tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "HenBox", "Roosts", "HenBox", "has", "evolved", "over", "the", "past", "three", "years", ",", "and", "of", "the", "almost", "two", "hundred", "HenBox", "apps", "in", "AutoFocus", ",", "the", "vast", "majority", "contain", "several", "native", "libraries", "as", "well", "as", "other", "components", "in", "order", "to", "achieve", "their", "objective", "." ]
[ 3, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "brazen", "attack", "used", "chained", "0-days", "against", "Adobe", "Flash", "and", "Microsoft", "Internet", "Explorer", "9", "to", "attempt", "to", "gain", "access", "to", "internal", "networks", "at", "these", "companies." ]
[ 16, 7, 15, 16, 7, 15, 16, 5, 13, 16, 5, 13, 13, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "mainly", "targets", "Chinese", "users", ",", "but", "has", "also", "successfully", "affected", "people", "and", "organizations", "in", "the", "United", "States", ",", "United", "Kingdom", ",", "Thailand", ",", "Spain", ",", "and", "Ireland", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Ransom.MSIL.1", "Win32.Trojan.WisdomEyes.16070401.9500.9592", "Ransom_HEROPOINT.A", "Trojan.Win32.Ransom.ewrnqz", "Trojan.Win32.S.Ransom.29184.B", "Ransom_HEROPOINT.A", "Trojan-Ransom.Heropoint", "Trojan.MSIL.ieap", "TR/Ransom.gohtu", "Ransom:MSIL/Crypute.C", "Trojan.Ransom.Filecoder", "Trj/GdSda.A", "Win32/Trojan.Ransom.935" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "expect", "this", "list", "to", "grow", "given", "that", "this", "actor", "has", "changed", "its", "infrastructure", "numerous", "times", "in", "2017", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "However", ",", "as", "mentioned", "earlier", ",", "an", "analysis", "of", "this", "new", "variant", "showed", "some", "changes", "in", "its", "code", "in", "line", "with", "its", "new", "deployment", "method", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/Kryptik.myh", "Win32.Trojan.WisdomEyes.16070401.9500.9688", "Trojan.Win32.Click1.cpofr", "Trojan.Click1.34698", "TR/Taranis.3998", "Win32.TrojDownloader.Unknown.kcloud", "TrojanDownloader:Win32/Mimho.A", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "txt", "message", "uses", "social", "engineering", "to", "dupe", "unsuspecting", "users", "into", "clicking", "on", "a", "link", "to", "a", "downloadable", "Android", "application", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16 ]
[ "The", "worst", "affected", "were", "companies", "in", "the", "smelting,", "electric", "power", "generation", "and", "transmission,", "construction,", "and", "engineering", "industries." ]
[ 16, 16, 16, 16, 4, 16, 4, 12, 12, 12, 12, 16, 4, 12, 16, 4, 12 ]
[ "Record", "surroundings", "using", "the", "built-in", "microphone", "in", "3gp", "format", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Spread", "via", "hacked", "Aeria", "games", "offered", "on", "unofficial", "websites,", "the", "modular", "malware", "can", "download", "and", "install", "virtually", "any", "other", "malicious", "code", "on", "the", "victim's", "computer." ]
[ 16, 16, 1, 5, 13, 16, 16, 1, 9, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 5, 13, 13 ]
[ "WebView", "JavaScript", "Interface", "Continuing", "on", "the", "theme", "of", "cross-language", "bridges", ",", "Bread", "has", "also", "tried", "out", "some", "obfuscation", "methods", "utilizing", "JavaScript", "in", "WebViews", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Emotet.MUE.A5", "Backdoor.PePatch.Win32.40158", "Trojan/Urelas.u", "Win32.Trojan.Urelas.a", "Backdoor.Graybird", "TROJ_URELAS.SMC", "Win.Trojan.Urelas-212", "Trojan.Win32.demmsd.eaqemx", "Ransom.Win32.CryLock.a", "Trojan.AVKill.33464", "TROJ_URELAS.SMC", "BehavesLike.Win32.Gupboot.hc", "Trojan.Win32.Toga", "Backdoor/Plite.ah", "Trojan.Zusy.D1C63F", "Trojan/Win32.Urelas.R92523", "BScope.Backdoor.Gulf", "Trojan.Urelas.U", "Trojan.Urelas!2wQyqHhm58c", "W32/Urelas.AB!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "analysis", "starts", "with", "a", "Microsoft", "Word", "document", "named", "2017", "Q4", "Work", "Plan.docx", "with", "a", "hash", "of", "292843976600e8ad2130224d70356bfc,", "which", "was", "created", "on", "2017-10-11", "by", "a", "user", "called", "Admin'',", "and", "first", "uploaded", "to", "VirusTotal,", "a", "website", "and", "file", "scanning", "service,", "on", "the", "same", "day,", "by", "a", "user", "in", "South", "Africa." ]
[ 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 9, 9, 9, 16, 16, 1, 16, 1, 16, 16, 16, 16, 0, 16, 16, 1, 9, 9, 16, 16, 16, 16, 4, 16, 1, 16, 1, 9, 9, 16, 0, 8, 8, 16, 16, 4, 16, 2, 10 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Estiwir.S21079", "Trojan.Win32.Estiwir", "Trojan:Win32/Estiwir.A", "Trj/CI.A", "Win32/Trojan.87b" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "We", "also", "learned", "that", "an", "Android", "malware", "known", "as", "GhostCtrl", "was", "stored", "in", "their", "infrastructure,", "which", "might", "be", "used", "for", "cyberespionage", "or", "cybercrime." ]
[ 16, 16, 16, 16, 3, 11, 11, 16, 16, 3, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 6, 16, 6 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGameExQSJKAH.Trojan", "Backdoor.Pahador.Win32.1", "Backdoor/Pahador.t", "BKDR_PAHADOR.AB", "Win32.Trojan.WisdomEyes.16070401.9500.9967", "W32/Backdoor.QCR", "Win32/Spybot.AEZ", "BKDR_PAHADOR.AB", "Win.Trojan.Delf-939", "Trojan.Win32.Fsysna.dhnu", "Trojan.Win32.Pahador.dkwu", "Backdoor.Win32.Pahador.801128", "Troj.W32.Fsysna!c", "Backdoor.Win32.Pahador.T", "Program.Vskeylogger", "Backdoor.Win32.Pahador", "W32/Backdoor.PLOG-4776", "Backdoor/Pahador.ai", "Trojan[Backdoor]/Win32.Pahador", "Win32.Hack.Pahador.t.kcloud", "Backdoor.Pahador", "Trojan.Win32.Fsysna.dhnu", "Trojan/Win32.Pahador.R2394", "TScope.Trojan.Delf", "Win32/Pahador.T", "Win32.Trojan.Fsysna.Dyzz", "Backdoor.Pahador!aVEw4P0RDQo", "W32/Sfmybd.C3E3!tr", "Win32/Trojan.05c" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "com", "’", "was", "registered", "via", "GoDaddy", ",", "and", "uses", "privacy", "protection", "service", "." ]
[ 9, 9, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16 ]
[ "However,", "getting", "83", "pieces", "in", "one", "shot", "is", "way", "too", "generous", "by", "any", "account", "and", "it", "surely", "peaked", "the", "interest", "of", "our", "researchers." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Look", "for", "information", "about", "the", "status", "of", "your", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Mauvaise.SL1", "Adware.TOVus.Win32.1", "HT_TOVKATER_GC31024C.UVPM", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "HT_TOVKATER_GC31024C.UVPM", "AdWare.TOVus", "Trojan.Win32.Tovkater.emvdzi", "Trojan.InstallMonster.2420", "Pua.Downloadmanager", "TrojanDownloader:Win32/Katerav.A!bit", "Trojan.Zusy.D37F51", "PUP.Optional.BundleInstaller", "Win32/TrojanDownloader.Tovkater.D", "Trojan-Downloader.Win32.Tovkater", "W32/Tovkater.F!tr.dldr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Initiating", "the", "MQTT", "client", "." ]
[ 16, 16, 16, 16, 16 ]
[ "1", "Fadi", "Alsalamin", "scandal", "with", "an", "Israeli", "officer", "-", "exclusive", "-", "watched", "before", "the", "deletion", "-", "Fadi", "Elsalameen", "The", "details", "of", "the", "assassination", "of", "President", "Arafat_06-12-2016_docx", "Quds.rar", "Many", "of", "these", "executables", "are", "associated", "with", "various", "short", "links", "created", "using", "Bit.ly", ",", "a", "URL", "shortening", "service", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16 ]
[ "In", "March", ",", "it", "peaked", "at", "1,169", "infections", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32/Bindo.worm", "W32/Malas.LPWD-1696", "W32.Linkfars", "Win.Worm.AutoRun-1", "P2P-Worm.Win32.Malas.r", "Heur.Corrupt.PE", "P2P-Worm:W32/Malas.A", "W32/Bindo.worm", "W32/Malas.A", "WORM/Khanani.A", "Worm:Win32/Malas.A", "P2P-Worm.Win32.Malas.r", "W32/Nahkos.D.worm", "P2P-Worm.Win32.Malas", "W32/Malas.R!worm" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "To", "be", "installed", ",", "it", "needs", "the", "victim", "to", "allow", "installation", "of", "apps", "from", "unknown", "sources", "in", "the", "device", "settings", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Toll", "Billing", "Carriers", "may", "also", "provide", "payment", "endpoints", "over", "a", "web", "page", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "If", "granted", ",", "the", "ransomware", "locks", "the", "device", "and", "displays", "a", "message", "demanding", "payment", ":", "You", "need", "to", "pay", "for", "us", ",", "otherwise", "we", "will", "sell", "portion", "of", "your", "personal", "information", "on", "black", "market", "every", "30", "minutes", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.MSIL", "Trojan.MSILPerseus.DE1E5", "Trojan.MSIL.Fakesupport", "W32/Trojan.VUDL-1796", "Trojan.MSIL.idlr", "W32.Bsodscam.Locker", "SupportScam:MSIL/TechscamBSOD.A", "PUP/Win32.FakeBSOD.R192454", "Trojan.TechSupportScam" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "implies", "they", "have", "made", "considerable", "investments", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "operation", "seems", "to", "originate", "from", "Saudi", "Arabia", "mostly;", "seeing", "its", "C2", "IP", "is", "a", "home", "IP", "address", "and", "njRat", "does", "not", "support", "proxying", "C2", "communciations", "over", "infectees." ]
[ 16, 6, 16, 16, 16, 16, 2, 10, 16, 16, 16, 1, 9, 16, 16, 1, 9, 9, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9802", "Trojan.Win32.VkHost.aeys", "Trojan.Win32.Delf.wgpjk", "Troj.W32.Vkhost!c", "Win32.Trojan.Vkhost.Wtxk", "Trojan.PWS.Spy.14811", "BehavesLike.Win32.BadFile.fh", "W32/Trojan.HSNN-1750", "Trojanspy:Win32/Fitmu.A", "BDS/Delf.aegx", "W32/VkHost.AEYS!tr", "Trojan[Backdoor]/Win32.Delf", "Trojan.Graftor.D754C", "Trojan.Win32.Z.Graftor.401229", "Trojan.Win32.VkHost.aeys", "Trojan:Win32/Kuta.A", "Trojan/Win32.Delf.C161449", "Backdoor.Delf", "Win32/Bicololo.D", "Backdoor.Win32.Delf" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "first", "learned", "of", "Locky", "through", "Invincea", "and", "expanded", "on", "qualifying", "this", "threat", "with", "the", "help", "of", "PhishMe.", "Locky", "has", "also", "gained", "enough", "traction", "to", "find", "its", "way", "onto", "Dynamoo's", "Blog", "and", "Reddit." ]
[ 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 4, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 4 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9638", "Trojan.Dropper", "Win32/SillyDl.XVX", "Win.Trojan.Msupdater-1", "Trojan-Ransom.Win32.Blocker.cfzl", "Trojan.Win32.Inject.cmocx", "Trojan.MulDrop3.62588", "Trojan.Blocker.Win32.31495", "BehavesLike.Win32.Backdoor.cc", "Trojan[Ransom]/Win32.Blocker", "Trojan-Ransom.Win32.Blocker.cfzl", "Trojan:Win32/Ovoxual.B", "Trojan.Che.xc", "Win32.Trojan.Blocker.Stua", "Trojan.Blocker!XrooD1Mdx9Q", "Win32/Trojan.Dropper.cd7" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Heur.Corrupt.PE", "HackTool[DoS]/Win32.Fedup", "DoS:Win32/Fedup.2_0.dam", "Hoax.Win32.BadJoke.FakeDel" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "After", "escalating", "privileges", ",", "the", "app", "immediately", "protects", "itself", "and", "starts", "to", "collect", "data", ",", "by", ":", "Installing", "itself", "on", "the", "/system", "partition", "to", "persist", "across", "factory", "resets", "Removing", "Samsung", "'s", "system", "update", "app", "(", "com.sec.android.fotaclient", ")", "and", "disabling", "auto-updates", "to", "maintain", "persistence", "(", "sets", "Settings.System.SOFTWARE_UPDATE_AUTO_UPDATE", "to", "0", ")", "Deleting", "WAP", "push", "messages", "and", "changing", "WAP", "message", "settings", ",", "possibly", "for", "anti-forensic", "purpose", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Vbs.Trojan.Qhost.Lpbo", "Trojan/Bicololo.a", "Win32.Trojan.WisdomEyes.16070401.9500.9869", "Trojan.VBS.Qhost.gc", "Trojan.Script.Qhost.dbtszl", "TrojWare.Win32.Bicololo.DI", "Trojan.Hosts.6838", "W32.Trojan.Bat.Qhost", "Trojan:BAT/Qhost.AF", "Trojan.SMHeist.1", "Trojan.VBS.Qhost.gc", "Trojan/Win32.Bicololo.R82150", "Win32/Bicololo.A", "Trojan.BAT.Qhost", "W32/Bicololo.A!tr", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Virus.Win32.Plutor!O", "Worm.Plutor", "W32/Lutor.b", "Virus.W32.Plutor!c", "PE_PLUTOR.A", "Win32.Trojan.WisdomEyes.16070401.9500.9838", "W32.Lutor", "PE_PLUTOR.A", "Win.Trojan.Win-25", "Virus.Win32.Plutor.b", "Trojan.Win32.Plutor.cxgc", "BackDoor.Jeff", "Virus.Plutor.Win32.2", "BehavesLike.Win32.Virus.bh", "Trojan-Dropper.Win32.Joiner", "W32/Trojan.RQNC-0214", "TR/Win32.HDDKill", "Virus/Win32.Plutor", "Backdoor:Win32/Plutor.B", "Virus.Win32.Plutor.b", "Virus.Win32.Plutor.b", "W32/Plutor.B", "Win32/Plutor.B", "Win32.Virus.Plutor.Htby", "Worm.Plutor!yPZ/v8ChneU", "W32/Plutor.B", "Win32/Trojan.3db" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "EventBot", "permissions", "EventBot", "’", "s", "permissions", "as", "seen", "in", "the", "manifest", "file", "." ]
[ 3, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.eHeur.Virus02", "Trojan.Gamarue.29491", "HT_GAMARUE_GI0705DA.UVPM", "Win32.Trojan.WisdomEyes.16070401.9500.9995", "W32/Trojan3.FQX", "W32.Shadesrat", "HT_GAMARUE_GI0705DA.UVPM", "Trojan.Win32.Inject.bxpwvz", "W32.W.Palevo.lJR8", "Trojan.DownLoader5.4594", "Backdoor.DarkKomet.Win32.11962", "W32/Trojan.FEOJ-4670", "TR/Drop.Gamarue.J", "TrojanDropper:Win32/Gamarue.I", "Trojan.Symmi.D5EBC", "Backdoor/Win32.DarkKomet.R72424", "SScope.Malware-Cryptor.Winlock.1513", "Trojan.Injector!eYQevBEYEJs", "Trojan-PWS.Win32.Zbot" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "activity", "resembles", "previous", "campaigns", "such", "as", "Gooligan", ",", "HummingBad", "and", "CopyCat", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 16, 3, 16, 3, 16 ]
[ "Lookout", "customers", "are", "protected", "against", "this", "threat", "and", "additionally", "we", "have", "included", "a", "list", "of", "IOCs", "at", "the", "end", "of", "this", "report", "." ]
[ 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "recent", "whois", "of", "“", "goldncup.com", "”", "." ]
[ 16, 16, 16, 16, 16, 1, 16, 16 ]
[ "The", "attackers", "sent", "multiple", "emails", "containing", "macro-enabled", "XLS", "files", "to", "employees", "working", "in", "the", "banking", "sector", "in", "the", "Middle", "East." ]
[ 16, 6, 16, 1, 9, 16, 1, 9, 9, 16, 4, 16, 16, 4, 12, 12, 16, 2, 10, 10 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Opus.175136", "Trojan.Win32.Opus!O", "Trojan.Opus.Win32.6", "Trojan/Opus.gd", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Win.Trojan.Opus-1", "Trojan-Dropper.Win32.Dinwod.aeuh", "Trojan.Win32.Opus.iiuoo", "W32.W.AutoRun.l6Zu", "BehavesLike.Win32.Ransomware.ch", "Trojan.Win32.Opus", "Trojan/Opus.e", "Trojan/Win32.Opus", "Trojan.Zusy.D53A5", "Trojan-Dropper.Win32.Dinwod.aeuh", "Trojan.Opus", "Win32/Swimnag.B", "Trojan.Opus!SLndS2cINJM" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Contacting", "the", "C2", "server", "for", "instructions", "." ]
[ 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "not-a-virus:AdWare.Win32.BHO.bgvh", "Riskware.Win32.BHO.ewirij", "Adware.Spigot.139", "ADWARE/BrowserIO.nylnh", "GrayWare[AdWare]/Win32.BHO", "Trojan.Razy.D36397", "not-a-virus:AdWare.Win32.BHO.bgvh", "PUP.Optional.SearchBar" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "xyzdebra-morgan", "[", "." ]
[ 9, 9, 1, 9 ]
[ "]", "us", "domain", ":", "the", "phone", "number", "registered", "with", "this", "domain", "is", "the", "same", "as", "the", "phone", "number", "appearing", "on", "the", "Facebook", "page", "." ]
[ 9, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16 ]
[ "It", "has", "been", "operating", "since", "November", "2016", "at", "least." ]
[ 16, 16, 16, 16, 16, 0, 8, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanDownloader.Tandfuy", "Trojan.Symmi.DA610", "BehavesLike.Win32.Dropper.lt", "Trojan-Downloader.Win32.Tandfuy", "W32/Trojan.ZKSQ-8249", "TR/Bipamid.dnrhz", "TrojanDownloader:Win32/Tandfuy.B", "Trojan/Win32.AVKill.R107811", "Trj/GdSda.A", "Win32/Bipamid.C" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Cuegoe.18812", "Trojan.Dropper", "Win.Trojan.Cuegoe-6336261-0", "Application.Win32.Amonetize.NE", "BehavesLike.Win32.BrowseFox.gc", "Trojan/Win32.Unknown", "Trojan.Zusy.D41B27", "Trojan/Win32.Cuegoe.R208534", "TrojanDropper.Cuegoe", "Win32/Trojan.85a" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.VB.1", "Trojan/W32.Cospet.81730", "Trojan.Win32.Cospet!O", "TrojanPWS.VB.CX", "Trojan.Cospet.Win32.97", "Backdoor.VB.1", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Win32/Spy.VB.NFL", "Backdoor.VB.1", "Trojan.Win32.Cospet.ha", "Backdoor.VB.1", "Trojan.Win32.Cospet.bjyzt", "Trojan.Win32.A.Cospet.81728[UPX]", "Troj.PSW32.W.QQPass.l9CX", "Backdoor.VB.1", "TrojWare.Win32.Spy.VB.NFL0", "Backdoor.VB.1", "Win32.HLLW.Autoruner.46782", "BehavesLike.Win32.Trojan.lc", "Trojan/Cospet.gz", "Trojan.Win32.Cospet", "Trojan/Cospet.av", "Trojan/Win32.Cospet", "Trojan/Win32.Cospet.R2764", "Trojan.Win32.Cospet.ha", "Backdoor.VB.1", "Trojan.Cospet!9xWgZWamXaI", "RAT.LostDoor", "W32/Cospet.HA!tr", "Win32/Backdoor.4a9" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "uses", "a", "flash", "exploit", "that", "targets", "the", "recent", "vulnerability", "in", "Adobe", "flash." ]
[ 16, 16, 16, 7, 15, 16, 16, 16, 16, 7, 16, 5, 13 ]
[ "Credential", "phishing", "and", "an", "Android", "banking", "Trojan", "combine", "in", "Austrian", "mobile", "attacks", "NOVEMBER", "03", ",", "2017", "Overview", "Credential", "phishing", ",", "banking", "Trojans", ",", "and", "credit", "card", "phishing", "schemes", "are", "common", "threats", "that", "we", "regularly", "observe", "both", "at", "scale", "and", "in", "more", "targeted", "attacks", "." ]
[ 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "recent", "RuMMS", "campaign", "shows", "that", "Smishing", "is", "still", "a", "popular", "means", "for", "threat", "actors", "to", "distribute", "their", "malware", "." ]
[ 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "If", "one", "of", "the", "applications", "is", "deleted", ",", "the", "second", "application", "downloads", "and", "re-installs", "the", "removed", "one", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Rootkit.TDss.F", "Win32.Trojan.WisdomEyes.16070401.9500.9996", "Rootkit.TDss.F", "Packed.Win32.Krap.e", "Rootkit.TDss.F", "Rootkit.TDss.F", "Rootkit.TDss.F", "Win32.Troj.Krap.c.35328", "Rootkit.TDss.F", "Packed.Win32.Krap.e", "Trojan/Win32.Alureon.R61580", "Rootkit.TDss.F", "W32/PackTdss.Y!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "lead", "us", "to", "estimate", "there", "to", "be", "over", "2.8", "billion", "infections", "in", "total", ",", "on", "around", "25", "Million", "unique", "devices", ",", "meaning", "that", "on", "average", ",", "each", "victim", "would", "have", "suffered", "roughly", "112", "swaps", "of", "innocent", "applications", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Cybercriminals", "are", "cashing", "in", "on", "advertising", "and", "installing", "legitimate", "applications." ]
[ 6, 16, 16, 16, 16, 1, 16, 16, 1, 9 ]
[ "We", "analyze", "multiple", "versions", "of", "KeyBoy", "revealing", "a", "development", "cycle", "focused", "on", "avoiding", "basic", "antivirus", "detection." ]
[ 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Tinba.WR4", "Trojan/Tinba.be", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "Trojan.Win32.Tinba.dqteol", "TrojWare.Win32.Roitamit.BE", "Trojan.PWS.Tinba.153", "Trojan.Tinba.Win32.1916", "TR/Crypt.ZPACK.137753", "Trojan/Win32.Skeeyah.R216296", "Trojan.Tinba", "Win32/Tinba.BE", "Trojan.Tinba!GN4G+jbMfD0", "Trojan.Win32.Tinba", "W32/Tinba.BE!tr", "Win32/Trojan.6ed" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Razy.D167A7", "Win32.Trojan.WisdomEyes.16070401.9500.9977", "TrojWare.Win32.TrojanDownloader.Small.SGE", "Trojan.Yakes.uzd", "Trojan/Win32.Yakes.C2360515", "Trojan.Yakes", "Win32.Trojan.Yakes.Pgcz", "Win32/Trojan.483" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "One", "ELF", "library", ",", "libloc4d.so", ",", "handles", "amongst", "other", "things", "the", "loading", "of", "the", "app-decoded", "ELF", "library", "file", "“", "sux", "”", ",", "as", "well", "as", "handling", "connectivity", "to", "the", "C2", "." ]
[ 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGamesGNOLAH.Trojan", "Worm.Win32.VB!O", "Trojan.Jinra.A3", "Worm.VB.Win32.2511", "W32/VB.bem", "Win32.Worm.VB.kz", "W32.SillyFDC", "Win32/SillyAutorun.CKX", "WORM_VB.JSE", "Worm.Win32.VB.bem", "Trojan.Win32.VB.csfhed", "W32.W.VB.tnRc", "Win32.Worm.Vb.Szvd", "WORM_VB.JSE", "Worm/VB.pbz", "Worm/Win32.VB", "Worm:Win32/Jinra.A", "Trojan.Symmi.D5113", "Worm.Win32.A.VB.184320", "Worm.Win32.VB.bem", "Worm/Win32.VB.R125768", "Trojan.VBRA.010736", "Worm.Email", "Win32/VB.NUR", "Worm.VB!cXQoycDN5vU", "Worm.Win32.AutoRun" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "If", "the", "Trojan", "cannot", "find", "this", "file,", "it", "attempts", "to", "register", "itself", "in", "autorun." ]
[ 16, 16, 3, 16, 16, 16, 1, 16, 16, 16, 1, 9, 9, 9 ]
[ "]", "132:28855", "GoldenCup", ":", "New", "Cyber", "Threat", "Targeting", "World", "Cup", "Fans", "As", "the", "World", "Cup", "launches", ",", "so", "does", "a", "new", "threat", "Officials", "from", "the", "Israeli", "Defense", "Force", "recently", "uncovered", "an", "Android", "Spyware", "campaign", "targeting", "Israeli", "soldiers", "and", "orchestrated", "by", "\"", "Hamas", "." ]
[ 9, 9, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16 ]
[ "Called", "HummingBad,", "this", "malware", "establishes", "a", "persistent", "rootkit", "with", "the", "objective", "to", "generate", "fraudulent", "ad", "revenue", "for", "its", "perpetrator,", "similar", "to", "the", "Brain", "Test", "app", "discovered", "by", "Check", "Point", "earlier", "this", "year." ]
[ 16, 3, 16, 3, 16, 16, 16, 3, 16, 16, 16, 16, 16, 1, 9, 9, 11, 16, 4, 16, 16, 16, 5, 13, 13, 16, 16, 4, 12, 0, 8, 8 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9564", "Trojan.Razy.D37E6E", "TrojanDownloader:Win32/Aentdwn.B!bit" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "On", "Aug.23,", "2016,", "FireEye", "detected", "a", "potentially", "new", "ATM", "malware", "sample", "that", "used", "some", "interesting", "techniques", "not", "seen", "before." ]
[ 16, 0, 8, 4, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "on", "Feb", "28", ",", "2016", "." ]
[ 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Downloader.JKVR", "Trojan.Win32.Scar!O", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Win.Trojan.Downloader-56615", "Trojan.Downloader.JKVR", "Trojan.Downloader.JKVR", "Trojan.Downloader.JKVR", "Trojan.Downloader.JKVR", "Trojan.Click2.2601", "Trojan.Scar.Win32.55928", "BehavesLike.Win32.Backdoor.kh", "Trojan.Win32.Scar", "TR/Dldr.Pingbed.A.33", "TrojanDownloader:Win32/Pingbed.A", "Trojan.Scar", "Trojan.Downloader.JKVR", "W32/Nutiliers.AA!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "top/", "Oct", "23", ",", "2017", "hxxp", ":", "//online.bankaustria.at.id8817461", "[", "." ]
[ 9, 9, 16, 16, 16, 16, 1, 9, 9, 9, 9 ]
[ "The", "payload", "uses", "the", "Android", "Accessibility", "Service", "to", "get", "information", "directly", "from", "the", "displayed", "elements", "on", "the", "screen", ",", "so", "it", "waits", "for", "the", "targeted", "application", "to", "be", "launched", "and", "then", "parses", "all", "nodes", "to", "find", "text", "messages", ":", "Note", "that", "the", "implant", "needs", "special", "permission", "to", "use", "the", "Accessibility", "Service", "API", ",", "but", "there", "is", "a", "command", "that", "performs", "a", "request", "with", "a", "phishing", "text", "displayed", "to", "the", "user", "to", "obtain", "such", "permission", "." ]
[ 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "FBI", "and", "Cuba's", "Infrastructure", "Security", "Agency", "CISA", "have", "issued", "a", "joint", "cybersecurity", "advisory,", "warning", "about", "the", "threat", "posed", "by", "Cuba's", "cyber", "actors", "and", "the", "#StopRansomware." ]
[ 4, 12, 16, 4, 12, 12, 12, 12, 16, 16, 16, 1, 9, 9, 16, 16, 16, 3, 16, 16, 6, 14, 14, 16, 6, 14 ]
[ "It", "performs", "a", "privilege", "check", "once", "every", "second", ";", "if", "unavailable", ",", "the", "Trojan", "starts", "requesting", "them", "from", "the", "user", "in", "an", "infinite", "loop", ":", "If", "the", "user", "agrees", "and", "gives", "the", "application", "the", "requested", "privileges", ",", "another", "stub", "page", "is", "displayed", ",", "and", "the", "app", "hides", "its", "icon", ":", "If", "the", "Trojan", "detects", "an", "attempt", "to", "revoke", "its", "administrator", "privileges", ",", "it", "starts", "periodically", "switching", "off", "the", "phone", "screen", ",", "trying", "to", "stop", "the", "user", "actions", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "encryption", "algorithm", "is", "an", "extra", "security", "layer", "for", "communicating", "with", "the", "C2", ",", "an", "improvement", "over", "the", "previous", "version", "of", "a", "plain", "RC4", "encryption", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Multi", "Win32/Jorik.KJ", "Trojan.Win32.Lofumin.exefpy", "Trojan.MulDrop7.58418", "BehavesLike.Win32.Dropper.tc", "PUA.CoinMiner", "TR/AD.Lofumin.zzzlc", "Trojan:Win32/Lofumin.A", "Trojan.MulDrop", "Trj/CI.A", "BAT/CoinMiner.YC", "BAT/CoinMiner.YC!tr", "Win32/Trojan.9b2" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Desert", "Scorpion", "'s", "second", "stage", "is", "capable", "of", "installing", "another", "non-malicious", "application", "(", "included", "in", "the", "second", "stage", ")", "which", "is", "highly", "specific", "to", "the", "Fatah", "political", "party", "and", "supports", "the", "targeting", "theory", "." ]
[ 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Sality.PE", "Win32.Sality.OG", "Win32.Sality.OG", "Trojan.Win32.Krap.1!O", "W32.Sality.R", "W32/Autorun.worm.zzh", "Trojan.Win32.AutoRun.wazcf", "W32.SillyFDC", "AutoRun.BI", "Win32/Sality.AA", "WORM_AUTORUN.SMZ", "Worm.Autorun-1783", "Win32.Sality.OG", "Win32.Sality.L", "Virus.Win32.TuTu.A.200000", "Win32.Sality.OG", "Win32.Sality.OG", "Win32.HLLW.Autoruner.6138", "Virus.Sality.Win32.15", "WORM_AUTORUN.SMZ", "BehavesLike.Win32.Sality.fm", "W32/Sality.AA", "Win32.Sality.ab.173464", "Worm:Win32/Hikjav.A", "Win32/Kashu.B", "Win32.Sality.OG", "Virus.Win32.Sality.baka", "Virus.Win32.Heur", "W32/AutoRun.FT!tr", "Win32/Sality.AJ" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.VotwupD.fam.Trojan", "Trojan.Downloader.JNGS", "Trojan.Win32.Krap.3!O", "Trojan.Bredolab.AA", "Trojan.LdPinch.Win32.14316", "Trojan/PSW.LdPinch.apfl", "TROJ_BURNIX.SMEP", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Trojan2.NKYP", "Trojan.Bubnix", "TROJ_BURNIX.SMEP", "Win.Trojan.Downloader-36570", "Trojan.Downloader.JNGS", "Packed.Win32.Krap.ao", "Trojan.Downloader.JNGS", "Trojan.Win32.Krap.dccehe", "Troj.PSW32.W.LdPinch.apfl!c", "TrojWare.Win32.PkdKrap.AO", "Trojan.Downloader.JNGS", "Trojan.DownLoader1.19419", "W32/Trojan.DTIT-2576", "Trojan/PSW.LdPinch.wcs", "W32.Trojan.Trojan-Downloader.Ge", "Trojan[Packed]/Win32.Krap", "Trojan.Downloader.JNGS", "Packed.Win32.Krap.ao", "TrojanDownloader:Win32/Bubnix.A", "Win-Trojan/Bredolab.55808", "Trojan-Downloader.Ver54", "Trojan.Downloader.JNGS", "Trojan.Downloader.JNGS", "Trojan.Downloader", "Win32.Packed.Krap.Efao", "Trojan.DL.JNGS!S940SQYc1R4", "W32/Krap.AON!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Joke/W32.BadJoke.63153", "JOKE_BADGAME.A", "Joke.Badgame", "JOKE_BADGAME.A", "Win.Worm.BadGameA-1", "Hoax.Win32.BadJoke.Badgame", "Riskware.Win32.Badgame.hxed", "Joke.Win32.FakeFormat.63153", "Joke.Win32.BadGame", "Joke.BadGame", "W32/Joke.XWVG-6884", "HackTool[Hoax]/Win32.Badgame", "Win32.Joke.Badgame.kcloud", "Hoax.W32.BadJoke.Badgame!c", "Hoax.Win32.BadJoke.Badgame", "Win-Joke/FFormat.63488", "Win32.Trojan-psw.Badjoke.Apdb", "Joke.Badgame.A", "not-a-virus:BadJoke.Win32.Badgame" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "When", "we", "found", "the", "exploit", "it", "appeared", "to", "be", "under", "development", "and", "evidence", "suggests", "it", "was", "deployed", "in", "Georgia." ]
[ 16, 16, 16, 16, 7, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 2 ]
[ "Dridex", "utilizes", "an", "improved", "version", "of", "GoZ's", "peer-to-peer", "architecture", "to", "protect", "its", "command-and-control", "C2", "servers", "against", "detection", "by", "security", "researchers", "and", "law", "enforcement." ]
[ 3, 16, 16, 16, 16, 16, 3, 5, 13, 16, 16, 16, 1, 9, 9, 16, 16, 16, 4, 12, 16, 4, 12 ]
[ "A", "backdoor", "also", "known", "as:", "W32.VariantBarysR.Trojan", "Troj.Zeleffo.Sma!c", "TROJ_ZELEFFO.SMA", "Trojan.Win32.Nitol.115301", "Trojan.Zeleffo.Win32.2", "TROJ_ZELEFFO.SMA", "Trojan.Win32.Nitol", "Trojan:Win32/Nitol.C", "SScope.Trojan-Downloader.16517" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Latest", "Trickbot's", "module", "called", "shareDll32", "used", "for", "malware", "spreading", "in", "network", "shares." ]
[ 16, 3, 16, 16, 3, 16, 16, 3, 16, 16, 5, 13 ]
[ "All", "archives", "from", "this", "phase", "contain", "the", "same", "files", "except", "for", "one", "called", "“", "common", "”", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Some", "of", "the", "settings", "are", "Boolean", "values", "that", "act", "as", "switches", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "PUA.Packed.ASPack", "Trojan/Win32.HDC" ]
[ 16, 3, 16, 16, 16, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.DoS.Doraah.A", "Trojan/W32.DoS.959488", "Trojan.DoS.Doraah.A", "DoS.Doraah!A/vo/IPDx2c", "W32/Rado.A@bd", "Backdoor.Trojan", "Smalldoor.BASU", "DoS.Win32.Doraah", "Trojan.Win32.Doraah.dgjf", "Trojan.DoS.Doraah.A", "DoS.Win32.Doraah", "Trojan.DoS.Doraah.A", "BackDoor.IRC.Dostan", "Tool.Doraah.Win32.4", "W32/Rado.SFME-6858", "DDoS.Doraah", "DDOS/Doraah.A.1", "HackTool[DoS]/Win32.Doraah", "Win32.Hack.Doraah.kcloud", "Win-Trojan/Doraah.959488", "Trojan.DoS.Doraah.A", "Trojan.DoS.Doraah.A", "DoS.Doraah", "Win32/DoS.Doraah.A", "Win32.Trojan.Doraah.Egyh", "W32/Murscat.A!tr", "DoS.HX", "Trojan.Win32.Doraah.aa" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "Tick", "group", "has", "conducted", "cyber", "espionage", "attacks", "against", "organizations", "in", "the", "Republic", "of", "Korea", "and", "Japan", "for", "several", "years." ]
[ 6, 14, 14, 16, 16, 6, 14, 1, 16, 4, 16, 2, 10, 10, 10, 16, 2, 16, 0, 8 ]
[ "Coralco", "Tech", "is", "an", "organization", "located", "in", "Cyprus", "and", "providing", "interception", "tools", "." ]
[ 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-PWS/W32.WebGame.16032.D", "Trojan-PSW.Win32.Mapler!O", "PWS.OnLineGames.MY65", "PWS-OnlineGames.lf", "Trojan/PSW.Mapler.vm", "Win32.Trojan-PSW.OLGames.bx", "HV_ONLINEGAMES_CI194C7D.RDXN", "Trojan.Win32.Mapler.tpzmc", "Trojan.Win32.PSWIGames.16032.G", "Trojan.NtRootKit.13695", "Trojan.Mapler.Win32.112", "PWS-OnlineGames.lf", "Trojan-PWS.OnlineGames", "Trojan/PSW.Mapler.fj", "Trojan[PSW]/Win32.Mapler", "PWS:WinNT/OnLineGames.E", "TrojanPSW.Mapler", "Win32/PSW.OnLineGames.QDG", "Trojan.PWS.Mapler!9tj8NfYyp+s" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Capture", "real-time", "voice", "calls", "in", "any", "network", "or", "app", "by", "hooking", "into", "the", "“", "mediaserver", "”", "system", "service", "RCSAndroid", "in", "the", "Wild", "Our", "analysis", "reveals", "that", "this", "RCSAndroid", "(", "AndroidOS_RCSAgent.HRX", ")", "has", "been", "in", "the", "wild", "since", "2012", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "encrypting", "popular", "file", "types", "with", "the", "AES-256", "encryption", "algorithm,", "TeslaCrypt", "holds", "the", "files", "for", "a", "ransom", "of", "$250", "to", "$1000." ]
[ 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 3, 16, 16, 16, 11, 16, 1, 9, 9, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Ransom.Autoit.Stampado.A", "Trojan.Blocker.Win32.37081", "Ransom_Stampado.R055C0DAS18", "Trojan.Encoder.10337", "Ransom_Stampado.R055C0DAS18", "BehavesLike.Win32.Ransom.fc", "W32/Trojan.ULQL-2410", "Ransom:Win32/Stampado.A", "Trojan/Win32.Blocker.C1763564", "Worm.Win32.Filecoder" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Exploit.CVE-2016-0034", "Trojan.Crypt.RV", "Exploit.CVE.Win32.1627", "Trojan/Exploit.CVE-2016-0034.p", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.Packed2.37654", "W32/CVE160034.OKEY-4732", "Exploit.CVE-2016-0034.d", "EXP/Silverlight.AN", "Trojan[Exploit]/Win32.CVE-2016-0034", "Trojan/Win32.MSIL.C1374172", "Exploit.CVE20160034", "Trj/GdSda.A", "Win32/Exploit.CVE-2016-0034.P", "Exploit.CVE-2016-0034!" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "Trojan", "sends", "these", "digits", "to", "the", "C", "&", "C", ",", "which", "in", "turn", "sends", "a", "command", "to", "display", "a", "fake", "data", "entry", "window", "to", "check", "the", "four", "digits", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "brand", "new", "malware", "has", "real", "potential", "to", "become", "the", "next", "big", "mobile", "malware", ",", "as", "it", "is", "under", "constant", "iterative", "improvements", ",", "abuses", "a", "critical", "operating", "system", "feature", ",", "and", "targets", "financial", "applications", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "As", "many", "people", "use", "their", "mobile", "devices", "for", "online", "shopping", "and", "even", "to", "manage", "their", "bank", "accounts", ",", "the", "mobile", "arena", "became", "increasingly", "profitable", "for", "cyber", "criminals", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]