tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "A", "backdoor", "also", "known", "as:", "Trojan-Spy/W32.Small.9216.J", "Trojan/TopAntiSpyware.i", "TROJ_ANTISPY.B", "Win32.Trojan.WisdomEyes.16070401.9500.9859", "W32/Trojan.QAS", "Adware.Topantispyware", "Win32/DlExaw.E", "TROJ_ANTISPY.B", "Html.Trojan.ClickerSmall-71", "Trojan.Win32.TopAntiSpyware.j", "Trojan.Win32.TopAntiSpyware.ehkl", "Troj.W32.TopAntiSpyware.j!c", "Win32.Trojan.Topantispyware.Wsju", "TrojWare.Win32.TopAntiSpyware.~BAAB", "Trojan.DownLoader.2049", "BehavesLike.Win32.Virut.zh", "Trojan.Win32.TopAntiSpyware.J", "W32/Trojan.MSMO-2253", "Trojan/TopAntiSpyware.c", "Trojan/Win32.TopAntiSpyware", "Trojan:Win32/TopAntiSpyware.J", "Trojan.Win32.TopAntiSpyware.j", "Trojan/Win32.Adload.C82279", "Adware.WarSpy.G" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "example", "is", "from", "a", "later", "version", "of", "EventBot", ",", "and", "in", "other", "versions", "the", "naming", "convention", "is", "very", "similar", ",", "with", "bot", "IDs", "such", "as", "word100", ",", "word101", ",", "word102", ",", "and", "test2005", ",", "test2006", "etc", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "com", "hxxp", ":", "//mailsa-qau", "[", "." ]
[ 9, 9, 1, 9, 9, 9, 9 ]
[ "Locky", ".diablo6", "campaign" ]
[ 3, 11, 6 ]
[ "What", "follows", "are", "some", "of", "the", "features", "exhibited", "by", "SpyNote", "RAT", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16 ]
[ "A", "charge", "is", "then", "added", "to", "the", "user", "’", "s", "bill", "with", "their", "mobile", "service", "provider", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "At", "the", "time", "of", "writing", "this", "research", ",", "four", "versions", "of", "the", "EventBot", "malware", "were", "observed", ":", "Version", "0.0.0.1", ",", "0.0.0.2", ",", "and", "0.3.0.1", "and", "0.4.0.1", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Upon", "clicking", "the", "ads", ",", "the", "malware", "author", "receives", "payment", "from", "the", "website", "developer", ",", "which", "pays", "for", "the", "illegitimate", "clicks", "and", "traffic", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Injector.FC.81", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.Win32.Dwn.dzugvc", "TrojWare.MSIL.Disfa.B", "Trojan.DownLoader17.15248", "BehavesLike.Win32.Trojan.fc", "Trojan.MSIL.Crypt", "Trojan.Razy.D1AD5", "Spyware.Imminent", "MSIL/Kryptik.EAN!tr", "Win32/Trojan.982" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Using", "this", "and", "other", "dangerous", "applications", "uploaded", "by", "Linux.PNScan.1", "to", "the", "compromised", "device,", "cybercriminals", "can", "hack", "administrative", "control", "panel", "of", "PHPMyAdmin,", "which", "is", "used", "to", "manage", "relational", "databases,", "and", "brute-force", "authentication", "credentials", "to", "get", "unauthorized", "access", "to", "various", "devices", "and", "servers", "via", "the", "SSH", "protocol." ]
[ 16, 16, 16, 16, 5, 13, 16, 16, 1, 16, 16, 5, 13, 16, 16, 16, 16, 11, 16, 16, 7, 16, 16, 16, 16, 16, 16, 16, 16, 7, 15, 15, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "During", "our", "analysis", "of", "this", "malware", "we", "uncovered", "interesting", "code", "paths", "and", "other", "artifacts", "that", "may", "indicate", "a", "Mac", "or", "Unix", "variant", "of", "this", "same", "tool", "also", "exists." ]
[ 16, 16, 16, 16, 16, 3, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 5, 16, 5, 13, 16, 16, 16, 3, 16, 16 ]
[ "]", "com", "nampriknum", "[", "." ]
[ 9, 9, 1, 9, 9 ]
[ "Aside", "from", "this", "campaign's", "motivation,", "what", "grabbed", "our", "attention", "was", "the", "way", "it", "utilizes", "pCloud,", "a", "free", "cloud", "service,", "for", "data", "storage", "and", "communication." ]
[ 16, 16, 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 13, 13, 16, 5, 13, 16, 5 ]
[ "In", "this", "third", "part", "of", "Unit", "42's", "Cybercrime", "Underground", "blog", "series,", "we're", "taking", "a", "slightly", "different", "approach." ]
[ 16, 16, 16, 16, 16, 4, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "These", "deceptive", "sites", "are", "carefully", "crafted", "to", "trick", "unsuspecting", "users", "into", "downloading", "and", "executing", "malware,", "which", "can", "result", "in", "stealing", "the", "victim's", "sensitive", "data." ]
[ 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 1, 9, 9, 9 ]
[ "The", "analyzed", "implant", "has", "a", "complex", "structure", ",", "and", "for", "now", "we", "have", "observed", "two", "modules", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-PSW.Win32.QQPass!O", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Win32/QQPass.ZQ", "Trojan-PSW.Win32.QQPass.gkd", "Trojan.Win32.QQPass.vwban", "Backdoor.W32.DsBot.l5eP", "Trojan.PWS.Lineage.10130", "BehavesLike.Win32.RAHack.cm", "Trojan/PSW.QQPass.fng", "Trojan[GameThief]/Win32.Lmir", "Win32.Troj.QQPswT.bs.116858", "Trojan.Graftor.Elzob.D486F", "Trojan.Tencent/Variant", "Trojan-PSW.Win32.QQPass.gkd", "SScope.Trojan-PSW.Win32.Delf.bav", "Worm.Win32.AutoRun" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "AMP", "Threat", "Grid", "helps", "identify", "malicious", "binaries", "and", "build", "protection", "into", "all", "Cisco", "Security", "products", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16 ]
[ "]", "151/", "as", "a", "command", "and", "control", "server", "." ]
[ 9, 9, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "May", "and", "June", "2017,", "FireEye", "observed", "a", "phishing", "campaign", "targeting", "at", "least", "seven", "global", "law", "and", "investment", "firms." ]
[ 16, 0, 16, 0, 8, 4, 16, 6, 14, 14, 16, 16, 16, 4, 12, 12, 12, 12, 12 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Injector", "Trojan.Win32.Dwn.edybnj", "Trojan.Win32.Z.Razy.328168", "Win32.Trojan.Falsesign.Phqf", "Trojan.DownLoader21.41335", "Trojan.MSIL.Crypt", "TR/Dropper.MSIL.inryd", "Trojan.Razy.D11CB7", "Trojan:Win32/Censer.A", "Trj/CI.A", "MSIL/Kryptik.GLN!tr", "Win32/Trojan.Dropper.32d" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "strong", "relationship", "between", "previously", "identified", "malware", "samples", "attributed", "to", "these", "campaigns", "and", "the", "newly", "discovered", "samples", "examined", "in", "this", "report." ]
[ 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "have", "already", "seen", "large", "campaigns", "targeting", "Europe", "and", "other", "parts", "of", "the", "world", "in", "2014", "and", "2015." ]
[ 16, 16, 16, 16, 16, 6, 16, 2, 16, 16, 16, 16, 16, 2, 16, 0, 16, 0 ]
[ "A", "backdoor", "also", "known", "as:", "Worm/W32.Chet.20484", "W32/Chet.c@MM", "W32/Chet.e", "Trojan.Win32.Chet.emgc", "W32.Chet@mm", "Win32/Chet.E", "Email-Worm.Win32.Chet.e", "I-Worm.Chet!g52sFTlFeyo", "I-Worm.Win32.Chet.20484.C[h]", "Worm.Win32.Chet.E", "Win32.HLLM.Otchet.20484", "Worm.Chet.Win32.4", "W32/Chet.c@MM", "W32/Risk.ZNRZ-7753", "I-Worm/Chet.a", "W32/Chet.E!worm", "Worm[Email]/Win32.Chet", "W32.W.Chet.e!c", "Win32/Chet.worm.20484.C", "Worm:Win32/Chet.E@mm", "Win32/Chet.E", "Worm.Chet", "Win32.Worm-email.Chet.Szlk", "Email-Worm.Win32.Chet", "I-Worm/Chet.C", "Worm.Win32.Chet.e" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Downloader.Small.Win32.7020", "Trojan/Downloader.Small.bdc", "Win32.Trojan.WisdomEyes.16070401.9500.9963", "W32/Downloader.DXO", "TROJ_TENGADL.A", "Win.Downloader.Tenga-1", "Trojan-Downloader.Win32.Small.bdc", "Trojan.Win32.Small.glqe", "Trojan.Win32.Downloader.3072.B", "Troj.Downloader.W32.Small.bdc!c", "TrojWare.Win32.TrojanDownloader.Small.BDC", "Trojan.DownLoader.3449", "TROJ_TENGADL.A", "W32/Downloader.GWIH-8231", "TrojanDownloader.Small.bqb", "W32.Malware.Downloader", "TR/Dldr.Small.bdc.2", "Trojan[Downloader]/Win32.Small", "TrojanDownloader:Win32/Gael.A", "Trojan-Downloader.Win32.Small.bdc", "Trojan/Win32.Downloader.C22709", "Trojan-Downloader.Win32.Utenti", "Trj/Downloader.DNX", "Win32/TrojanDownloader.Small.BDC", "Win32.Trojan-downloader.Small.Wrpx", "Trojan.DL.Small!rnjf8eX9OeE", "Trojan-Downloader.Win32.Small", "W32/Small.BDC!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "order", "to", "infect", "the", "victims,", "the", "attackers", "distributed", "spear-phishing", "email,", "which", "purports", "to", "have", "been", "sent", "from", "NIC's", "Incident", "response", "team,", "the", "attackers", "spoofed", "an", "email", "id", "that", "is", "associated", "with", "Indian", "Ministry", "of", "Defence", "to", "send", "out", "email", "to", "the", "victims." ]
[ 16, 16, 16, 1, 16, 4, 16, 6, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 12, 16, 6, 1, 9, 9, 9, 15, 16, 16, 16, 4, 12, 12, 12, 16, 16, 16, 1, 16, 16, 4 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Paramcud", "TROJ_UMPER.SMSE", "Backdoor.Win32.3Para.e", "TROJ_UMPER.SMSE", "W32/Adware.KYIR-6825", "Trojan.Adware.Symmi.D781", "Trojan:Win32/Umper.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "infogoogle-support-team", "[", "." ]
[ 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/IllNotifier.d", "TROJ_ILLNOTIF.D", "Win32.Trojan.WisdomEyes.16070401.9500.9964", "TROJ_ILLNOTIF.D", "Trojan-Notifier.Win32.IllNotifier.d", "Trojan.Win32.IllNotifier.diak", "Trojan.Win32.IllNotifier.4096", "Troj.Notifier.W32.IllNotifier.d!c", "Win32.TrojanNotifier.IllNotif.D", "Trojan.Illnot", "TrojanNotifier.IllNotifier.b", "TR/IllNotifier.D.1", "Trojan-Notifier.Win32.IllNotifier.d", "Trojan:Win32/IllNotif.D", "TrojanNotifier.IllNotifier", "Trj/Notifier.C", "Win32/TrojanNotifier.IllNotif.D", "Trojan.IllNotifier!nSHIqsfdJ3I", "W32/IllNotifier.D!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "As", "an", "initial", "attack", "vector", ",", "“", "Agent", "Smith", "”", "abuses", "the", "9Apps", "market", "–", "with", "over", "360", "different", "dropper", "variants", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "EventBot", "requests", "permissions", "to", "always", "run", "in", "the", "background", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.IrcbotFamTMS.Worm", "W32/CubsPewt.worm", "Backdoor.RBot.Win32.1857", "Trojan.Heur.VP2.Cy2aaWGg!Jbi", "WORM_CUBSPEW.SMD", "Win32.Trojan.WisdomEyes.16070401.9500.9943", "W32/Worm.ATKB", "W32.SillyFDC", "Win32/Cubspewt.E", "WORM_CUBSPEW.SMD", "Win.Trojan.Mybot-11593", "Trojan.Win32.Rbot.baglt", "Win32.Worm.Autorun.Wqwe", "Win32.HLLW.Autoruner.7400", "BehavesLike.Win32.Dropper.gc", "W32/Worm.ZJYN-5347", "Backdoor/RBot.jco", "Trojan[Backdoor]/Win32.Rbot", "Worm:Win32/Cubspewt.A", "Backdoor.Win32.IRCBot.425984.C", "Worm/Win32.IRCBot.R7984", "Backdoor.Rbot", "Backdoor.Rbot" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "malware", "uses", "HTTP", "for", "communication", "with", "the", "C2", "server", "for", "command", "handling", "and", "data", "exfiltration", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Threat", "actors", "are", "now", "using", "this", "previously", "unseen", "executable,", "created", "by", "Samsung,", "to", "load", "variants", "of", "the", "PlugX", "Trojan." ]
[ 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 3, 11 ]
[ "Poison", "Ivy", "has", "a", "convenient", "graphical", "user", "interface", "GUI", "for", "managing", "compromised", "hosts", "and", "provides", "easy", "access", "to", "a", "rich", "suite", "of", "post-compromise", "tools." ]
[ 3, 11, 16, 16, 1, 9, 9, 9, 9, 16, 16, 1, 5, 16, 16, 1, 9, 16, 16, 16, 16, 16, 3, 11 ]
[ "A", "direct", "trail", "was", "established", "over", "a", "period", "of", "years", "that", "would", "lead", "competent", "researchers", "to", "finger", "CN", "operators", "as", "responsible", "for", "this", "new", "activity", "as", "well." ]
[ 16, 16, 16, 16, 16, 16, 0, 8, 8, 8, 16, 16, 16, 16, 4, 16, 16, 6, 14, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Dropped:Trojan.Downloader.JKFJ", "Dropped:Trojan.Downloader.JKFJ", "Trojan.Downloader.JKFJ", "Trojan.DownLoad.6115", "Dropped:Trojan.Downloader.JKFJ", "Trj/Downloader.MDW" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Llac", "BKDR_COMDAR.SMI", "Win32.Trojan.WisdomEyes.16070401.9500.9967", "BKDR_COMDAR.SMI", "Win.Trojan.Killav-107", "Trojan.Win32.Llac.dpis", "Trojan.Win32.Hupigon.bjsvj", "Trojan.Win32.Z.Hupigon.631808", "Troj.W32.Llac!c", "Backdoor.Win32.Amtar.~dkc1", "BackDoor.Comet.345", "Backdoor.Hupigon.Win32.87925", "BehavesLike.Win32.Dropper.jh", "Trojan/Scar.bmme", "Trojan[Backdoor]/Win32.Hupigon", "TrojanDownloader:Win32/Hupigon.C", "Trojan.Win32.Llac.dpis", "Trojan/Win32.Hupigon.C98989", "TScope.Trojan.Delf", "Win32.Trojan.Llac.Swuk", "Virus.Win32.Delf.DTW", "Win32/Trojan.713" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Dropped:Backdoor.SchoolBus.C", "Backdoor.Schoolbus", "BackDoor-BL.dr", "Backdoor.W32.Schoolbus!c", "W32/Backdoor2.XLL", "Backdoor.Trojan", "BKDR_SCHOOLBUS.C", "Dropped:Backdoor.SchoolBus.C", "Backdoor.Win32.SchoolBus.15", "Dropped:Backdoor.SchoolBus.C", "Backdoor.Win32.Z.Schoolbus.257515", "Dropped:Backdoor.SchoolBus.C", "Dropped:Backdoor.SchoolBus.C", "BackDoor.SchoolBus", "Email-Worm.Win32.GOPworm.196", "BKDR_SCHOOLBUS.C", "BehavesLike.Win32.Dropper.dc", "W32/Backdoor.CDSN-7186", "BDS/SchoolBus.C.DR.8", "Backdoor:Win32/Schoolbus.C.dr", "Backdoor.Win32.SchoolBus.15", "Backdoor/Win32.Trojan.C197204", "Dropped:Backdoor.SchoolBus.C", "Email-Worm.Win32.GOPworm.196", "Backdoor.Schoolbus", "Bck/Iroffer.BG", "Backdoor.SchoolBus.C", "Win32/SchoolBus.C", "Win32.Backdoor.Schoolbus.pfo", "Backdoor.SchoolBus.C", "Win32/Trojan.374" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Downloader.JKVR", "Backdoor.Pingbed", "Trojan.Downloader.JKVR", "Win32.Trojan.WisdomEyes.16070401.9500.9987", "W32/Backdoor2.HAEI", "BKDR_PINGBED.A", "Trojan.Downloader.JKVR", "Trojan.Downloader.JKVR", "Trojan.Downloader.JKVR", "Trojan.Downloader.JKVR", "BKDR_PINGBED.A", "BehavesLike.Win32.PWSOnlineGames.pt", "W32/Backdoor.DODB-2037", "Backdoor:Win32/Pingbed.A", "Trojan/Win32.Dllbot.R15525", "Trojan.Downloader.JKVR", "Win32/Trojan.Downloader.d4d" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Mad", "Max", "is", "a", "targeted", "trojan", "that", "uses", "a", "domain", "generation", "algorithm", "DGA" ]
[ 3, 11, 16, 16, 3, 11, 16, 16, 16, 1, 9, 9, 9 ]
[ "Extract", "the", "Wi-Fi", "network", "'s", "password", "." ]
[ 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9987", "Win.Trojan.Enfal-36", "DLOADER.Trojan", "BehavesLike.Win32.BadFile.qt", "Trojan.Heur.EED22D0", "Backdoor.Win32.PcClient" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.PgxviewI.Trojan", "Win32.Worm.Donked.b", "Win32/Donked.A", "Win.Worm.Autorun-7941", "Win32.Worm.Donked.A", "Trojan.Disabler.64", "W32/Autorun.worm.he", "Worm:Win32/Donked.A", "Win32/Autorun.worm.40960.DM", "W32/Autorun.worm.he", "I-Worm.Donked.A", "Win32/Donked.A", "Worm.Donked!DgcwScp6hHo", "W32/Donked.BB!tr", "Win32/Trojan.88a" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.MulDrop7.11292", "Trojan.Injector.Win32.494093", "Trojan.Fsysna.guw", "TR/AD.NETCryptor.xslwu", "Trojan.MSILPerseus.D15D13", "Trojan/Win32.MSILKrypt.R210547", "Trj/GdSda.A", "Trojan.Injector!cLW3TSG0Mi8" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Flashy.Trojan", "Packed.Win32.TDSS!O", "Trojan.Disabler.Win32.3", "Trojan/Disabler.i", "WORM_FLASHY.SM", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32.Glupzy.A", "Win32/Glupzy.A", "WORM_FLASHY.SM", "Win.Trojan.Disabler-3", "Trojan.Win32.Disabler.i", "Trojan.Win32.Disabler.reit", "Trojan.Win32.Disabler.21185", "Win32.Trojan.Fakedoc.Auto", "Trojan.Flashy", "BehavesLike.Win32.Dropper.cz", "Trojan/Disabler.al", "TR/Disabler.I", "Trojan/Win32.Disabler", "Worm:Win32/Glupzy.A", "W32.W.VB.kZz1", "Trojan.Win32.Disabler.i", "Trojan/Win32.HDC.C51559", "Trojan.Flasher.2913", "RiskWare.Tool.CK", "Win32/Disabler.I", "Trojan.Disabler!sfd9qm983h8", "Virus.Win32.Virut", "W32/Disabler.I!tr", "Trj/Flashy.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "BehavesLike.Win32.Conficker.mc", "Trojan.Razy.D1B4E2" ]
[ 16, 3, 16, 16, 16, 1, 1 ]
[ "During", "the", "investigation", ",", "Talos", "was", "also", "able", "to", "determine", "that", "the", "same", "infrastructure", "has", "been", "used", "to", "deploy", "similar", "campaigns", "using", "different", "versions", "of", "the", "malware", "." ]
[ 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "ransom", "demand", "for", "0.2", "Bitcoins", "(", "roughly", "$", "180", ")", "is", "a", "much", "higher", "ransom", "demand", "than", "has", "been", "seen", "in", "mobile", "ransomware", "so", "far", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Android.Trojan.Gamex.A", "Android.FakeUpdate.B", "Android.Trojan.Gamex.A", "Android.Trojan.Gamex.e", "AndroidOS/Gamex.A", "Android.Mobigapp", "A.H.Rog.Gamex.B", "Trojan:Android/Gamex.C", "Android.DownLoader.1561", "AndroidOS/Gamex.A", "ANDROID/Mobigapp.A", "Android.Trojan.Gamex.A", "Android-Trojan/Gamex.1cbc", "Trojan.AndroidOS.FakeSite.A", "Android.Trojan.Gamex.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "enables", "the", "bot", "to", "stream", "screenshots", "and", "send", "them", "to", "the", "C2", "so", "that", "actors", "can", "see", "what", "is", "happening", "on", "the", "screen", "of", "the", "infected", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "ransomeware", "also", "leaves", "the", "notes", "README_HOW_TO_UNLOCK.html", "and", "README_HOW_TO_UNLOCK.txt", "throughout", "the", "system." ]
[ 16, 3, 16, 16, 16, 1, 9, 16, 1, 16, 16, 5 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Win32.Jorik.Banker!O", "Trojan.Zusy.D689D", "Win32.Trojan.WisdomEyes.16070401.9500.9545", "W32/Trojan.WDRL-5915", "Trojan-Banker.Win32.TuaiBR.edq", "Trojan.Win32.Zusy.dckfkl", "Troj.W32.Jorik.Banker.dnz!c", "Win32.Trojan-banker.Tuaibr.Wlfg", "Trojan.Jorik.Win32.164763", "TR/Spy.Banker.UV", "Trojan/Win32.Banker", "TrojanProxy:MSIL/Banker.G", "Trojan-Banker.Win32.TuaiBR.edq", "Trojan/Win32.Proxy.C910983", "MSIL/Banker.AK!tr.spy" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Below", "is", "a", "description", "of", "the", "most", "noteworthy", ":", "The", "implant", "is", "able", "to", "spy", "on", "all", "available", "device", "sensors", "and", "to", "log", "registered", "events", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "group", "distributing", "this", "family", "of", "malware", "decorates", "it", "in", "the", "branding", "and", "logos", "of", "well-known", "social", "media", "or", "media", "player", "apps", ",", "system", "update", "patches", ",", "or", "(", "in", "its", "most", "recent", "campaign", ")", "VPN", "client", "apps", "in", "an", "attempt", "to", "lure", "users", "into", "downloading", ",", "installing", ",", "and", "elevating", "the", "privileges", "of", "a", "Trojanized", "app", "hosted", "on", "a", "site", "not", "affiliated", "with", "any", "reputable", "app", "market", "or", "store", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Boaxxe.E", "Win32.Trojan.WisdomEyes.16070401.9500.9985", "TROJ_ZBOT.SMUI", "Packed.Win32.Krap.iu", "Win32.Trojan.Falsesign.Dvgf", "TrojWare.Win32.Kryptik.ZLB", "Trojan.DownLoad3.832", "TROJ_ZBOT.SMUI", "Trojan.Win32.Cleaman", "Trojan/Menti.sbs", "Trojan[Packed]/Win32.Krap", "Trojan:Win32/Cleaman.B", "Packed.Win32.Krap.iu", "Trojan/Win32.Menti.R20809", "SScope.Malware-Cryptor.SB.01798", "Bck/Qbot.AO", "Trojan.Conjar.8", "Trojan.Kryptik!pGFdk5FNPhE", "Win32/Trojan.0ce" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "During", "our", "analysis", "of", "this", "sample", ",", "we", "did", "notice", "that", "the", "class", "itself", "is", "never", "called", "or", "used", "by", "the", "malware", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "One", "of", "the", "side", "effects", "of", "this", "packer", "is", "the", "inability", "of", "Android", "Studio", "IDE", "to", "debug", "the", "code", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 13, 16, 16, 16, 16, 16 ]
[ "Still", ",", "US-based", "infected", "phones", "total", "almost", "287,000", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "SMSFraud.d", "Win32/Hoax.ArchSMS.KC", "Hoax.Win32.ArchSMS.hsgx", "Trojan.SMSSend.520", "SMSFraud.d", "Hoax/Win32.ArchSMS", "Program:Win32/Pameseg.U", "Hoax.Win32.ArchSMS" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.ShitOverVBx.PE", "Trojan.Win32.Cosmu!O", "W32.Lamer.EL3", "Trojan.Downloader", "Downloader.VB.Win32.9689", "Troj.Downloader.W32.VB.l4ji", "Trojan/Downloader.VB.eex", "TROJ_DLOADR.SMM", "Win32.Virus.VBbind.a", "W32/Worm.BAOX", "W32.Besverit", "Win32/VB.P", "TROJ_DLOADR.SMM", "Virus.Win32.Lamer.el", "Trojan.Win32.VB.csnpye", "Worm.Win32.VB.kp", "Win32.HLLW.Autoruner.6014", "BehavesLike.Win32.Dropper.rh", "W32/Worm.EMYS-2108", "Trojan/VB.kro", "WORM/VB.NVA", "Virus/Win32.Lamer.el", "Trojan:Win32/Dorv.A", "Trojan.Win32.Downloader.90650.B", "Virus.Win32.Lamer.el", "Win32.Application.Unwanted.B", "Dropper/Win32.Cosmu.R14017", "SIM.Trojan.VBO.0859", "Trojan.Cosmu", "Win32/AutoRun.VB.JP", "Worm.VB.FMYJ", "Worm.Win32", "W32/OverDoom.A", "Worm.Win32.VB.C" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "new", "organization", "seems", "to", "work", "on", "securing", "Android", "devices", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16 ]
[ "Even", "the", "C", "&", "C", "server", "side", "was", "mostly", "exposed", "with", "the", "file", "listing", "available", "for", "everyone", "to", "traverse", "through", "it", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Starting", "on", "October", "28,", "we", "found", "that", "these", "two", "vulnerabilities", "were", "being", "targeted", "by", "the", "Angler", "and", "Nuclear", "exploit", "kits." ]
[ 16, 16, 0, 8, 16, 16, 16, 16, 16, 7, 16, 16, 16, 16, 16, 3, 16, 3, 11, 11 ]
[ "Unfortunately,", "the", "attack", "is", "still", "active", "and", "the", "number", "of", "victims", "has", "been", "increasing." ]
[ 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "hides", "traces", "of", "its", "activity", "by", "masking", "the", "outgoing", "and", "incoming", "text", "messages", "and", "blocking", "calls", "and", "messages", "from", "numbers", "belonging", "to", "the", "bank", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "An", "email", "with", "the", "subject", "of", "UK", "Fuels", "Collection", "pretending", "to", "come", "from", "[email protected]", "with", "a", "malicious", "word", "doc", "attachment", "delivers", "some", "sort", "of", "malware." ]
[ 16, 1, 16, 16, 1, 16, 1, 9, 9, 16, 16, 16, 16, 1, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9805", "Trojan.MulDrop7.45925", "BehavesLike.Win32.Trojan.hc", "W32/Trojan.OQZZ-1308", "TR/Ransom.JigsawLocker.dneeo", "Trojan.MSILPerseus.D1E5AF", "Ransom:MSIL/JigsawLocker.A", "Ransom.Jigsaw", "Trj/GdSda.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "WS.Reputation.1", "TROJ_SPNR.08JS11", "TROJ_SPNR.08JS11", "Trojan:MSIL/Reploxar.A", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W97M.Downloader.EAC", "O97M.Downloader.GQ", "W97M.Downloader.EAC", "W2KM_FAREIT.YYSVN", "W97M.Downloader.EAC", "W97M.Downloader.EAC", "Trojan.Script.MLW.egddty", "W97M.Downloader.EAC", "W97M.Downloader.EAC", "W2KM_FAREIT.YYSVN", "W97M/Downloader.bhi", "HEUR/Macro.Downloader", "Trojan:O97M/Macrobe.D", "W97M.Downloader.EAC", "W97M/Downloader.bhi", "virus.office.obfuscated.1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "group", "is", "known", "to", "have", "targeted", "U.S.", "government", "agencies,", "defense", "contractors,", "aerospace", "firms", "and", "foreign", "militaries", "since", "2009." ]
[ 16, 6, 16, 16, 16, 16, 16, 4, 12, 12, 12, 12, 12, 12, 12, 12, 12, 16, 8 ]
[ "Unfortunately,", "at", "any", "given", "point", "in", "time,", "there", "are", "thousands", "of", "sites", "that", "allow", "users", "to", "illegally", "stream", "pirated", "content,", "and", "they", "often", "manage", "to", "devise", "strategies", "that", "allow", "them", "to", "monetize", "their", "illegally", "sourced", "content", "with", "programmatic", "advertising." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Downloader.Small.Win32.7325", "Dialer.DialerPlatformLimited", "Win32.Trojan.WisdomEyes.16070401.9500.9994", "W32/Downloader.AULY", "Trojan.Packed.14", "Win32/TrojanDownloader.Small.CXG", "TROJ_OBFUSCAT.EY", "Win.Trojan.Dialer-266", "Trojan.Win32.Busky.cvqace", "TrojWare.Win32.TrojanDownloader.Small.CXG", "Trojan.DownLoader.based", "Trojan-Downloader.Win32.Busky", "W32/Downloader.MCGP-7971", "Trojan[Downloader]/Win32.Busky", "TrojanDownloader:Win32/Beenut.A", "Win32/SillyDl.PW", "MalwareScope.Trojan-Downloader.Obfuscated.1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "first", "detected", "members", "of", "this", "family", "back", "in", "March", "2018", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Potential.A", "Trojan/DownloaderKrap.ii", "Trojan.Zbot.6", "Win32.Trojan.Kryptik.b", "W32.Priter", "Win32/SillyDl.YFM", "Packed.Win32.Krap.ii", "Virus.Win32.CrazyPrier.lrspi", "Packer.W32.Krap!c", "TrojWare.Win32.PkdKrap.II", "BehavesLike.Win32.HLLPPhilis.nh", "Packed.Krap.dqky", "Win32.Troj.fo.40176", "TrojanDownloader:Win32/Potentialdownloader.A", "Packed.Win32.Krap.ii", "Trojan/Win32.Downloader.R3327", "Trojan.Win32.Small.pck", "Trojan.Win32.Crazyman1649.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Lassab.A@mm", "Email-Worm.Win32!O", "W32/Lassa.b", "Worm.Lassorm.Win32.1", "W32/Lassa.B", "Win32.Lassab.E90817", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Win32/Lassie.B", "Win.Worm.Lassorm-1", "Win32.Lassab.A@mm", "Email-Worm.Win32.Lassorm", "Win32.Lassab.A@mm", "Trojan.Win32.Lassorm.emyb", "Win32.Lassab.A@mm", "Win32.Lassab.A@mm", "W32/Lassa.b", "Email-Worm.Win32.Lassorm", "Worm[Email]/Win32.Lassorm", "Worm:Win32/Lassab.A@mm", "Email-Worm.Win32.Lassorm", "Worm/Win32.Lassorm.C1532344", "Win32.Lassab.A@mm", "Worm.Lassorm" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.HfsAutoB.DF97", "Win32.Zafi.B@mm", "W32/Zafi.b@MM", "W32.W.Otwycal.l4av", "Win32.Zafi.B@mm", "Win32.Zafi.E2C45E", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32.Erkez.B@mm", "Email-Worm.Win32.Zafi.b", "Trojan.Win32.Zafi.icie", "Win32.Zafi.B@mm", "Win32.Hazafi.30720", "BehavesLike.Win32.RAHack.mm", "I-Worm/Zafi.b", "Worm[Email]/Win32.Zafi", "Worm:Win32/Zafi.B@mm", "Email-Worm.Win32.Zafi.b", "Win32.Zafi.B@mm", "Win32.Zafi.B@mm", "W32/Zafi.B.worm", "Win32/Zafi.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "TA569", "is", "a", "prolific", "threat", "actor", "primarily", "known", "for", "its", "deployment", "of", "website", "injections", "leading", "to", "a", "JavaScript", "payload", "known", "as", "SocGholish." ]
[ 6, 16, 16, 6, 14, 14, 16, 16, 16, 16, 1, 9, 9, 9, 16, 16, 16, 3, 11, 16, 16, 3 ]
[ "Accessibility", "Service", "is", "long", "known", "to", "be", "the", "Achilles", "’", "heel", "of", "the", "Android", "operating", "system", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16 ]
[ "Here", "is", "a", "nice", "example", "that", "my", "spam", "trap", "captured", "a", "few", "days", "ago." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "nampriknum", "[", "." ]
[ 9, 9, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Bebloh.Win32.427", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Injector.CMX", "TROJ_HPISDA.SM2", "Trojan.Win32.NaKocTb.eiktob", "Trojan.Win32.Inject.213504", "Troj.W32.Inject.tn8S", "BackDoor.Bebloh.272", "TROJ_HPISDA.SM2", "BehavesLike.Win32.Downloader.ch", "W32/Injector.UCTI-2382", "Trojan.Inject.tpn", "Trojan/Win32.Inject", "Trojan.Strictor.D1C966", "Backdoor:Win32/Carrotime.A", "Trojan/Win32.Inject.C1667127", "Trj/RansomCrypt.J", "W32/Kryptik.FJVT!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Worm.Downloader", "Worm.Downloader.Win32.3750", "Win32.Trojan.WisdomEyes.16070401.9500.9984", "Trojan.Dropper", "Win.Exploit.Fnstenv_mov-1", "Worm.Win32.Downloader.am", "Trojan.Win32.Rubbish.evjgzp", "Trojan.Win32.Z.Downloader.135168.A", "Troj.GameThief.W32.OnLineGames.kZce", "Worm.Win32.Jalous.K", "Win32.HLLW.Rubbish", "BehavesLike.Win32.Downloader.ct", "Trojan.Win32.KillAV", "Worm/Downloader.ays", "EXP/Flash.EB.625", "Worm/Win32.Downloader", "Win32.Troj.DwonLoaderT.xy.133203", "Trojan:Win32/Elfapault.A", "Worm.Win32.Downloader.am", "Worm/Win32.Downloader.R2522", "Win32/Jalous.K", "Win32.Worm.Downloader.Szlf" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "can", "be", "anywhere", "from", "using", "the", "same", "strings,", "to", "weak", "obfuscation", "routines,", "or", "re-using", "the", "same", "snippet", "of", "code." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "By", "using", "the", "login", "and", "password", "stolen", "from", "the", "browser", ",", "the", "Windows", "Trojan", "initiates", "a", "fake", "transaction", "while", "Perkele", "intercepts", "(", "via", "the", "C", "&", "C", "server", ")", "the", "mTAN", "sent", "by", "the", "bank", "to", "the", "user", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "July", "2017", "we", "discovered", "a", "malicious", "email", "sample", "delivering", "a", "new", "variant", "of", "Ursnif,", "attached", "within", "an", "encrypted", "Word", "document", "with", "the", "plaintext", "password", "within", "the", "email", "body." ]
[ 16, 0, 8, 16, 16, 16, 16, 1, 9, 16, 16, 16, 3, 16, 3, 16, 16, 1, 9, 9, 9, 16, 1, 9, 9, 16, 1, 9, 9 ]
[ "It", "is", "still", "under", "active", "development", ",", "with", "at", "least", "5", "different", "versions", "of", "the", "Trojan", "released", "within", "the", "last", "5", "months", "(", "June", "-", "November", "2019", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "appears", "the", "attackers", "sent", "malicious", "executables", "though", "phishing", "campaigns", "impersonating", "individuals", "associated", "with", "the", "Palestinian", "Security", "Services", ",", "the", "General", "Directorate", "of", "Civil", "Defence", "-", "Ministry", "of", "the", "Interior", ",", "and", "the", "7th", "Fateh", "Conference", "of", "the", "Palestinian", "National", "Liberation", "Front", "(", "held", "in", "late", "2016", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 16, 16, 4, 12, 12, 12, 12, 16, 4, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Maener.A5", "Trojan/CoinMiner.uy", "Trojan.Zusy.D19BD4", "Win32/Tnega.AHKfcVD", "Win.Trojan.Maener-1", "Trojan.Win32.BitCoinMiner.dfdxgr", "TrojWare.Win32.Graftor.PQIF", "Trojan.DownLoader11.43085", "BehavesLike.Win32.AdwareLinkury.dm", "Trojan.Win32.CoinMiner", "Trojan:Win32/Maener.C!bit", "Trojan.BitCoinMiner", "Trojan.CoinMiner!oi2LJpWWJQU", "W32/CoinMiner.TY!tr", "Win32/Trojan.9e3" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "One", "of", "the", "packages", "after", "initial", "launch", "The", "iOS", "variant", "is", "not", "as", "sophisticated", "as", "the", "Android", "version", ",", "and", "contained", "a", "subset", "of", "the", "functionality", "the", "Android", "releases", "offered", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16 ]
[ "You", "can", "find", "a", "full", "list", "of", "targeted", "models", "in", "the", "Appendix", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Recently,", "the", "Winnti", "group,", "a", "threat", "actor", "with", "a", "past", "of", "traditional", "cybercrime", "-particularly", "with", "financial", "fraud,", "has", "been", "seen", "abusing", "GitHub", "by", "turning", "it", "into", "a", "conduit", "for", "the", "command", "and", "control", "C", "and", "C", "communications", "of", "their", "seemingly", "new", "backdoor", "detected", "by", "Trend", "Micro", "as", "BKDR64_WINNTI.ONM." ]
[ 16, 6, 14, 14, 14, 14, 14, 16, 16, 0, 16, 6, 14, 16, 16, 4, 12, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 9, 9, 9, 16, 16, 16, 16, 3, 16, 16, 4, 12, 16, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Vinself.B", "Trojan.Vinself", "Trojan.PWS.DPD.8", "BehavesLike.Win32.VTFlooder.ch", "Trojan.Symmi.DA32B", "Backdoor:Win32/Wakbot.B", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "net", "svc", "[", "." ]
[ 9, 9, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "Trojan.Win32.Banker.evqhye", "BehavesLike.Win32.Dropper.ph", "W32/Trojan.SNBX-9361", "TR/Spy.Banker.fyxgc", "Trojan.Symmi.DC916", "Trj/GdSda.A", "Win32/Trojan.e6d" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.eHeur.Virus02", "Win32.Trojan.WisdomEyes.16070401.9500.9888", "Trojan.Giku.Win32.37", "BehavesLike.Win32.Ransomware.fc", "TrojanDownloader:Win32/Gladgerown.B", "Trojan-Proxy.AOSK" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "While", "Panda", "Banker", "has", "become", "more", "prevalent", "in", "recent", "weeks,", "we", "have", "been", "tracking", "a", "large", "campaign", "this", "week", "targeting", "banks", "in", "Europe", "and", "Australia", "and,", "interestingly,", "UK", "online", "casinos", "and", "international", "online", "payment", "systems." ]
[ 16, 3, 11, 16, 16, 16, 16, 16, 0, 8, 16, 16, 16, 16, 16, 6, 14, 0, 8, 4, 12, 16, 2, 16, 2, 16, 16, 2, 16, 4, 16, 5, 13, 13, 13 ]
[ "Information", "about", "the", "C", "&", "C", "domain", "used", "by", "the", "Ashas", "adware", "Knowing", "that", "the", "information", "provided", "to", "a", "domain", "registrar", "might", "be", "fake", ",", "we", "continued", "our", "search", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Zusy.D22B33", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.Win32.Hijacker.evkwtm", "Trojan.DownLoader25.54001", "Trojan.Win32.Pastraw", "Trojan:Win32/Nibagem.A", "Trojan/Win32.Asprox.C718808", "SScope.Backdoor.Sdbot", "W32/Pastraw.A!tr", "Win32/Trojan.d54" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "technique", "only", "works", "for", "unpatched", "devices", "running", "Android", "4.3", "or", "lower", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16 ]