tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "Its", "main", "purpose", "is", "to", "download", "archives", "and", "execute", "the", "“", "start", "”", "binary", "from", "them", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Calling", "functionality", "Command", "PHOCAs7", "initiates", "calling", "functionality", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "114", "[", "." ]
[ 9, 9, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Worm.AutoRun", "Worm.W32.Autorun!c", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/MalwareF.OZHN", "Worm.Win32.AutoRun.bhzt", "Trojan.Win32.DownLoad2.dfarbo", "Win32.Worm.Autorun.Wvuf", "Trojan.DownLoad2.11039", "Trojan.Patched.Win32.123715", "BehavesLike.Win32.Downloader.nt", "W32/Risk.AVZF-7617", "Worm/AutoRun.yjm", "Trojan.Graftor.D1B4A5", "Worm.Win32.AutoRun.bhzt", "Worm/Win32.AutoRun.C2342249", "Trojan.Meredrop!NKOc3oKULjk", "Worm.Win32.AutoRun", "W32/AutoRun.BHZT!worm", "Trj/CI.A", "Win32/Trojan.e1e" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Once", "the", "event", "is", "triggered", ",", "it", "registers", "a", "timer", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "report", "analyzed", "the", "entirety", "of", "the", "purported", "attack", "campaign,", "beginning", "in", "2009", "using", "a", "family", "of", "tools", "dubbed", "Troy'." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 6, 14, 16, 16, 0, 16, 16, 3, 11, 11, 16, 3 ]
[ "The", "payload", "installed", "in", "attacks", "using", "this", "lure", "is", "a", "variant", "of", "the", "Emissary", "Trojan", "that", "we", "have", "analyzed", "in", "the", "past,", "which", "has", "direct", "links", "to", "threat", "actors", "associated", "with", "Operation", "Lotus", "Blossom." ]
[ 16, 3, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 0, 16, 16, 16, 16, 16, 6, 14, 16, 16, 6, 14, 14 ]
[ "Strazzere", "advises", "that", "consumers", "should", "look", "at", "the", "pedigree", "of", "mobile", "manufacturers", "and", "take", "a", "close", "look", "at", "their", "security", "track", "record", "before", "making", "a", "decision", "on", "what", "device", "to", "buy", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Packed.Win32.TDSS!O", "Nettool.Ultrasurf", "Trojan/AutoRun.VB.axp", "Win32.Trojan.WisdomEyes.16070401.9500.9864", "W32/Trojan4.MDT", "Win.Trojan.7355760-1", "TrojWare.Win32.Patched.KSU", "Tool.UltraSurf.Win32.14", "BehavesLike.Win32.FakeAlertSecurityTool.hc", "W32/Trojan.VIDV-4226", "Win32.Troj.Undef.kcloud", "Trojan.Heur.VB.KieddGFnVEmi", "Trojan:Win32/Cossta.A", "Trojan/Win32.Cossta.C77631", "Trojan.Dynamer!q0c68r1YFqw", "W32/VB.AXP!tr", "Trojan.VBRA.02198", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "With", "the", "help", "of", "the", "open-source", "Android", "Dynamic", "Binary", "Instrumentation", "Toolkit", "and", "root", "privilege", ",", "it", "is", "possible", "to", "intercept", "any", "function", "execution", "." ]
[ 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "Cybereason", "Nocturnus", "team", "will", "continue", "to", "monitor", "EventBot", "’", "s", "development", "." ]
[ 16, 4, 12, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16 ]
[ "Activation", "cycle", "As", "we", "have", "explained", "above", ",", "the", "malware", "has", "several", "defence", "mechanisms", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "series", "of", "pilot", "runs", "were", "executed", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "targetting", "Linux", "also", "known", "as:", "TROJ_MINER.AUSC", "TROJ_MINER.AUSC", "JS/Coinminer.EFAB!tr.dldr" ]
[ 16, 3, 16, 11, 16, 16, 16, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Bladabindi.FC.1799", "Trojan.Zusy.D17364", "Win32.Trojan.WisdomEyes.16070401.9500.9949", "TrojWare.MSIL.Dynamer.AS", "Trojan.DownLoader12.58576", "Trojan.Msil", "W32/Trojan.PPUX-1583", "Trj/GdSda.A", "Win32/Trojan.744" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "26/html2/2018/GrafKey/new-inj-135-3-dark.html", "hxxp", ":", "//88.99.227", "[", "." ]
[ 9, 9, 1, 9, 9, 9, 9 ]
[ "Secondly,", "PowerShell", "can", "be", "used", "to", "steal", "usernames,", "passwords,", "and", "other", "system", "information", "without", "an", "executable", "file", "being", "present." ]
[ 16, 5, 7, 15, 15, 15, 15, 1, 9, 16, 16, 1, 9, 7, 15, 15, 15, 15, 15 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-PSW.Win32.YahuPass!O", "Worm.Zaphal", "Trojan/PSW.YahuPass.jo", "Trojan.Graftor.D3448", "Win32.Trojan.Delf.ff", "Win.Trojan.Yahupass-1", "Trojan.Win32.Scar.oeuq", "Trojan.Win32.YahuPass.cthys", "Trojan.Win32.Z.Yahupass.575793", "Trojan/PSW.YahuPass.y", "Trojan[PSW]/Win32.YahuPass", "Worm:Win32/Zaphal.B", "Troj.W32.Scar!c", "Trojan.Win32.Scar.oeuq", "Trojan/Win32.Losel.C65535", "Trojan.Scar", "Win32/Spy.Delf.OPX", "Win32.Trojan.Scar.Alis", "Trojan.PWS.YahuPass!c1rtyKxFJLA", "Win32/Trojan.57c" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "As", "this", "is", "not", "the", "first", "time", "that", "CVE-2017-0199", "was", "exploited", "for", "an", "attack,", "we", "thought", "it", "fitting", "to", "analyze", "this", "new", "attack", "method", "to", "provide", "some", "insight", "into", "how", "this", "vulnerability", "can", "be", "abused", "by", "other", "campaigns", "in", "the", "future." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 7, 16, 3, 11, 16, 1, 16, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 16, 7, 16, 16, 16, 16, 16, 6, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/Dropper.Neblso", "W32/Dropper.CPO", "Trojan.Dropper", "TROJ_MULTIDRP.LA", "Trojan-Dropper.Win32.Neblso", "Trojan.Win32.Neblso.dkkt", "Trojan.Win32.PSWLdPinch.41277", "Troj.Dropper.W32.Neblso!c", "Trojan.MulDrop.911", "Dropper.Neblso.Win32.7", "TROJ_MULTIDRP.LA", "BehavesLike.Win32.VirRansom.pc", "Trojan-Dropper.Win32.Neblso", "W32/Risk.OJSS-0633", "TrojanDropper.Ichitaro.Tarodrop.g", "Trojan[Dropper]/Win32.Neblso", "Trojan-Dropper.Win32.Neblso", "Dropper/Win32.Xema.C62110", "TrojanDropper.Neblso", "Win32/TrojanDropper.Neblso", "Trojan.MultiDrop!Nb+sQh+u4tI", "W32/Dropper.BBBT!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Bitcoin", "was", "the", "preferred", "transaction", "currency." ]
[ 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.RedSpy.Win32.12", "Trojan.Heur.E7FD56", "Win32.Trojan.WisdomEyes.16070401.9500.9966", "W32/Backdoor2.WQR", "Backdoor.Trojan", "Backdoor.Win32.RedSpy.12", "Trojan.Win32.RedSpy.bnfsv", "Backdoor.Win32.A.RedSpy.407552", "BackDoor.Redspy.12", "W32/Backdoor.ZOHG-8805", "Trojan[Backdoor]/Win32.RedSpy", "Backdoor:Win32/RedSpy.1_2", "Backdoor.Win32.RedSpy.12", "Trojan/Win32.Banker.C143433", "Backdoor.RedSpy", "Backdoor.RedSpy!KQ5NSrZfjaE", "W32/RedSpy.V12!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9917", "Trojan.Cridex", "Trojan.Win64.PackedENT.exqnqt", "Trojan.PackedENT.61", "BehavesLike.Win64.PdfCrypt.bm", "W64/Trojan.WJME-6640", "Trojan.Mikey.D1231F", "Trojan.Dridex", "Trojan.Win64.Krypt", "Trj/CI.A", "Win32/Trojan.cb1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "One", "more", "targeted", "attack", "against", "Ukraine", "that", "used", "spear", "phishing", "to", "deliver", "the", "DarkTrack", "backdoor", "through", "a", "fake", "prescription", "of", "the", "Minister", "of", "Defense", "of", "Ukraine." ]
[ 16, 16, 16, 1, 16, 2, 16, 16, 1, 9, 16, 16, 16, 3, 11, 16, 1, 9, 9, 16, 4, 12, 12, 12, 12, 12 ]
[ "These", "kinds", "of", "threats", "will", "become", "more", "common", ",", "as", "more", "and", "more", "companies", "decide", "to", "publish", "their", "software", "directly", "to", "consumers", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Win32.Tvt!O", "Trojan/Korplug.j", "Win32.Trojan.WisdomEyes.16070401.9500.9991", "Backdoor.Trojan", "BKDR_THOPER.SMZTDE", "Trojan.Korplug.Win32.8", "BKDR_THOPER.SMZTDE", "W32/Trojan.LEDO-1330", "Trojan/Tvt.ay", "Trojan/Win32.Tvt", "Trojan.Kazy.D1C8B5", "Backdoor:Win32/Thoper.F!dha", "Backdoor/Win32.Etso.R19357", "Trojan.Tvt!rB4pBoPmMmk", "Trojan.Kazy", "Win32/Trojan.9b1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Since", "then,", "the", "number", "of", "cases", "using", "PoisonIvy", "in", "such", "attacks", "decreased,", "and", "there", "was", "no", "special", "variant", "with", "expanded", "features", "seen", "in", "the", "wild." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Android", "bots", "have", "also", "already", "been", "found", "being", "controlled", "via", "other", "non-traditional", "means", "–", "blogs", "or", "some", "of", "the", "many", "cloud", "messaging", "systems", "like", "Google", "’", "s", "or", "Baidu", "’", "s", "–", "but", "Twitoor", "is", "the", "first", "Twitter-based", "bot", "malware", ",", "according", "to", "Štefanko", "." ]
[ 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 4, 16, 16, 16, 16, 3, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGamesLTMSTRI.Trojan", "Trojan/Qhost.admt", "Win32.Trojan.WisdomEyes.16070401.9500.9983", "Trojan.Qhosts", "Trojan.Win32.Qhost.rfrep", "Troj.W32.Qhost.admt!c", "Trojan.FakeAV.10958", "Trojan.Qhost.Win32.9572", "W32/Trojan.AEUL-0771", "Trojan/Qhost.eht", "TR/Qhost.eozdy", "Trojan/Win32.Qhost", "Trojan.Graftor.Elzob.D22D4", "Trojan.Qhost", "Trojan.HostsMod", "Trj/CI.A", "Win32/Qhost.ORK", "Trojan.Qhost!OWegFrReFAQ", "Trojan.Win32.Qhost" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "backdoor", "Trojan", "authors", "have", "called", "it", "XAgentOSX,", "which", "shares", "the", "name", "XAgent", "with", "one", "of", "Sofacy's", "Windows-based", "Trojan", "and", "references", "Apple's", "previous", "name", "for", "macOS,", "OS", "X." ]
[ 6, 14, 14, 14, 16, 16, 16, 3, 16, 16, 16, 16, 3, 16, 16, 16, 6, 3, 11, 16, 16, 4, 16, 16, 16, 5, 13, 13 ]
[ "Trend", "Micro", "first", "discovered", "the", "Alice", "ATM", "malware", "family", "in", "November", "2016", "as", "result", "of", "our", "joint", "research", "project", "on", "ATM", "malware", "with", "Europol", "EC3." ]
[ 4, 12, 16, 16, 16, 3, 11, 11, 11, 16, 0, 8, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 4, 12 ]
[ "After", "launching", ",", "it", "hides", "its", "presence", "on", "the", "system", "and", "checks", "the", "defined", "Twitter", "account", "at", "regular", "intervals", "for", "commands", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Veediem", "Trojan.Razy.D212D5", "Win32.Trojan.WisdomEyes.16070401.9500.9585", "HackTool.Win32.AllinOne.g", "Tool.Allinone.1", "BehavesLike.Win32.Fujacks.tm", "HackTool.Win32.AllinOne.g", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Ismdoor", "W32/Ismdoor.A", "Trojan.MSIL.Ismdoor.a", "Trojan.Win32.Ismdoor.euvcaa", "Troj.Msil.Ismdoor!c", "Trojan.Ismdoor.Win32.2", "Trojan.MSIL.Ismdoor", "W32/Trojan.WGWW-8625", "Trojan.MSIL.hjyc", "Trojan/MSIL.Ismdoor", "Trojan.MSIL.Ismdoor.a", "Trojan/Win32.Ismdoor.C2249090", "Trojan.MSIL.Ismdoor", "Trj/WLT.D", "Trojan.Ismdoor", "MSIL/Ismdoor.A", "Msil.Trojan.Ismdoor.Efax", "Trojan.Ismdoor!", "W32/Ismdoor.A!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.eHeur.Virus02", "Backdoor.PCClient.TCH", "Backdoor.PcClient", "Backdoor.PCClient.TCH", "BKDR_PCCLIEN.AFR", "Win32.Trojan.WisdomEyes.16070401.9500.9973", "Backdoor.Formador", "BKDR_PCCLIEN.AFR", "Backdoor.PCClient.TCH", "Backdoor.Win32.PcClient.gehc", "Backdoor.PCClient.TCH", "Trojan.Win32.PcClient.evwdyc", "Trojan.Win32.Z.Pcclient.617695.A", "Backdoor.W32.Pcclient!c", "Backdoor.PCClient.TCH", "Backdoor.PCClient.TCH", "Trojan.Proxy.20157", "Backdoor.PcClient.Win32.30956", "BehavesLike.Win32.PWSZbot.jc", "Trojan.Win32.Enigma", "W32/Trojan.MPTU-6658", "Trojan[Backdoor]/Win32.PcClient", "Backdoor.PCClient.TCH", "Backdoor.Win32.PcClient.gehc", "Trojan/Win32.PcClient.C22919", "TScope.Malware-Cryptor.SB", "Win32.Backdoor.Pcclient.Ebqc", "W32/Bckdr.Z!tr", "Win32/Backdoor.599" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Most", "legitimate", "Android", "apps", "are", "available", "on", "the", "Google", "Play", "Store", "." ]
[ 16, 16, 5, 16, 16, 16, 16, 16, 5, 13, 13, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TROJ_GE.3396767B", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "TROJ_GE.3396767B", "Win.Tool.Winactivator-1", "Win32.Riskware.WinActivator.A", "Trojan.Win32.Kryptik.ernenh", "BehavesLike.Win32.PUPXAG.tc", "W32/Trojan.PMWL-5504", "HackTool.WinActivator", "Trj/CI.A", "Trojan.MSIL.Crypt" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "also", "registered", "one", "episode", "of", "mobile", "malware", "spreading", "via", "a", "third-party", "botnet", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "PC", "version", "has", "the", "ability", "to", "achieve", "complete", "remote", "control", "over", "the", "victim", "machine,", "including", "monitoring", "webcams", "and", "microphones." ]
[ 16, 5, 13, 16, 16, 16, 16, 16, 1, 9, 9, 16, 16, 5, 13, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Razy.D19050", "Trojan.Powerduke", "Trojan:Win32/Yedob.A!dha" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "As", "an", "example,", "the", "following", "email", "was", "sent", "to", "a", "Turkish", "government", "organization", "using", "a", "lure", "of", "purported", "new", "portal", "logins", "for", "an", "airline's", "website." ]
[ 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 4, 12, 12, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9992", "TR/Crypt.ZPACK.wqbfr", "Trojan[Downloader]/Win32.MapsGory", "Trojan.Razy.D3751F", "Trojan/Win32.MapsGory.C2205147", "Malware-Cryptor.Limpopo" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "After", "launching,", "it", "hides", "its", "presence", "on", "the", "system", "and", "checks", "the", "defined", "Twitter", "account", "at", "regular", "intervals", "for", "commands." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 5, 13, 16, 1, 9, 9, 9 ]
[ "Found", "bundled", "with", "a", "repackaged", "app", ",", "the", "spyware", "’", "s", "surveillance", "capabilities", "involve", "hiding", "its", "presence", "on", "the", "device", ",", "recording", "phone", "calls", ",", "logging", "incoming", "text", "messages", ",", "recoding", "videos", ",", "taking", "pictures", "and", "collecting", "GPS", "coordinates", ",", "then", "broadcasting", "all", "of", "that", "to", "an", "attacker-controlled", "C", "&", "C", "(", "command", "and", "control", ")", "server", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "key", "for", "each", "file", "is", "generated", "randomly", "and", "stored", "in", "the", "encrypted", "file", "with", "a", "fixed", "offset", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanDownloader.Putabmow.RF5", "Trojan.Downloader.Wmbatupd", "Win.Adware.Graftor-5699", "Variant.Adware.Graftor.mrlb", "Adware.Wombat.1", "Trojan.FakeAV.Win32.319646", "BehavesLike.Win32.BrowseFox.fh", "Trojan-Downloader.Win32.Putabmow", "TR/Dldr.Putabmow.AC", "TrojanDownloader:Win32/Putabmow.A", "PUP/Win32.Graftor.R158727", "Win32/Trojan.a6d" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "They", "should", "still", "be", "on", "the", "lookout", "for", "these", "kinds", "of", "trojans", ",", "as", "the", "attackers", "could", "target", "corporate", "accounts", "that", "contain", "large", "amounts", "of", "money", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Win32.EggDrop.u", "BackDoor.EggDrop.16", "Backdoor.Win32.EggDrop", "Trojan[Backdoor]/Win32.EggDrop.u", "Backdoor.Win32.EggDrop.u", "Backdoor:Win32/Dropegg.K", "Trojan/Win32.Eggdrop.R129522", "Backdoor.EggDrop", "Win32/EggDrop.16" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Once", "installed", "the", "bootkit", "infects", "the", "operating", "system", "with", "a", "backdoor", "at", "the", "early", "booting", "stage." ]
[ 16, 16, 16, 3, 16, 16, 5, 13, 16, 16, 3, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Notpa", "Backdoor.Win32!O", "Backdoor.Notpa", "Backdoor.Notpa.Win32.4", "Backdoor.W32.Notpa.l1pr", "Backdoor.Notpa", "W32/Backdoor.YTLZ-6459", "Backdoor.Trojan", "BKDR_NOTPA.A", "Win.Trojan.NotPad-1", "Backdoor.Win32.Notpa", "Backdoor.Notpa", "Trojan.Win32.Notpa.dkrv", "Backdoor.Notpa", "Backdoor.Win32.BackDoor.2_02", "Backdoor.Notpa", "BackDoor.Zemac.200", "BKDR_NOTPA.A", "W32/Backdoor2.EGAF", "TR/Notpad.Srv_#1", "Trojan[Backdoor]/Win32.Notpa", "Win32.Hack.Notpa.kcloud", "Backdoor.Win32.Notpa.10240", "Backdoor.Win32.Notpa", "Backdoor.Notpa", "Win-Trojan/Notpa.10240", "Backdoor.Notpa", "Win32/BackDoor.2_02", "Win32.Backdoor.Notpa.Wwoe", "Backdoor.Notpa!UhKbM28gXZk", "Backdoor.Win32.Notpa" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Conclusion", "Although", "the", "actor", "behind", "“", "Agent", "Smith", "”", "decided", "to", "make", "their", "illegally", "acquired", "profit", "by", "exploiting", "the", "use", "of", "ads", ",", "another", "actor", "could", "easily", "take", "a", "more", "intrusive", "and", "harmful", "route", "." ]
[ 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Ransom.Ninja", "Win32.Trojan.WisdomEyes.151026.9950.9999", "Trojan-Ransom.Win32.Democry.a", "Trojan.Encoder.4608", "Trojan.Filecoder.Win32.2542", "BehavesLike.Win32.BadFile.tz", "TR/Symmi.sqfb", "W32/Filecoder.NGQ!tr", "Trojan.Symmi.D1F61", "Trojan/Win32.Filecoder", "Ransom:Win32/SieteCrypto.A", "BScope.P2P-Worm.Palevo", "Win32.Trojan.Symmi.Wskd", "Trojan.Democry!", "Trojan.Win32.Filecoder", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "operation", "targeting", "individuals", "in", "Ukraine." ]
[ 16, 16, 4, 16, 2 ]
[ "A", "backdoor", "also", "known", "as:", "W32.FakeDocD.fam.Trojan", "Worm.Hybris.PLI", "Worm.Win32.AutoRun!O", "Worm.AutoIt.Yuner.A", "Worm.Hybris.PLI", "Trojan/Yuner.b", "Worm.Hybris.PLI", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Worm.SEDY-1174", "W32.Badday.A", "WORM_AUTORUN.BWK", "Worm.Hybris.PLI", "Worm.Win32.AutoIt.r", "Worm.Hybris.PLI", "Worm.Win32.AutoIt.261440", "W32.W.AutoIt.l3OL", "Worm.Hybris.PLI", "Worm.Win32.AutoIt.~AN", "Trojan.AVKill.31317", "Worm.AutoIt.Win32.2853", "WORM_AUTORUN.BWK", "BehavesLike.Win32.YahLover.dc", "W32/Worm.MWD", "TrojanDownloader.JS.hi", "WORM/Autorun.55698", "GrayWare[AdWare]/Win32.Yuner.a", "Worm:Win32/Yuner.A", "Worm.Win32.AutoIt.r", "Win32/Hybris.worm.261539", "W32/YahLover.worm", "Worm.Autoit.Autorunner", "Trojan.Injector.AutoIt", "W32/Sohanat.GW.worm", "I-Worm.Yuner.B", "Win32/Yuner.B", "Worm.Win32.AutoRun.f", "Worm.Win32.AutoRun", "Trojan.Win32.AutoIt.D" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "identified", "a", "notable", "lack", "of", "sophistication", "in", "this", "investigation", "such", "as", "copy/paste", ",", "unstable", "code", ",", "dead", "code", "and", "panels", "that", "are", "freely", "open", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Yarner.D@mm", "Worm/W32.Yarner.437760.D", "W32.Yarner", "Trojan.Win32.Yarner.eokq", "W32/Yarner.D@mm", "Win32.Yarner", "Worm.Yarner.D", "Email-Worm.Win32.Yarner.d", "Win32.Yarner.D@mm", "I-Worm.Yarner.D", "I-Worm.Win32.Yarner.D", "Worm.Win32.Yarner.D", "Win32.Yarner.D@mm", "Win32.HLLM.Yarner.3", "W32/YaW-Setup.3", "I-Worm/Yarner.d", "Worm.Yarner.d.kcloud", "Worm:Win32/Yarner.C@mm", "Win32/Yarner.worm.437760.C", "Win32.Yarner.D@mm", "W32/Yarner.D@mm", "Worm.Yarner.d", "Malware.Yarner", "Win32/Yarner.D", "Worm.Yarner.d", "Email-Worm.Win32.Yarner.D", "W32/Yarner.D@mm" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGameRWALXAF.Worm", "Trojan.Win32.VB!O", "Trojan.Mofksys.A", "Worm.Mofksys", "Trojan/VB.osk", "Win32.Trojan.VB.kc", "W32.Gosys", "Win32/Mofksys.C", "Trojan-Ransom.Win32.Blocker.oow", "Trojan.Win32.Blocker.covlpo", "Troj.W32.Swisyn.mzNn", "Trojan.VbCrypt.250", "Trojan.VB.Win32.59196", "BehavesLike.Win32.Swisyn.dh", "Trojan.Win32.VB", "Trojan[Ransom]/Win32.Blocker", "Worm:Win32/Mofksys.A", "Trojan.Win32.A.VB.192512.N", "Trojan-Ransom.Win32.Blocker.oow", "Trojan/Win32.Swisyn.R1452", "W32/Swisyn.ag", "MAS.Trojan.VB.01047" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Neutrino", "Exploit", "Kit", "EK", "appeared", "on", "the", "scene", "around", "March", "of", "2013", "and", "continues", "to", "remain", "active", "and", "incorporate", "new", "exploits." ]
[ 3, 11, 11, 16, 16, 16, 16, 16, 16, 0, 8, 8, 16, 16, 16, 16, 16, 16, 16, 3, 11 ]
[ "We", "immediately", "contacted", "psychcentral", "about", "this", "infection", "as", "early", "as", "we", "have", "discovered", "it." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Yesterday", "morning,", "August", "5,", "a", "Firefox", "user", "informed", "us", "that", "an", "advertisement", "on", "a", "news", "site", "in", "Russia", "was", "serving", "a", "Firefox", "exploit", "that", "searched", "for", "sensitive", "files", "and", "uploaded", "them", "to", "a", "server", "that", "appears", "to", "be", "in", "Ukraine." ]
[ 16, 16, 0, 8, 16, 5, 13, 16, 16, 15, 16, 1, 16, 16, 1, 9, 16, 2, 16, 16, 16, 3, 11, 16, 1, 9, 9, 9, 16, 16, 16, 16, 16, 5, 15, 16, 16, 16, 16, 2 ]
[ "Extract", "the", "contacts", "list", "from", "the", "Facebook", "app", "." ]
[ 16, 16, 16, 16, 16, 16, 5, 13, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Welranax", "Trojan/Delf.sjo", "Win32.Trojan.Delf.iv", "not-a-virus:AdWare.Win32.Delf.gum", "Trojan.Win32.Z.Delf.409600.D", "Adware.Delf.Win32.2253", "Trojan-Dropper.Delf", "W32/Trojan.ZLEU-3835", "GrayWare[AdWare]/Win32.Delf", "not-a-virus:AdWare.Win32.Delf.gum", "Trojan:Win32/Welranax.A", "Trojan/Win32.Hupigon.C979817", "AdWare.Delf", "Trj/CI.A", "Win32/Delf.SJO", "Win32.Adware.Delf.Wrgd", "PUA.Delf!", "Win32/Trojan.e91" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "At", "the", "forum", "of", "the", "Armbian", "operating", "system", ",", "a", "moderator", "who", "goes", "by", "the", "name", "Tkaiser", "noted", "that", "the", "backdoor", "code", "could", "remotely", "be", "exploitable", "\"", "if", "combined", "with", "networked", "services", "that", "might", "allow", "access", "to", "/proc", "." ]
[ 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.HfsAutoB.94C0", "Trojan.Barys.DE38F" ]
[ 16, 3, 16, 16, 16, 1, 1 ]
[ "Foreign", "policy,", "future", "of", "the", "US", "Army", "Officer", "Corps,", "and", "economic", "development", "are", "only", "a", "few", "of", "the", "keywords", "that", "threat", "actors", "have", "been", "using", "in", "spear-phishing", "attacks", "against", "directors", "and", "project", "managers", "of", "technology-inclined", "US", "government", "contractors." ]
[ 16, 16, 16, 16, 16, 4, 16, 12, 12, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14, 16, 16, 16, 16, 1, 9, 16, 4, 16, 4, 12, 16, 16, 4, 12, 12 ]
[ "This", "extensive", "campaign", "infected", "over", "14", "million", "devices,", "rooting", "8", "million", "of", "them", "with", "an", "unprecedented", "success", "rate." ]
[ 16, 16, 6, 16, 16, 16, 16, 5, 7, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Affiliates", "only", "had", "to", "dole", "out", "at", "least", "5%", "of", "their", "revenue", "to", "continue", "distributing", "the", "ransomware." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TROJ_DROPPR.SMC", "Win32.Trojan.WisdomEyes.16070401.9500.9967", "TROJ_DROPPR.SMC", "Win.Downloader.54186-1", "Trojan.Win32.Small.depzsf", "Trojan.MulDrop4.31372", "BehavesLike.Win32.FakeAlertSecurityTool.cc", "Trojan[Downloader]/Win32.Dadobra", "TrojanDropper:Win32/Preald.A", "Trojan/Win32.Vilsel.C888605", "TrojanDownloader.Dadobra", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "However", ",", "they", "possess", "no", "banking", "functions", ",", "and", "merely", "steal", "the", "logins", "and", "passwords", "entered", "by", "users", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "January", "of", "2016,", "a", "tiny", "downloader", "named", "Godzilla", "Loader", "was", "advertised", "in", "the", "Damagelab", "forum." ]
[ 16, 0, 8, 8, 16, 3, 11, 16, 3, 11, 16, 16, 16, 16, 4, 12 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.FakeTC.Win32.3", "W32/Trojan2.OZHB", "Win32/FakeTC.A", "Win32.Trojan.FakeTC.A", "Trojan.FakeTC.3", "W32/Trojan.MTLD-1219", "Trojan/FakeTC.c", "Trojan/Win32.FakeTC", "Trojan.FakeTC", "Backdoor.Bot", "Trojan.Win32.Faketc" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "net", ",", "negg2.ddns", "[", "." ]
[ 9, 9, 16, 1, 9, 9 ]
[ "Typically,", "attackers", "do", "not", "use", "patterns", "for", "very", "long,", "because", "security", "professionals", "eventually", "identify", "and", "subsequently", "block", "these", "patterns." ]
[ 16, 6, 16, 16, 16, 1, 16, 16, 16, 16, 4, 12, 16, 16, 16, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Joke.Winerror", "Joke.Winerror", "Trojan.Winerror", "Hoax.W16.BadJoke.WinError!c", "Joke.Winerror", "WinError.Trojan", "Joke.WinError", "Hoax.Win16.BadJoke.WinError", "Riskware.Win16.WinError.hwcm", "Joke.Winerror", "ApplicUnwnt.Win16.BadJoke.WinError", "Tool.BadJoke.Win16.8", "not-virus:Joke.Win16.WinError", "JOKE/Winerror.A", "HackTool[Hoax]/Win16.WinError", "Joke.Winerror", "Hoax.Win16.BadJoke.WinError", "Trojan.Win16.BadJoke.WinError", "Win16.Trojan-psw.Badjoke.Dygs", "Hoax.Win16.BadJoke.WinError", "Joke.Winerror" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.PackedCRTD.Win32.9317", "Win32.Trojan.WisdomEyes.16070401.9500.9843", "Win32.Trojan.Falsesign.Taoo", "Trojan.PWS.Banker1.22573", "Trojan:Win32/Banker.AF", "Win32/Trojan.115" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "The", "malware", "comes", "equipped", "with", "a", "variety", "of", "features", "and", "can", "be", "purchased", "for", "$50", "directly", "from", "the", "author." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Ransom.Nemesis.S1305933", "Trojan.Deshacop.Win32.847", "Trojan.Ransom.Nemesis.8", "Win32.Trojan.WisdomEyes.16070401.9500.9551", "Win32.Trojan-Ransom.Nemesis.B", "Trojan-Ransom.Win32.Cryptoff.xe", "Heur.Packed.Unknown", "Trojan.Encoder.15133", "Trojan[Ransom]/Win32.Snocry", "Ransom:Win32/CryptoLemPiz.A", "Trojan-Ransom.Win32.Cryptoff.xe", "Trojan/Win32.Snocry.C1923609", "BScope.Trojan-Ransom.Snocry", "Ransom.Cerber", "Trojan.Win32.Filecoder", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "the", "case", "of", "the", "CVE-2017-0199", "Word", "exploit,", "we", "have", "observed", "this", "in", "a", "much", "more", "accelerated", "time", "scale." ]
[ 16, 16, 16, 16, 16, 1, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "grabScreenPin", "method", "has", "separate", "conditioning", "to", "handle", "screen", "lock", "events", "in", "Samsung", "devices", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16 ]
[ "GolfSpy", "encrypts", "all", "the", "stolen", "data", "using", "a", "simple", "XOR", "operation", "with", "a", "pre-configured", "key", "before", "sending", "it", "to", "the", "C", "&", "C", "server", "using", "the", "HTTP", "POST", "method", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "BlackBerry", "researchers", "have", "observed", "a", "new", "campaign", "by", "the", "Russian", "state-sponsored", "threat", "group,", "known", "as", "APT29,", "targeting", "European", "Union", "countries", "and", "their", "diplomatic", "systems,", "including", "that", "of", "Poland's", "ambassador", "to", "the", "United", "States." ]
[ 4, 12, 16, 16, 16, 6, 14, 16, 6, 14, 14, 14, 14, 16, 16, 6, 16, 2, 10, 10, 16, 16, 5, 13, 16, 16, 16, 4, 12, 12, 12, 12, 12 ]
[ "So", "the", "system", "doesn", "’", "t", "see", "any", "strange", "processes", "running", "and", "thus", "does", "not", "cry", "the", "alarm", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "By", ":", "Trend", "Micro", "April", "20", ",", "2018", "We", "have", "been", "detecting", "a", "new", "wave", "of", "network", "attacks", "since", "early", "March", ",", "which", ",", "for", "now", ",", "are", "targeting", "Japan", ",", "Korea", ",", "China", ",", "Taiwan", ",", "and", "Hong", "Kong", "." ]
[ 16, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "These", "services", "appear", "to", "be", "running", "on", "all", "network", "interfaces", "and", "are", "therefore", "accessible", "to", "anyone", "sharing", "a", "local", "network", "with", "an", "infected", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "today", "During", "our", "investigation", ",", "we", "identified", "at", "least", "four", "major", "releases", "of", "the", "RAT", "." ]
[ 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "com", "autoandroidup", "[", "." ]
[ 9, 9, 1, 9, 9 ]
[ "Fortinet", "detects", "this", "threat", "as", "W32/Miner." ]
[ 4, 16, 16, 3, 16, 1 ]
[ "The", "architecture", "is", "quite", "similar", "to", "the", "one", "described", "previously", ",", "but", "the", "opcodes", "are", "slightly", "different", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "For", "example", ",", "if", "a", "victim", "has", "Viber", "on", "their", "device", ",", "it", "will", "choose", "to", "retrieve", "the", "Viber", "Update", "second", "stage", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16 ]
[ "It", "installs", "malicious", "modules", "with", "different", "functionality", "into", "the", "system", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ProGuard", "Obfuscation", "As", "with", "many", "other", "Android", "applications", ",", "EventBot", "is", "now", "using", "obfuscation", "." ]
[ 5, 16, 16, 16, 16, 16, 5, 16, 16, 3, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanAPT.Duberath.B3", "Backdoor.VB.Win32.14561", "Backdoor.W32.VB.mtc!c", "Backdoor/VB.mtc", "BKDR_VBBOT.AM", "W32/VBBot.A", "Trojan.Dosvine", "BKDR_VBBOT.AM", "Win.Trojan.Hydraq-30", "Backdoor.Win32.VB.mtc", "Trojan.Win32.VB.cuyqz", "Backdoor.Win32.VBbot.118784", "Trojan.DownLoader2.62750", "Backdoor.IRCBot", "BehavesLike.Win32.VBObfus.ct", "Trojan.Win32.Duberath", "W32/VBBot.DXMJ-6902", "Trojan[Backdoor]/Win32.VB", "Backdoor.Win32.VB.mtc", "Trojan:Win32/Duberath.B", "Backdoor.VBbot.A", "Backdoor.IRCBot", "Trojan.Crypted.18705", "Win32.Backdoor.Vb.Wrha", "Trojan.VBbot!c3mtyEoqCqM", "Win32/Backdoor.fdf" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "coding", "style", "suggests", "that", "the", "cybercriminals", "behind", "this", "campaign", "are", "amateurs", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Clod3af.Trojan.e4b3", "Trojan-Downloader/W32.Zlob.62877", "Trojan.Dropper", "W32/Trojan2.NNPL", "Downloader.HJFG", "TROJ_SPNR.15L411", "Trojan.Downloader.NSIS-3", "Trojan-Downloader.Win32.NSIS.hn", "Trojan.DownLoader3.61765", "TROJ_SPNR.15L411", "Heuristic.BehavesLike.Win32.Downloader.D", "TrojanDownloader:Win32/Ocibt.A", "Win-Trojan/Downloader.62877", "W32/Trojan.MONE-7612", "TrojanDownloader.hn", "Trj/CI.A", "W32/Dloader.HG!tr.NSIS", "Dropper.Instaler.F" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Patpoopy.Win32.18", "Win32.Trojan.WisdomEyes.16070401.9500.9989", "W32/Trojan.MPOM-1589", "Win.Trojan.PupyRat-5710268-0", "Trojan.Win32.Patpoopy.ewuxjt", "Trojan.Win32.Z.Zusy.3419648.Q", "Python.PuPy.20", "BehavesLike.Win32.Injector.wc", "Trojan.Zusy.D4035B", "Trojan/Win32.Shelma.C2361381", "Trojan.Win64.Shelma", "Trj/CI.A", "Win32.Trojan.Patpoopy.Lpky", "Trojan.Win64.Shelma", "RAT.Pupy", "W32/Patpoopy.E!tr", "Win32/Trojan.2c0" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "call", "this", "new", "group", "RTM-", "it", "uses", "custom", "malware,", "written", "in", "Delphi,", "that", "we", "cover", "in", "detail", "in", "later", "sections." ]
[ 16, 16, 16, 6, 14, 14, 16, 16, 3, 11, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "report", "includes", "a", "review", "of", "the", "malware's", "sales", "procedure", "and", "customer", "reviews,", "as", "well", "as", "a", "full", "technical", "analysis", "of", "its", "multiple", "plugins." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "scanning", "the", "QR", "code", "and", "installing", "a", "component", "downloaded", "from", "the", "link", ",", "the", "user", "infects", "his", "smartphone", "with", "the", "Trojan", "program", "that", "boasts", "functionality", "that", "is", "of", "great", "interest", "to", "the", "attackers", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Note", ",", "however", ",", "that", "based", "on", "the", "leak", "mail", "from", "a", "customer", "inquiry", ",", "Hacking", "Team", "was", "in", "the", "process", "of", "developing", "exploits", "for", "Android", "5.0", "Lollipop", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 13, 16 ]
[ "Since", "February", "this", "year", "Antiy", "CERT", "has", "detected", "a", "new", "round", "of", "phishing", "activities", "using", "GuLoader", "to", "deliver", "the", "AgentTesla", "secret-stealing", "Trojan." ]
[ 16, 0, 8, 8, 4, 12, 16, 16, 16, 16, 16, 16, 1, 9, 16, 3, 16, 16, 3, 11, 11, 11 ]