tokens
sequencelengths 2
296
| ner_tags
sequencelengths 2
296
|
---|---|
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.YakesCS.S1573857",
"Trojan.Ransom.Sage",
"Trojan.Filecoder.Win32.6418",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Trojan.HXTV-7683",
"Ransom.Cry!g2",
"Trojan.Win32.Filecoder.etsgeu",
"TrojWare.Win32.Filecoder.GT",
"Trojan.DownLoader25.46287",
"BehavesLike.Win32.Downloader.gc",
"Trojan.Yakes.xat",
"TR/Crypt.ZPACK.hzbag",
"Trojan.Win32.Sage.442368",
"Trojan.Yakes",
"Ransom.FileCryptor",
"Win32/Filecoder.NHQ",
"Trojan.Yakes!0Hl2Fx4Uudk"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9912",
"Backdoor:Win32/Ptiger.A"
] | [
16,
3,
16,
16,
16,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Vreikstadi",
"Trojan.Win32.Inject.evlgqj",
"Trojan.Win32.Injector",
"W32/Trojan.HMUN-3172",
"TR/Injector.avgqa",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1
] |
[
"The",
"code",
"is",
"obfuscated",
"but",
"not",
"packed",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.LogoOneR.PE",
"Worm.Win32.Viking!O",
"W32/HLLP.Philis.ba",
"Worm.Viking.Win32.8",
"Trojan/PSW.Delf.qo",
"Win32.Worm.Viking.a",
"W32/PWStealer.AOC",
"W32.Looked.P",
"PE_LOOKED.FX",
"Win.Spyware.11941-2",
"Worm.Win32.Viking.mi",
"Trojan.Win32.Viking.btggzy",
"Worm.Win32.Viking.49152",
"Worm.Win32.Viking.ae",
"Win32.Viking.AT~clean",
"Win32.HLLW.Gavir.93",
"PE_LOOKED.FX",
"BehavesLike.Win32.HLLPPhilis.dz",
"Worm.Win32.Viking",
"Worm/Viking.el",
"Worm/Win32.Viking.mi",
"Win32.Viking.av.49152",
"Virus:Win32/Viking.JB",
"Backdoor.W32.Bifrose.lz9q",
"Worm.Win32.Viking.mi",
"MalwareScope.Worm.Viking.4",
"Win32/Viking.AT",
"Worm.Viking.FP",
"W32/Viking.WH.worm"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"App",
"icons",
"under",
"which",
"Asacub",
"masks",
"itself",
"The",
"APK",
"files",
"of",
"the",
"Trojan",
"are",
"downloaded",
"from",
"sites",
"such",
"as",
"mmsprivate",
"[",
"."
] | [
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Downloader.Sherlol.A",
"Trojan-Downloader/W32.Sherlol.4608",
"Trojan/StartPage.cj",
"Trojan.Downloader.Sherlol.A",
"Trojan.DL.Sherlol!c8F6ghXOM0o",
"Win32/TrojanDownloader.Sherlol",
"Trojan-Downloader.Win32.Sherlol",
"Trojan.Win32.Sherlol.dngr",
"Trojan.Win32.Downloader.4608.EN[h]",
"Trojan.Downloader.Sherlol.A",
"TrojWare.Win32.TrojanDownloader.Sherlol",
"Trojan.Downloader.Sherlol.A",
"Trojan.DownLoader.4608",
"Downloader.Sherlol.Win32.3",
"BehavesLike.Win32.Downloader.xt",
"TrojanDownloader.Satray.k",
"TR/Dldr.Sherlol",
"W32/Sherlol.CJ!tr",
"Trojan[Downloader]/Win32.Sherlol",
"Trojan.Downloader.Sherlol.A",
"Troj.Downloader.W32.Sherlol!c",
"Win-Trojan/Sherlol.4608",
"Win32/Startpage.CJ!downloader",
"Trojan.Downloader.Sherlol.A",
"Trj/Downloader.CET",
"Trojan.Win32.StartPage",
"Trojan.Downloader.Sherlol.A",
"Downloader.Sherlol.B"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Smishing",
"(",
"SMS",
"phishing",
")",
"is",
"currently",
"the",
"primary",
"way",
"threat",
"actors",
"are",
"distributing",
"the",
"malware",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Sirefef.FR",
"Trojan.Sirefef.FR",
"Win32.Trojan.Sirefef.b",
"Trojan.Sirefef.FR",
"Trojan.Sirefef.FR",
"BackDoor.Maxplus.5220",
"BehavesLike.Win64.Ramnit.pt",
"Trojan.Win64",
"Trojan[Backdoor]/Win64.ZAccess",
"Trojan.Sirefef.FR",
"Trojan:Win64/Sirefef.F",
"Trojan.Sirefef.FR",
"Win64/Sirefef.W"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"HenBox",
"appears",
"to",
"primarily",
"target",
"the",
"Uyghurs",
"–",
"a",
"minority",
"Turkic",
"ethnic",
"group",
"that",
"is",
"primarily",
"Muslim",
"and",
"lives",
"mainly",
"in",
"the",
"Xinjiang",
"Uyghur",
"Autonomous",
"Region",
"in",
"North",
"West",
"China",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.BAT.Starter.bn",
"Bat.Trojan.Starter.Aliq",
"Backdoor:Win32/Teldoor.C",
"Trojan.BAT.Starter.bn",
"Trojan/Win32.Dropper.C406140",
"Trojan.Horst.0315",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"complete",
"list",
"of",
"apps",
"can",
"be",
"seen",
"below",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Symmi.D2391",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Win.Trojan.Neshgaig-1",
"BehavesLike.Win32.Worm.gc",
"W32/Trojan.MVJF-1155",
"Heur:Trojan/PSW.Dnf",
"TrojanDownloader:Win32/Somex.B",
"TrojanSpy.TravNet",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Extract",
"logs",
"from",
"WhatsApp",
"."
] | [
16,
16,
16,
5,
16
] |
[
"The",
"operation",
"remains",
"active",
"at",
"the",
"time",
"of",
"writing",
"this",
"post,",
"with",
"attacks",
"reported",
"as",
"recently",
"as",
"February",
"2017."
] | [
6,
14,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
0,
8
] |
[
"The",
"malware",
"authors",
"are",
"currently",
"targeting",
"users",
"of",
"Mexico",
"s",
"second",
"largest",
"bank,",
"Banamex,",
"but",
"it",
"is",
"capable",
"of",
"updating",
"the",
"configuration",
"file",
"to",
"include",
"more",
"financial",
"institutions."
] | [
6,
14,
14,
16,
16,
16,
4,
16,
2,
16,
4,
12,
12,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12
] |
[
"A",
"backdoor",
"targetting",
"Linux",
"also",
"known",
"as:",
"Trojan.Linux.ChinaZ.D",
"Trojan-DDoS.Linux.Znaich.A",
"Trojan.Linux.ChinaZ.D",
"ELF_ZANICH.SMB",
"Trojan.Linux.ChinaZ.D",
"HEUR:Trojan-DDoS.Linux.Znaich.a",
"Trojan.Linux.ChinaZ.D",
"Trojan.Znaich.exfzmb",
"Troj.Ddos.Linux!c",
"Trojan.Linux.ChinaZ.D",
"Trojan.Linux.ChinaZ.D",
"Linux.DDoS.73",
"Trojan.ChinaZ.Linux.14",
"ELF_ZANICH.SMB",
"Linux/DDoS-Flood.B",
"ELF/Trojan.ULZK-7",
"TrojanDDoS.Linux.ax",
"LINUX/ChinaZ.eevfy",
"Trojan[DDoS]/Linux.Znaich.a",
"Trojan.Linux.ChinaZ.D",
"Linux/Ddos.1806356",
"HEUR:Trojan-DDoS.Linux.Znaich.a",
"Linux/DDoS-Flood.B",
"Trojan.Linux.Znaich.aaac",
"DDOS.Linux.CinaZ",
"Win32/Trojan.9b6"
] | [
16,
3,
16,
11,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Usually",
",",
"this",
"message",
"targets",
"four",
"or",
"five",
"people",
"at",
"a",
"time",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Bartalex",
"is",
"a",
"name",
"that",
"continues",
"to",
"appear",
"in",
"a",
"cyberthief's",
"arsenal",
"as",
"one",
"of",
"the",
"most",
"popular",
"mechanisms",
"for",
"distributing",
"banking",
"Trojans,",
"ransomware,",
"RATs,",
"and",
"other",
"malware."
] | [
2,
16,
16,
16,
16,
16,
16,
16,
16,
16,
6,
14,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
11,
3,
16,
3,
11
] |
[
"It",
"is",
"no",
"surprise",
"it's",
"now",
"being",
"used",
"against",
"pro-democracy",
"organizations",
"and",
"supporters",
"in",
"Hong",
"Kong",
"that",
"have",
"long",
"been",
"a",
"target",
"of",
"advanced",
"attack",
"campaigns."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
4,
16,
2,
10,
16,
16,
16,
16,
16,
16,
16,
6,
14,
14
] |
[
"Until",
"now",
",",
"Android",
"malware",
"that",
"wanted",
"advanced",
"capabilities",
"typically",
"had",
"to",
"trick",
"users",
"into",
"approving",
"sometimes",
"scary-sounding",
"permissions",
"or",
"exploit",
"rooting",
"vulnerabilities",
"."
] | [
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnGameBTP.Worm",
"Trojan-PWS/W32.WebGame.34816.CL",
"Trojan-GameThief.Win32.OnLineGames!O",
"Trojan.Downloader.E9C186",
"Win32.Trojan.WisdomEyes.16070401.9500.9991",
"W32/Pws.AHAF",
"Trojan.Win32.OnLineGames.cwndth",
"Trojan.Win32.Z.Onlinegames.34816.AS",
"Trojan.PWS.Gamania.10257",
"Trojan.OnLineGames.Win32.121510",
"Trojan-GameThief.Win32.OnLineGames",
"Trojan/PSW.OnLineGames.aibk",
"Trojan[GameThief]/Win32.OnLineGames",
"Win32.Troj.Downloader.gy.kcloud",
"Trojan/Win32.OnlineGameHack.C55967",
"W32/OnlineGames.SOI!tr.pws",
"Win32/Trojan.2ff"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Version",
"2,",
"also",
"referred",
"to",
"as",
"Globe2,",
"appeared",
"two",
"months",
"later,",
"in",
"October,",
"but",
"both",
"versions",
"were",
"no",
"match",
"for",
"Emsisoft's",
"team,",
"who",
"released",
"free",
"decrypters",
"for",
"both",
"variants",
"shortly",
"after",
"Globe",
"and",
"Globe2",
"started",
"hitting",
"users."
] | [
3,
11,
16,
16,
16,
16,
3,
16,
0,
8,
8,
8,
8,
16,
16,
3,
16,
16,
16,
16,
4,
12,
16,
16,
1,
9,
11,
16,
3,
16,
16,
3,
16,
3,
16,
16,
4
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"JS:Trojan.JS.Redirector.BS",
"JS.Redirector.DE",
"JS:Trojan.JS.Redirector.BS",
"JS/Redir.WI",
"Trojan.Malscript!html",
"JS:Trojan.JS.Redirector.BS",
"JS:Trojan.JS.Redirector.BS",
"Trojan.Script.Expack.drqfka",
"JS:Trojan.JS.Redirector.BS",
"JS:Trojan.JS.Redirector.BS",
"BehavesLike.PDF.Trojan.db",
"JS/Redir.WI",
"TrojanDownloader.JS.aufd",
"JS/Redirector.OA.1",
"JS:Trojan.JS.Redirector.BS"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Other",
"samples",
"were",
"also",
"noticed",
",",
"posing",
"as",
"a",
"client",
"of",
"a",
"ticket-finding",
"service",
"or",
"as",
"an",
"app",
"store",
"for",
"Android",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"TSPY_WHITEICE_BK22015F.TOMC",
"Win32.Worm.WhiteIce.a",
"TSPY_WHITEICE_BK22015F.TOMC",
"Trojan.Win32.WhiteIce.cyctb",
"Win32.Virus.Whiteice.Tcvt",
"Win32.HLLW.Bice.8",
"BehavesLike.Win32.Trojan.jh",
"Virus.Win32.Whiteice",
"WORM/Darksnow.37953.2",
"Worm/Win32.WhiteIce.R35142",
"Worm.WhiteIce",
"Win32/Whiteice.B",
"Worm.WhiteIce!tYiT3Eh27BE",
"Trj/CI.A",
"Virus.Win32.BlackIce.C"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"JS/ProxyJack.C1!Eldorado",
"JS.Downloader",
"JS/ProxyChanger.BF",
"BehavesLike.JS.Exploit.mm",
"JS/ProxyJack.C1!Eldorado",
"TrojanProxy:JS/Kovonionz.A",
"JS/Nemucod.io",
"Trojan.JS.ProxyChanger",
"JS/ProxyChanger.BF!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"software",
"is",
"free",
"and",
"distributed",
"under",
"LGPL",
"license",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"Trojan",
"uses",
"the",
"Windows",
"Management",
"Instrumentation",
"Command-line",
"WMIC",
"to",
"start",
"processes",
"remotely",
"on",
"other",
"Windows",
"computers."
] | [
16,
3,
16,
5,
13,
13,
13,
13,
13,
16,
16,
16,
16,
16,
16,
5,
13
] |
[
"New",
"OSX_DOK.C",
"variant",
"performing",
"MiTM."
] | [
16,
1,
16,
16,
3
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.SwenA.Worm",
"Worm/W32.Swen.151552",
"Email-Worm.Win32!O",
"W32.Swen.A",
"W32.W.Swen!c",
"Win32.Trojan.WisdomEyes.16070401.9500.9969",
"W32/Swen.A@mm",
"W32.Swen.A@mm",
"Win32/Swen.A",
"Win.Worm.Gibe-4",
"Trojan.Win32.Scar.fcci",
"Trojan.Win32.Swen.gicl",
"I-Worm.Win32.Swen.106496",
"Win32.Trojan.Scar.Wofg",
"Worm.Win32.Swen.A",
"Win32.HLLM.Gibe.2",
"Worm.Swen.Win32.3",
"Email-Worm.Win32.Swen",
"W32/Swen.A@mm",
"Trojan/Win32.Scar",
"Trojan.Win32.Scar.fcci",
"Worm:Win32/Swen.A@mm",
"Email-Worm.Win32.Swen",
"W32/Gibe.C.worm",
"I-Worm.Swen.A",
"Win32/Swen.A",
"I-Worm.Swen.A1",
"W32/Swen.A@mm"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Information",
"about",
"all",
"actions",
"performed",
"by",
"Rotexy",
"is",
"logged",
"in",
"the",
"local",
"database",
"and",
"sent",
"to",
"the",
"C",
"&",
"C",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.GekasiK.Trojan",
"Worm.Foler.E5",
"WORM_SILLY.WXXZLDR",
"Win32.Trojan.WisdomEyes.16070401.9500.9997",
"Trojan.Hangove",
"WORM_SILLY.WXXZLDR",
"Virus.Win32.Renamer.u",
"ApplicUnwnt.Win32.ArchSMS.DRPA",
"Worm.Renamer.Win32.2",
"BehavesLike.Win32.Virus.gm",
"Trojan.Win32.Webprefix",
"Virus/Win32.Renamer.u",
"Trojan.Zusy.D15B99",
"Virus.Win32.Renamer.u",
"Worm:Win32/Foler.C",
"Worm.Win32.Foler.a",
"W32/Foler.A!worm",
"Win32/Worm.b18"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Just",
"as",
"threat",
"actors",
"may",
"use",
"stolen",
"branding",
"in",
"their",
"email",
"lures",
"to",
"trick",
"potential",
"victims",
",",
"they",
"reproduce",
"a",
"legitimate",
"domain",
"name",
"in",
"a",
"fraudulent",
"domain",
"that",
"is",
"not",
"controlled",
"by",
"the",
"bank",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Looking",
"closer",
"at",
"the",
"structure",
"of",
"this",
"attack,",
"we",
"were",
"surprised",
"when",
"we",
"realized",
"this",
"was",
"the",
"infamous",
"Blackhole."
] | [
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3
] |
[
"This",
"indicates",
"that",
"multiple",
"C2",
"servers",
"were",
"used",
"in",
"this",
"campaign",
",",
"but",
"one",
"(",
"37.1.207.31",
")",
"was",
"the",
"most",
"heavily",
"used",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"May",
"we",
"also",
"observed",
"an",
"Office",
"365",
"credential",
"phishing",
"attack",
"leading",
"to",
"iSpy",
"Keylogger",
"but",
"the",
"combination",
"of",
"OWA",
"with",
"this",
"infection",
"chain",
"takes",
"a",
"different",
"approach."
] | [
16,
0,
16,
16,
16,
16,
1,
9,
9,
9,
9,
16,
16,
3,
11,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"New",
"activity",
"from",
"NewPOSThings",
"and",
"the",
"You",
"Chung",
"actor."
] | [
16,
16,
16,
3,
16,
6,
14,
14,
14
] |
[
"Missing",
"permissions",
"The",
"lack",
"of",
"the",
"READ_FRAME_BUFFER",
"permission",
"can",
"be",
"justified",
"by",
"the",
"removal",
"of",
"the",
"screen",
"record",
"feature",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnlineGameNAKSD.Trojan",
"Trojan-Downloader.Win32.VB!O",
"Trojan.VBCrypt.MF.90",
"Downloader.VB.Win32.66970",
"Trojan/Downloader.VB.zqs",
"Trojan.Heur.ZGY.5",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Trojan3.BYE",
"Backdoor.Trojan",
"Win32/Axespec.C",
"TSPY_ZBOT.BVV",
"Trojan-Downloader.Win32.VB.zqs",
"Trojan.Win32.VB.bcwli",
"Trojan.Win32.Downloader.71680.CE",
"Trojan.Oficla.59",
"TSPY_ZBOT.BVV",
"BehavesLike.Win32.PWSAxespec.wc",
"Trojan-Ransom.Win32.PornoBlocker",
"TrojanDownloader.VB.dfho",
"PWS:Win32/Axespec.C",
"Troj.Downloader.W32.VB.tnTN",
"Trojan-Downloader.Win32.VB.zqs",
"Trojan/Win32.FakeAV.R51073",
"PWS-Axespec.f",
"SScope.Trojan.VB.0862",
"Trojan.Dropper.VB",
"Trojan.Injector.SOC",
"W32/Injector.VOX!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.VB.bjci",
"Trojan.Win32.VB.bkqmep",
"VBTroj.MYNR",
"Trojan.Win32.VB.bjci",
"Trojan.DL.VB!OZxgAC/E/K8",
"Trojan.Win32.A.VB.1289216[ASPack]",
"TrojWare.Win32.VB.baur",
"Trojan.DownLoader5.27404",
"Trojan/Win32.VB",
"W32/Trojan.SXSN-1674",
"Trojan.VB",
"Trojan-Downloader.VB",
"Downloader.VB.7.BG",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Heur.Corrupt.PE",
"BehavesLike.Win32.Rontokbro.nc",
"TrojanDownloader.Femad.at",
"HackTool[Constructor]/Win32.Bom",
"Constructor:Win32/Bom.7_0.dam#2"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1
] |
[
"Unit",
"42",
"has",
"discovered",
"a",
"new",
"malware",
"family",
"we've",
"named",
"Reaver",
"with",
"ties",
"to",
"attackers",
"who",
"use",
"SunOrcal",
"malware."
] | [
4,
12,
16,
16,
3,
11,
11,
11,
16,
16,
3,
16,
16,
16,
6,
16,
16,
3,
11
] |
[
"The",
"author",
"(",
"s",
")",
"of",
"this",
"malware",
"wrote",
"separate",
"subroutines",
"that",
"identify",
"the",
"operating",
"system",
"version",
"and",
"fire",
"off",
"methods",
"to",
"obtain",
"a",
"list",
"of",
"currently",
"running",
"applications",
"known",
"to",
"work",
"on",
"that",
"particular",
"version",
"of",
"Android",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16
] |
[
"As",
"part",
"of",
"our",
"investigation",
"into",
"this",
"malware",
",",
"we",
"emulated",
"an",
"infected",
"Android",
"device",
"in",
"order",
"to",
"communicate",
"with",
"the",
"RuMMS",
"C2",
"server",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16
] |
[
"]",
"infoupload999",
"[",
"."
] | [
16,
16,
16,
16
] |
[
"This",
"article",
"will",
"walk",
"through",
"an",
"incident",
"where",
"Tomcat",
"is",
"used",
"and",
"what",
"critical",
"artifacts",
"you",
"should",
"collect."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"only",
"purpose",
"of",
"this",
"method",
"is",
"to",
"connect",
"to",
"the",
"C",
"&",
"C",
"server",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"task",
"proved",
"to",
"be",
"nontrivial",
"."
] | [
16,
16,
16,
16,
16,
16,
16
] |
[
"Often",
"the",
"app",
"description",
"on",
"the",
"Play",
"Store",
"would",
"reference",
"some",
"SMS",
"messages",
"the",
"targets",
"would",
"supposedly",
"receive",
"leading",
"them",
"to",
"the",
"Play",
"Store",
"page",
"."
] | [
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16
] |
[
"Check",
"Point",
"Research's",
"new",
"report",
"on",
"Chinese",
"cyber-espionage",
"attacks",
"against",
"Southeast",
"Asian",
"government",
"entities",
"shows",
"that",
"a",
"previously",
"undisclosed",
"toolset",
"used",
"by",
"an",
"APT",
"group",
"has",
"been",
"linked",
"to",
"a",
"new",
"family",
"of",
"malware."
] | [
4,
12,
12,
16,
16,
16,
6,
14,
1,
16,
2,
10,
4,
16,
16,
16,
16,
16,
16,
3,
16,
16,
6,
14,
14,
16,
16,
16,
16,
16,
16,
16,
16,
3
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"WORM_RBOT.AS",
"Win32.Trojan.WisdomEyes.16070401.9500.9761",
"W32/Backdoor2.DNGR",
"Win32/SillyAutorun.AIH",
"WORM_RBOT.AS",
"Packed.Win32.CPEX-based.ht",
"Trojan.Win32.CPEXbased.bregf",
"Trojan.MulDrop.23017",
"W32/Backdoor.MVUH-2689",
"Backdoor/VB.nkv",
"Packed.Win32.CPEX-based.ht",
"Trojan/Win32.Xema.R61630"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"actors",
"involved",
"seem",
"to",
"be",
"the",
"same",
"as",
"the",
"ones",
"behind",
"the",
"self",
"sufficient",
"Flash",
"malverts/exploits",
"we've",
"documented",
"before",
"and",
"also",
"reported",
"by",
"security",
"researcher",
"Kafeine",
"Spartan",
"EK."
] | [
16,
6,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
7,
15,
16,
16,
16,
16,
16,
16,
16,
4,
12,
12,
3,
11
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.NSIS.Miner.SD",
"Trojan.Strictor.D1B5F4",
"Multi.Threats.InArchive",
"W32/Trojan.RYKP-1781",
"WORM_CO.331300D2",
"Win.Trojan.Virtob-1633",
"Trojan.Win32.CoinMiner.bn",
"Trojan.Win32.BitCoinMiner.ddjqfi",
"AdWare.W32.OneInstaller.lZ9E",
"Win32.Trojan.Miner.Wwen",
"Trojan.BtcMine.1033",
"WORM_CO.331300D2",
"BehavesLike.Win32.TrojanCoinMiner.vc",
"Trojan.NSIS.Coinminer",
"W32/Trojan2.OZCV",
"Trojan/PSW.Tepfer.cbjx",
"Trojan/Win32.Miner.ayf",
"Trojan:Win32/CoinMiner.AQ",
"Trojan.Win32.CoinMiner.bn",
"Trojan/Win32.BitCoinMiner.C931392",
"RiskWare.BitCoinMiner",
"NSIS/CoinMiner.N",
"W32/Miner.AYF!tr",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Post-April",
"2019",
":",
"Starting",
"from",
"early",
"2019",
",",
"the",
"new",
"infection",
"rate",
"of",
"“",
"Agent",
"Smith",
"”",
"dropped",
"significantly",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnlinegameXMQB.Trojan",
"Trojan.FlyStudio.UJ",
"W32/AutoRun.soq",
"Win32.Trojan.FlyStudio.hd",
"W32.SillyFDC",
"Win32/Nuj.AD",
"WORM_FLYSTUDI.B",
"Win.Worm.FlyStudio-23",
"Trojan.Win32.Crypted.wjgrc",
"Worm.Win32.Autorun.175133",
"W32.W.AutoRun.l8Zk",
"Trojan.Click2.51706",
"Worm.AutoRun.Win32.2576",
"WORM_FLYSTUDI.B",
"BehavesLike.Win32.Autorun.bc",
"Trojan.Win32.FlyStudio",
"Worm/AutoRun.fpz",
"Worm/Win32.FlyStudio",
"Worm:Win32/Regul.B",
"Worm.FlyStudio",
"Trj/FlyStudio.CR",
"Trojan.FlyStudio.NAQ",
"Win32/FlyStudio.NAQ",
"Trojan.Win32.FakeFolder.t"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"In",
"the",
"second",
"step",
"it",
"asks",
"the",
"victim",
"for",
"the",
"Accessibility",
"Service",
"privilege",
"as",
"visible",
"in",
"following",
"screenshot",
":",
"Ginp",
"Accessibility",
"request",
"Once",
"the",
"user",
"grants",
"the",
"requested",
"Accessibility",
"Service",
"privilege",
",",
"Ginp",
"starts",
"by",
"granting",
"itself",
"additional",
"permissions",
",",
"such",
"as",
"(",
"dynamic",
")",
"permissions",
"required",
"in",
"order",
"to",
"be",
"able",
"to",
"send",
"messages",
"and",
"make",
"calls",
",",
"without",
"requiring",
"any",
"further",
"action",
"from",
"the",
"victim",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"this",
"blog",
"entry,",
"we",
"will",
"introduce",
"and",
"analyze",
"the",
"other",
"tools",
"and",
"malware",
"used",
"by",
"Earth",
"Preta."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
3,
16,
16,
6,
14
] |
[
"This",
"IP",
"address",
"has",
"been",
"observed",
"attempting",
"to",
"bruteforce",
"SSH",
"server",
"credentials,",
"SSH,",
"which",
"stands",
"for",
"Secure",
"Shell,",
"is",
"a",
"[network",
"protocol]https://null-byte.wonderhowto.com/how-to/networking-basics/",
"that",
"allows",
"for",
"encrypted",
"communication",
"over",
"an",
"insecure",
"network."
] | [
16,
1,
9,
16,
16,
16,
16,
16,
1,
5,
13,
16,
5,
16,
16,
16,
5,
13,
16,
16,
1,
9,
16,
16,
16,
1,
9,
16,
16,
5,
13
] |
[
"Facebook",
"profile",
"of",
"the",
"C",
"&",
"C",
"domain",
"registrar",
"(",
"cover",
"picture",
"and",
"profile",
"picture",
"edited",
"out",
")",
"Linked",
"on",
"the",
"malicious",
"developer",
"’",
"s",
"Facebook",
"profile",
",",
"we",
"discovered",
"a",
"Facebook",
"page",
",",
"Minigameshouse",
",",
"and",
"an",
"associated",
"domain",
",",
"minigameshouse",
"[",
"."
] | [
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
4,
16,
16,
1,
16,
16,
16,
16,
16,
16,
1,
9,
9
] |
[
"The",
"activity",
"class",
"“",
"org.starsizew.MainActivity",
"”",
"executes",
"when",
"the",
"app",
"is",
"started",
"."
] | [
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.FakeDirC.Worm",
"Win32.Tyhos.A",
"Virus.Win32.Tyhos!O",
"Trojan.Malex.F2",
"Virus.Tyhos.Win32.4",
"Win32.Tyhos.A",
"W32.Virut.CF",
"Win32/Tyhos.A",
"Virus.Win32.Tyhos.a",
"Win32.Tyhos.A",
"Trojan.Win32.Tyhos.bdclx",
"Packer.W32.Tibs.l4Hz",
"Trojan.Win32.FakeFolder.mgge",
"Win32.Tyhos.A",
"Win32.Tyhos.A",
"Trojan.Styho",
"BehavesLike.Win32.VirRansom.ph",
"Win32/Virut.bv",
"Virus/Win32.Tyhos.a",
"Worm:Win32/Nestog.A",
"Virus.Win32.Tyhos.a",
"Win32.Tyhos.A",
"HEUR/Fakon.mwf",
"Win32.Tyhos.A",
"Win32.Virut.NAB",
"Win32/Virut.NBP",
"Virus.Win32.Tyhos",
"Trj/Tyghos.A",
"Win32/Virus.4bd"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Tapslix",
"RDN/Autorun.worm!e",
"Win32.Trojan.WisdomEyes.16070401.9500.9995",
"W32/Trojan.PONZ-7153",
"Trojan.DownLoader5.52616",
"RDN/Autorun.worm!e",
"Trojan/Win32.Unknown",
"Trojan.Strictor.D4F65",
"Trojan:Win32/Tapslix.A",
"HEUR/Fakon.mwf",
"Win32.Trojan.Fakedoc.Auto",
"Trojan.CFI!dl5uaEh6TdQ",
"W32/Yoddos.AG!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Still",
"included",
"in",
"the",
"last",
"versions",
",",
"this",
"screen",
"is",
"only",
"used",
"to",
"overlay",
"the",
"official",
"Google",
"Play",
"Store",
"app",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
13,
16,
16
] |
[
"THURSDAY",
",",
"OCTOBER",
"11",
",",
"2018",
"GPlayed",
"Trojan",
"-",
".Net",
"playing",
"with",
"Google",
"Market",
"Introduction",
"In",
"a",
"world",
"where",
"everything",
"is",
"always",
"connected",
",",
"and",
"mobile",
"devices",
"are",
"involved",
"in",
"individuals",
"'",
"day-to-day",
"lives",
"more",
"and",
"more",
"often",
",",
"malicious",
"actors",
"are",
"seeing",
"increased",
"opportunities",
"to",
"attack",
"these",
"devices",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"]",
"info",
"including",
"the",
"“",
"bankaustria",
"”",
"brand",
"."
] | [
9,
9,
16,
16,
16,
16,
16,
16,
16
] |
[
"Operation",
"Black",
"Atlas",
"has",
"already",
"spread",
"to",
"a",
"multi-state",
"healthcare",
"provider,",
"dental",
"clinics,",
"a",
"machine",
"manufacturer,",
"a",
"technology",
"company",
"focusing",
"on",
"insurance",
"services,",
"a",
"gas",
"station",
"that",
"has",
"a",
"multi-state",
"presence,",
"and",
"a",
"beauty",
"supply",
"shop."
] | [
6,
14,
14,
16,
16,
16,
16,
16,
4,
12,
12,
12,
12,
16,
4,
12,
16,
4,
12,
12,
12,
12,
12,
16,
4,
12,
15,
16,
16,
4,
12,
16,
16,
4,
12,
12
] |
[
"The",
"click",
"fraud",
"PHA",
"requests",
"a",
"URL",
"to",
"the",
"advertising",
"network",
"directly",
"instead",
"of",
"proxying",
"it",
"through",
"an",
"additional",
"SDK",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Within",
"the",
"framework",
"of",
"the",
"analyzes,",
"however,",
"the",
"BSI",
"has",
"not",
"discovered",
"any",
"malicious",
"software;",
"infections",
"are",
"also",
"not",
"known",
"to",
"the",
"BSI."
] | [
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
3,
11,
11,
16,
16,
16,
16,
16,
4,
12
] |
[
"+86.01078456689",
"Fax",
"."
] | [
16,
16,
16
] |
[
"The",
"data",
"entered",
"by",
"the",
"user",
"is",
"sent",
"to",
"the",
"cybercriminals",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.Death_Packed.439808",
"BackDoor-FP.cli",
"Backdoor.Death!/0dScPy2Eok",
"Win32/Death.23",
"W32/Death.C",
"Backdoor.Trojan",
"W32/Death.2_3",
"Trojan.Win32.Heur.089",
"Win32.Death.23",
"Backdoor.Win32.Death.23",
"Backdoor.Death.23",
"Backdoor.Win32.Death.23",
"Backdoor.Death.23",
"BackDoor.Death.23",
"TR/Dearh.23.Cli",
"Backdoor.Win32.Death!IK",
"Backdoor/Death.23",
"Backdoor/Win32.Death",
"Backdoor.Win32.Death_23.Client",
"Backdoor.Death.23",
"W32/Death.C",
"Win-Trojan/Death.439808",
"Backdoor.Trojan",
"Backdoor.Win32.Death",
"W32/Backdoor.LamersDeath-FP",
"BackDoor.Death",
"Bck/Death.23.I"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"In",
"doing",
"so",
",",
"users",
"can",
"mistakenly",
"install",
"malicious",
"apps",
",",
"such",
"as",
"the",
"spyware",
"mentioned",
"in",
"this",
"blog",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Fareit",
"W32/Injector.GFG",
"Trojan.Win32.Stealer.ewulwv",
"Trojan.Win32.Z.Injector.999936",
"Trojan.PWS.Stealer.20566",
"Trojan.Win32.Injector",
"W32/Injector.NZPO-0886",
"DR/Delphi.pzjjj",
"Trojan[Backdoor]/Win32.Androm",
"Trojan/Win32.Inject.R217517",
"Backdoor.Androm",
"Trj/CI.A",
"Win32.Trojan.Delf.Swaz",
"W32/Injector.DVFA!tr",
"Win32/Trojan.986"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Temratanam",
"Trojan.MaskedTeamViewer",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Trojan.SCHM-2542",
"TROJ_GE.52AE4DE2",
"Backdoor.Win32.TeamBot.cq",
"Trojan.Win32.TeamBot.eutqba",
"BackDoor.TeamViewer.45",
"TROJ_GE.52AE4DE2",
"BehavesLike.Win32.Backdoor.tc",
"Backdoor:Win32/Temratanam.A",
"Backdoor.Win32.TeamBot.cq",
"PUP/Win32.StartSurf.R196040",
"Backdoor.TeamBot",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.RugoAd.Fam.Trojan",
"TrojanDropper.Purgodoor.A5",
"TROJ_DROPR.SMD1",
"Adware.Rugo",
"TROJ_DROPR.SMD1",
"AdWare.W32.BHO.lhD4",
"ApplicUnsaf.Win32.AdWare.BHO.AM",
"Trojan.MulDrop1.42303",
"BehavesLike.Win32.Downloader.gc",
"Adware/MsLock.akh",
"GrayWare[AdWare]/Win32.BHO",
"TrojanDropper:Win32/Purgodoor.A",
"Dropper/Win32.Cadro.R1482",
"Adware-Rugo.f",
"AdWare.BHO",
"Trj/CI.A",
"Win32.Trojan.Obfuscator.Ajla",
"not-a-virus:AdWare.Win32.BHO",
"Win32/Trojan.b5d"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"At",
"this",
"stage",
",",
"half",
"the",
"job",
"is",
"done",
"for",
"the",
"malware",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.InfecDoor.746584",
"Backdoor.InfecDoor!stFv1Z+nlTE",
"Win32/Infector.20.A",
"Backdoor.Surgeon",
"BKDR_INFDOOR20.A",
"Win32.InfecDoor.20.a",
"Trojan.Infector-17",
"Backdoor.Win32.InfecDoor.20.a",
"Backdoor.Win32.InfecDoor!IK",
"Backdoor.Win32.Infector.20.A",
"BackDoor.Infector.20",
"BDS/Infect.20.Srv2",
"BKDR_INFDOOR20.A",
"Win32/Theinf.20.B",
"Backdoor/Infector.20.a",
"Backdoor:Win32/Infector.2_0",
"Backdoor.Win32.InfecDoor_20",
"Win-Trojan/Infecdoor.746584",
"Backdoor.Surgeon",
"Backdoor.Win32.InfecDoor",
"BackDoor.Infector",
"Bck/Infector.20"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"We",
"believe",
"the",
"threat",
"actors",
"behind",
"the",
"attack",
"don't",
"use",
"exploit",
"kits",
"and",
"automated",
"installers",
"to",
"instantly",
"compromise",
"and",
"infect",
"victims."
] | [
16,
16,
16,
6,
14,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan-Downloader.Small.alkd.3.Pack",
"W32/Downldr3.EY",
"Trojan-Downloader.Win32.Small.aowd",
"Trojan.DownLoad1.37207",
"TROJ_DOWGAV.SMF",
"Win32/SillyDl.NUS",
"W32/Downldr3.EY",
"TrojanDownloader.Small.aqlm",
"Trojan-Downloader.Win32.Small!IK",
"TrojanDownloader:Win32/Dowgav.A",
"Trojan-Downloader.Win32.Small.aowd",
"Trojan-Downloader.Win32.Small",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Presumably",
",",
"this",
"was",
"done",
"to",
"make",
"the",
"app",
"seem",
"more",
"credible",
"to",
"targeted",
"users",
"in",
"different",
"countries",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Using",
"their",
"advanced",
"toolkit,",
"the",
"Turla",
"group",
"compromise",
"networks",
"for",
"the",
"purposes",
"of",
"intelligence",
"collection."
] | [
16,
16,
3,
11,
6,
14,
14,
1,
9,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Zenshirsh.SL7",
"Packer.W32.Krap.lFn4",
"Win32.Trojan.WisdomEyes.16070401.9500.9995",
"TSPY_EMOTET.SMD12",
"Trojan.Win32.Gozi.euritn",
"BackDoor.Gozi.135",
"TrojanSpy.Ursnif.afo",
"TR/Crypt.Xpack.ekgur",
"Trojan:Win32/Trriloa.A",
"Trj/CI.A",
"Trojan.Win32.Krypt",
"Win32/Trojan.8ad"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"infection",
"vector",
"is",
"a",
"Hangul",
"Word",
"Processor",
"document",
"HWP,",
"a",
"popular",
"alternative",
"to",
"Microsoft",
"Office",
"for",
"South",
"Korean",
"users",
"developed",
"by",
"Hancom."
] | [
16,
1,
9,
16,
16,
1,
9,
9,
9,
9,
16,
16,
16,
16,
5,
13,
11,
2,
10,
4,
16,
16,
4
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"BehavesLike.Win32.Trojan.cc",
"TR/Crypt.ZPACK.oltlq",
"Trojan.Barys.DD8C9",
"HackTool:Win64/Mimikatz.A",
"Win-Trojan/MSILKrypt02.Exp",
"Trojan.MSIL.Inject",
"MSIL/Injector.QOT!tr",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"document",
"likely",
"marks",
"the",
"first",
"observed",
"use",
"of",
"this",
"technique",
"by",
"APT28."
] | [
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
6
] |
[
"The",
"adversaries",
"appear",
"to",
"have",
"evolved",
"their",
"tactics",
"and",
"techniques",
"throughout",
"the",
"tracked",
"time-period,",
"iterating",
"through",
"a",
"diverse",
"toolset",
"across",
"different",
"waves",
"of",
"attacks."
] | [
16,
6,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
1,
9,
9,
9
] |
[
"A",
"day",
"before",
"the",
"controversial",
"United",
"States",
"Presidential",
"elections,",
"an",
"email",
"was",
"distributed",
"to",
"inform",
"the",
"recipients",
"of",
"a",
"possible",
"attack",
"during",
"election",
"day",
"as",
"mentioned",
"in",
"a",
"manifesto,",
"allegedly",
"from",
"the",
"ISIS",
"terrorist",
"group,",
"entitled",
"The",
"Murtadd",
"Vote"
] | [
16,
0,
8,
16,
16,
2,
10,
4,
12,
16,
1,
16,
16,
16,
16,
16,
4,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
6,
14,
14,
16,
1,
9,
9
] |
[
"The",
"conditions",
"to",
"build",
"an",
"additional",
"payload",
"are",
"never",
"met",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Trend",
"Micro",
"researchers",
"found",
"a",
"new",
"variant",
"that",
"uses",
"a",
"different",
"way",
"to",
"lure",
"users",
"."
] | [
4,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Otherwise",
",",
"it",
"will",
"launch",
"an",
"ACTION_APPLICATION_SETTINGS",
"intent",
"trying",
"to",
"trick",
"the",
"user",
"to",
"grant",
"the",
"permissions",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"C2",
"backend",
"url",
"looks",
"like",
"this",
":",
"https",
":",
"//evilhost/c2folder/njs2/",
"?",
"fields",
"[",
"]",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Rootkit.Win32.Stuxnet!O",
"Trojan/Stuxnet.a",
"Win32/PcClient.ACH",
"RTKT_STUXNET.SMA",
"Win.Worm.Stuxnet-10",
"Rootkit.Win32.Stuxnet.a",
"Trojan.Win32.Stuxnet.ioljg",
"Trojan.Win32.Stuxnet.19968",
"Rootkit.W32.Stuxnet!c",
"Win32.Rootkit.Stuxnet.Hxqi",
"Trojan:W32/Stuxnet.A",
"Trojan.Stuxnet.1",
"Rootkit.Stuxnet.Win32.5",
"RTKT_STUXNET.SMA",
"Rootkit.Stuxnet.b",
"W32.Stuxnet",
"Trojan[Rootkit]/Win32.Stuxnet",
"Win32.Troj.LnkExploit.aa.26616",
"Trojan.Graftor.DB580",
"Rootkit.Win32.Stuxnet.a",
"Trojan:WinNT/Stuxnet.A",
"Win-Trojan/Stuxnet.26872",
"SScope.Rootkit.TmpHider.2",
"Rootkit.Stuxnet.Z",
"Rootkit.Win32.Stuxnet",
"W32/Stuxnet.A!tr.rkit",
"Win32/RootKit.Rootkit.f73"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"As",
"a",
"result",
",",
"a",
"copy",
"of",
"Angry",
"Birds",
"installed",
"from",
"an",
"unofficial",
"app",
"store",
"or",
"downloaded",
"from",
"a",
"forum",
"could",
"easily",
"contain",
"malicious",
"functionality",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"is",
"a",
"very",
"simple",
"process",
",",
"which",
"is",
"replacing",
"their",
"update",
"file",
"on",
"SD",
"card",
"with",
"its",
"own",
"malicious",
"payload",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Also",
",",
"the",
"botnet",
"IDs",
"increment",
"over",
"time",
"as",
"they",
"are",
"submitted",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/Fleercivet.aa",
"Win.Trojan.Fleercivet-3",
"BackDoor.Fleercivet.42",
"Trojan.Fleercivet.Win32.81",
"Trojan:Win64/Fleercivet.A",
"Win64/Fleercivet.AA",
"Trojan.Fleercivet!"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"threat",
"group",
"amassed",
"a",
"significant",
"amount",
"of",
"data,",
"from",
"Skype",
"account",
"databases",
"to",
"planning",
"documents",
"and",
"spreadsheets",
"to",
"photos."
] | [
16,
6,
14,
16,
16,
16,
16,
16,
16,
16,
5,
13,
13,
16,
16,
16,
16,
16,
16,
16
] |
[
"Instead",
"of",
"running",
"its",
"service",
"only",
"at",
"boot",
"time",
",",
"it",
"registers",
"a",
"receiver",
"that",
"listens",
"to",
"the",
"“",
"android.intent.action.SCREEN_ON",
"”",
"and",
"“",
"android.provider.Telephony.SMS_DELIVER",
"”",
"broadcast",
"actions",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
1,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Spinfy.A4",
"Trojan/Injector.uni",
"TROJ_FINSPY.A",
"Win32.Trojan.WisdomEyes.16070401.9500.9985",
"W32/FinFish.ZBVH-2442",
"Backdoor.Finfish",
"TROJ_FINSPY.A",
"Win.Trojan.FinFisher-1",
"Backdoor.Win32.Finfish.a",
"Backdoor.W32.Finfish.a!c",
"TrojWare.Win32.FinSpy.A",
"Trojan.MulDrop3.31380",
"Backdoor.Finfish.Win32.3",
"W32/FinFish.A",
"Trojan[Backdoor]/Win32.Finfish",
"Trojan:Win32/Spinfy.A",
"Trojan.FinFisher.1",
"Backdoor.Win32.Finfish.a",
"Backdoor/Win32.Finfish.C198683",
"Trj/CI.A",
"Win32.Backdoor.Finfish.Eeri",
"Backdoor.Finfish!glcRlW9Rsiw",
"Trojan.Win32.Finspy",
"W32/Finfish.A!tr.bdr",
"Win32/Trojan.5ec"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.