excel", "documents", "to", "compile", "embedded", "C#", "C", "Sharp", "Programming", "Language", "source", "code", "into", "an", "executable", "that", "in", "turn", "is", "run", "to", "deploy", "the", "Cardinal", "RAT", "malware", "family." ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 3, 16, 3, 11, 16, 1, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 16, 16, 1, 16, 16, 16, 16, 1, 16, 1, 3, 11, 11, 11, 11 ]
[ "A", "backdoor", "also", "known", "as:", "W32.QuintesLTU.Trojan", "Win32.Klez.E@mm", "Worm/W32.Klez.114688", "Email-Worm.Win32.Klez!O", "W32.Klez.E", "W32/Klez.e@MM", "Worm.Klez", "Worm.Klez.Win32.2", "Worm.Klez", "W32/Klez.E@MM", "Win32.Worm.Klez.a", "W32/Klez.E@mm", "W32.Klez.E@mm", "Win32/Klez.E", "Win.Worm.Klez-2", "Trojan.Win32.Staser.bqjn", "Win32.Klez.E@mm", "Trojan.Win32.Klez.gleq", "Win32.Klez.E@mm", "Worm.Win32.Klez.E", "Win32.HLLM.Klez.1", "BehavesLike.Win32.Klez.cm", "Email-Worm.Win32.Klez.E", "W32/Klez.E@mm", "Worm/Klez.l", "W32.Worm.Klez", "WORM/Klez.E", "Worm[Email]/Win32.Klez.k", "Worm:Win32/Klez.E@mm", "Win32.Klez.EA8AF7", "W32.W.Klez.l5N7", "Trojan.Win32.Staser.bqjn", "Win32.Klez.E@mm", "Win32/Klez.worm.E", "Win32.Klez.E@mm", "Win32.HLLW.Klez.e", "I-Worm.Klez.E", "Win32/Klez.E", "I-Worm.Klez!qHFMVAGctoI", "W32/Klez.F" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "RAT,", "which", "according", "to", "compile", "timestamps", "first", "surfaced", "in", "November", "2012,", "has", "been", "used", "in", "targeted", "intrusions", "through", "2015." ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 0, 8, 16, 16, 16, 16, 16, 16, 16, 0 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Vetor.PE", "Virus.Win32.Virut.1!O", "W32.Virut.G", "Virus.Virut.Win32.1938", "W32.Virut.CF", "Win32/Virut.17408", "PE_VIRUX.R", "Win.Trojan.VB-48987", "Virus.Win32.Virut.ce", "Virus.Win32.Virut.hpeg", "W32.Virut.ltLS", "Win32.Virut.56", "PE_VIRUX.R", "Win32/Virut.bt", "Virus/Win32.Virut.ce", "Win32.Virut.dd.368640", "Virus.Win32.Virut.ce", "Win32.Virus.Virut.U", "Win32/Virut.F", "Virus.Virut.14", "Win32/Virut.NBP", "Virus.Win32.Virut", "W32/Sality.AO", "Virus.Win32.Virut.M" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Icefog", "Backdoor.Trojan", "Backdoor.Win32.Icefog.as", "Backdoor.W32.Icefog!c", "BackDoor.Apper.1", "BehavesLike.Win32.Downloader.hh", "W32/Trojan.KWYX-5577", "Backdoor.Icefog.a", "Trojan[Backdoor]/Win32.Icefog", "Trojan.Johnnie.D5485", "Backdoor.Win32.Icefog.as", "Trj/GdSda.A", "Win32.Backdoor.Icefog.Hmrl", "Win32/Trojan.db2" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "One", "of", "the", "purposes", "of", "the", "exfiltration", "of", "the", "contact", "list", "is", "to", "use", "them", "to", "attack", "other", "victims", "using", "SMS", "as", "an", "initial", "vector", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ESET", "presented", "our", "initial", "findings", "based", "on", "research", "into", "the", "Win32/Potao", "malware", "family", "in", "June,", "in", "our", "CCCC", "2015", "presentation", "in", "Copenhagen." ]
[ 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 3, 11, 16, 0, 16, 16, 4, 8, 16, 16, 2 ]
[ "A", "backdoor", "also", "known", "as:", "W32/Adware.YVXR-5520", "Trojan.Win32.SMSSend.dqubwq", "Trojan.Win32.Z.Archsms.1443328", "Win32.Risk.Hoax.Alsz", "ApplicUnwnt.Win32.Hoax.ArchSMS.ACW", "Trojan.SMSSend.4307", "Trojan.ArchSMS.Win32.17489", "BehavesLike.Win32.PUP.tc", "Trojan.Win32.Clustinex", "Trojan/Win32.Unknown", "Win32.Troj.Undef.kcloud", "Trojan.Adware.SMSHoax.105", "Trojan/Win32.ArchSMS.R77161", "Hoax.ArchSMS!QwEIC3yXiN8", "W32/ArchSMS.ACL!tr", "Win32/Trojan.a32" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "com/gate_cb8a5aea1ab302f0_c", "offline", "31.214.157", "[", "." ]
[ 9, 9, 16, 1, 9, 9 ]
[ "This", "spyware", "sample", "communicates", "over", "dynamic", "DNS", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "attackers", "are", "using", "social", "engineering", "tactics,", "such", "as", "offering", "coupon", "vouchers", "and", "free", "software", "applications", "like", "WhatsApp", "and", "Avast", "antivirus,", "to", "lure", "the", "end", "user", "into", "downloading", "and", "installing", "the", "malicious", "payload." ]
[ 16, 6, 16, 16, 1, 9, 9, 16, 16, 1, 9, 9, 16, 5, 13, 13, 16, 5, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11 ]
[ "]", "net", "is", "not", "awfully", "well", "maintained", "or", "updated", "to", "the", "latest", "apps", "available", "." ]
[ 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Floki", "Bot", "is", "a", "new", "malware", "variant", "that", "has", "recently", "been", "offered", "for", "sale", "on", "various", "darknet", "markets." ]
[ 3, 11, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14 ]
[ "A", "backdoor", "also", "known", "as:", "W32.WinfarotLTSAAAM.Adware", "Trojan.SalityStub.F", "Heur.Trojan.Win32.Small.1!O", "Trojan.Peels.A", "Trojan/Small.aljd", "Trojan.SalityStub.F", "Win32.Trojan.Small.a", "W32.Sality!dam", "TROJ_SALSTUB.SMA", "Win.Trojan.Small-13502", "Trojan.Win32.Small.cpd", "Trojan.SalityStub.F", "Trojan.Win32.SalityNHost.99328", "Trojan.SalityStub.F", "TrojWare.Win32.Salrenmetie.A", "Trojan.SalityStub.F", "Win32.Sector", "TROJ_SALSTUB.SMA", "BehavesLike.Win32.PWSZbot.nm", "Trojan/Win32.Small.cpd", "Trojan:Win32/Salrenmetie.A", "Troj.W32.Small.mzKi", "Trojan.Win32.Small.cpd", "Trojan.SalityStub.F", "Trojan/Win32.Small.R10023", "Trojan.SalityStub.F", "TrojanSpy.Zbot!8p0pyjPs4nM", "Trojan.Win32.Salrenmetie", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Logger", "WS.Reputation.1", "Trojan-Spy.MSIL.KeyLogger.qle", "TrojanSpy.KeyLogger!Do8qrKyq4l4", "TrojanSpy.MSIL.gka", "TrojanSpy:MSIL/Keylogger.O", "Trojan.Spy.Keylogger!4B6E", "MSIL/Keylogger.BBA!tr", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Usually,", "Android", "banking", "malware", "is", "spread", "with", "the", "goal", "to", "convince", "users", "to", "install", "it", "based", "on", "the", "top", "rated", "app", "name", "and", "icon", "such", "as", "Super", "Mario", "Run", "Flash", "Player", "or", "WhatsApp" ]
[ 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 3, 11, 11, 5, 13, 16, 5 ]
[ "A", "backdoor", "also", "known", "as:", "Worm.Win32.Davobevix!O", "Worm.Wahrecks.A8", "Trojan/AutoRun.Delf.et", "Win32.Worm.Autorun.i", "Win32/Tnega.BQFWNFC", "Worm.Win32.AutoRun.gzzs", "Trojan.Win32.Davobevix.crigwr", "Worm.Win32.Delf.fc", "Worm:W32/Autorun.OI", "Win32.HLLW.Autoruner.26228", "Worm/Win32.Davobevix", "Worm:Win32/Wahrecks.A", "Worm.Win32.AutoRun.gzzs", "Worm.Win32.Autorun.aee" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Poseidon,", "also", "known", "as", "FindPOS,", "is", "a", "malware", "family", "designed", "for", "Windows", "point-of-sale", "systems." ]
[ 3, 16, 16, 16, 3, 16, 16, 3, 16, 16, 16, 5, 13, 13 ]
[ "Odin", "comes", "after", "a", "slight", "dip", "over", "the", "weekend", "in", "the", "number", "of", "samples", "we", "saw", "hitting", "our", "classifier", "so", "perhaps", "the", "authors", "took", "a", "break", "to", "pull", "in", "some", "changes." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "[Warning]", "infection", "of", "new", "Linux", "/", "Mayhem", "malware", "via", "Wordpress", "attacks" ]
[ 16, 1, 16, 16, 5, 16, 3, 11, 16, 1, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Trojanpws.Qqpass.16554", "W32/Risk.TFVJ-6880", "BehavesLike.Dropper.dc", "W32/MalwareF.IAIQ", "Trojan.Win32.Orsam" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "Many", "of", "the", "functionalities", "seen", "in", "this", "spyware", "are", "similar", "to", "Spynote", "and", "Spymax", "based", "on", "the", "samples", "we", "analyzed", "with", "some", "modifications", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "All", "of", "the", "victims", "are", "located", "in", "Italy", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.W.Burn.loBw", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Backdoor2.DCBA", "Win32.Botgor.1", "BehavesLike.Win32.Backdoor.gz", "BehavesLike.Win32.ProcessHijack", "W32/Backdoor.RIAO-7334", "Backdoor:Win32/Botgor.B", "Win32.Virus.Botgor.Pgwk", "W32/Botgor.C" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "When", "an", "authorization", "token", "is", "stolen", "by", "a", "hacker", ",", "they", "can", "use", "this", "token", "to", "access", "all", "the", "Google", "services", "related", "to", "the", "user", ",", "including", "Google", "Play", ",", "Gmail", ",", "Google", "Docs", ",", "Google", "Drive", ",", "and", "Google", "Photos", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 5, 16, 5, 13, 16, 5, 13, 16, 16, 5, 13, 16 ]
[ "The", "initial", "dropper", "has", "a", "weaponized", "Feng", "Shui", "Bundle", "as", "encrypted", "asset", "files", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "means", "the", "attackers", "can", "steal", "the", "victim", "’", "s", "credentials", "for", "logging", "into", "apps", ",", "SMS", "and", "email", "messages", ",", "displayed", "cryptocurrency", "private", "keys", ",", "and", "even", "software-generated", "2FA", "codes", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Also,", "the", "executable", "file", "is", "encoded", "in", "the", "Word", "document", "as", "an", "icon,", "and", "when", "it", "is", "executed", "it", "infects", "the", "system", "with", "a", "malware", "called", "ChChes." ]
[ 16, 16, 1, 16, 16, 16, 16, 1, 9, 9, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 3, 16, 3 ]
[ "Some", "versions", "of", "the", "Skygofree", "feature", "the", "self-protection", "ability", "exclusively", "for", "Huawei", "devices", "." ]
[ 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 4, 16, 16 ]
[ "This", "malicious", "app,", "a", "variant", "of", "Android/Twitoor.A,", "can't", "be", "found", "on", "any", "official", "Android", "app", "store", "–", "it", "probably", "spreads", "by", "SMS", "or", "via", "malicious", "URLs.", "It", "impersonates", "a", "porn", "player", "app", "or", "MMS", "application", "but", "without", "having", "their", "functionality." ]
[ 16, 3, 11, 16, 16, 16, 1, 16, 16, 16, 16, 16, 5, 13, 13, 13, 16, 16, 16, 1, 16, 1, 16, 16, 1, 9, 16, 1, 16, 1, 9, 9, 9, 9, 9, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan-GameThief.Lmir.a", "Heur:Trojan/PSW.WOW", "TrojanDownloader:Win32/Catinea.B", "Trojan.Graftor.D45818", "Win32.Trojan.Graftor.Fig", "Trojan.Graftor!27RnMnK6sVU", "Trojan-GameThief.Win32.WOW" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "As", "of", "October", "29,", "their", "technical", "team", "identified", "the", "problem", "and", "addressed", "the", "issue." ]
[ 16, 16, 0, 8, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16 ]