tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "Third", "place", "is", "shared", "by", "Italy", ",", "Ukraine", ",", "and", "the", "United", "Kingdom", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Using", "privilege", "escalation" ]
[ 16, 7, 15 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Ursus.A", "Backdoor/W32.Ursus.3072", "BKDR_URSUS.A", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Backdoor.Trojan", "BKDR_URSUS.A", "Win.Trojan.Ursus-1", "Backdoor.Ursus.A", "Backdoor.Win32.Ursus", "Backdoor.Ursus.A", "Trojan.Win32.Ursus.ehmu", "Backdoor.Win32.Ursus.3072", "Backdoor.W32.Ursus!c", "Backdoor.Ursus.A", "Backdoor.Win32.Ursus.A", "Backdoor.Ursus.A", "BACKDOOR.Trojan", "Backdoor.Ursus.Win32.1", "W32.Trojan.Trojan-Backdoor-Ursu", "Trojan[Backdoor]/Win32.Ursus", "Backdoor.Ursus.A", "Backdoor.Win32.Ursus", "Backdoor:Win32/Ursus.A", "Backdoor.Ursus.A", "Backdoor.Ursus", "Bck/Ursus.B", "Win32/Ursus.A", "Win32.Backdoor.Ursus.Wvkp", "Backdoor.Ursus!H8M0lbEN7e8", "Trojan.Win32.Ursus", "W32/Ursus.A!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Certificate", "information", "The", "Android", "package", "is", "named", "\"", "verReznov.Coampany", "." ]
[ 16, 16, 16, 5, 16, 16, 16, 16, 1, 16 ]
[ "Downeks", "uses", "third", "party", "websites", "to", "determine", "the", "external", "IP", "of", "the", "victim", "machine,", "possibly", "to", "determine", "victim", "location", "with", "GeoIP." ]
[ 11, 16, 1, 9, 9, 16, 16, 16, 1, 9, 16, 16, 16, 5, 16, 16, 1, 9, 9, 9, 9 ]
[ "Why", "you", "need", "the", "Bank", "Austria", "Security", "App", ":", "Due", "to", "outdated", "technology", "of", "the", "mobile", "network", "important", "data", "such", "as", "mTan", "SMS", "and", "online", "banking", "connections", "are", "transmitted", "unencrypted", "." ]
[ 16, 16, 16, 16, 5, 13, 13, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Ransom.Paradise", "W32/Trojan.PLFO-2827", "Ransom_Paradiz.R029C0DAC18", "MSIL.Trojan-Ransom.Paradise.A", "Trojan.Win32.Encoder.exgjts", "Trojan.Encoder.14933", "Ransom_Paradiz.R029C0DAC18", "TR/FileCoder.gourg", "Ransom:MSIL/Paradiz.A!bit", "Ransom.FileCryptor", "Trj/GdSda.A", "Trojan.Filecoder!HVBN1jZrlCU", "MSIL/Paradise.A!tr.ransom" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Tapazom", "Trojan.Heur.E5D2E1", "Win32.Trojan.WisdomEyes.16070401.9500.9901", "Trojan.Win32.Winlock.crkzwj", "Win32.Backdoor.Tapazom.Hrfh", "Trojan.Winlock.7759", "Trojan.Delf.Win32.59125", "Backdoor.Win32.Tapazom", "W32/Trojan.HYVM-8493", "BDS/Tapazom.A.82", "Trojan[Ransom]/Win32.Blocker", "Backdoor:Win32/Tapazom.A", "HEUR/Fakon.mwf", "Trojan.Blocker!KkFY0lqXiEM", "Win32/Trojan.e5e" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.MSIL.Zapchast.akhiw", "Trojan/MSIL.Zapchast", "Trojan.Strictor.D1662C", "Trojan.MSIL.Zapchast.akhiw", "W32/Zapchast.AKHIW!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "According", "to", "RiskIQ", "’", "s", "PassiveTotal", ",", "the", "domain", "expired", "7", "months", "ago", "." ]
[ 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Flooder.581632", "W32/Trojan.GGXC-4249", "Hacktool.Flooder", "TROJ_DRBLAST.A", "Email-Flooder.Win32.DirectBlaster.651", "Trojan.Win32.DirectBlaster.dggz", "Email-Flooder.W32.DirectBlaster.651!c", "Trojan.PWS.Hukle.67", "TROJ_DRBLAST.A", "W32/Trojan.AFHI", "Flooder.DirectBlaster.b", "TR/Flood.DirectBlaster.651", "HackTool[Flooder]/Win32.DirectBlaster", "Spammer:Win32/DirectBlaster.6_51", "Email-Flooder.Win32.DirectBlaster.651", "EmailFlooder.DirectBlaster", "Flooder/DBlaster.B", "Win32.Trojan.Directblaster.Wrqh", "Flooder.DirectBlaster!mE1A4daHzRk", "Malware_fam.gw" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9982", "Backdoor.Trojan", "BehavesLike.Win32.BadFile.ht", "TrojanDropper:Win32/Fedripto.A", "Trojan.Buzy.DD86", "Win32/Backdoor.e9a" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "Those", "vulnerabilities", "could", "have", "enabled", "someone", "to", "gain", "broad", "access", "to", "an", "Android", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16 ]
[ "Other", "common", "functionalities", "include", "executing", "commands", "received", "from", "the", "attacker", ",", "taking", "screenshots", "of", "the", "victim", "'s", "device", ",", "fetching", "locations", ",", "stealing", "SMS", "messages", "and", "most", "common", "features", "that", "every", "spyware", "may", "poses", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "However,", "Unit", "42", "has", "recently", "discovered", "the", "actors", "have", "continued", "to", "evolve", "their", "custom", "malware", "arsenal." ]
[ 16, 4, 12, 16, 16, 16, 16, 6, 16, 16, 16, 16, 16, 3, 11, 11 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9931", "W32/Trojan2.HLRY", "W32.W.Fearso.kYUv", "Trojan.DownLoader5.44969", "BehavesLike.Win32.Rootkit.ph", "W32/Trojan.LZVM-6897", "Trojan:Win32/Lukicsel.A", "W32/Dx.TOC!tr", "Win32/Trojan.c9e" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Just", "starting", "to", "see", "the", "second", "run", "of", "today's", "Trickbot", "downloaders", "coming", "in." ]
[ 16, 16, 16, 16, 16, 16, 11, 16, 0, 3, 11, 16, 16 ]
[ "]", "it", "Reggio", "Calabria", "server3bo.exodus.connexxa", "[", "." ]
[ 9, 9, 16, 16, 1, 9, 9 ]
[ "Sofacy", "also", "known", "as", "Fancy", "Bear", "Sednit", "STRONTIUM", "and", "APT28", "is", "an", "advanced", "threat", "group", "that", "has", "been", "active", "since", "around", "2008,", "targeting", "mostly", "military", "and", "government", "entities", "worldwide,", "with", "a", "focus", "on", "NATO", "countries." ]
[ 6, 16, 16, 16, 6, 14, 6, 6, 16, 6, 16, 16, 6, 14, 14, 15, 16, 16, 16, 16, 16, 0, 16, 16, 4, 16, 4, 12, 2, 16, 16, 16, 16, 2, 10 ]
[ "A", "backdoor", "also", "known", "as:", "TR/RedCap.dtrps", "Exploit:Win32/Spectre.A" ]
[ 16, 3, 16, 16, 16, 1, 1 ]
[ "The", "application", "recording", "is", "implemented", "via", "two", "methods", ":", "Using", "the", "Android", "MediaRecorder", "class", "to", "capture", "a", "video", "of", "the", "screen", "when", "the", "targeted", "application", "is", "presented", "to", "the", "user", "Using", "the", "accessibility", "service", "to", "save", "a", "text", "file", "containing", "the", "data", "of", "all", "the", "objects", "on", "the", "screen", "Both", "files", "are", "later", "sent", "to", "the", "C", "&", "C", "server", "of", "the", "attacker", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "HW32.Packed.EB9A", "Trojan/AutoRun.VB.ahf", "W32/Risk.HKZN-7619", "Worm.AutoRun.Win32.41218", "W32/MalwareF.MDOM", "Trojan/Refroso.alid", "TR/Comitsproc.whlbv", "Trojan/Win32.Scar.R211104", "TScope.Trojan.VB", "Trj/CI.A", "Win32.Worm.Autorun.Dyzv", "Worm.AutoRun!QjN27yFtykA", "Worm.Win32.AutoRun", "W32/AutoRun.RPV!worm", "Win32/Trojan.df1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "On", "29", "March", "2017", "the", "German", "Federal", "Office", "for", "Information", "Security", "BSI", "said", "in", "a", "statement", "that", "the", "website", "of", "Israeli", "newspaper", "Jerusalem", "Post", "was", "manipulated", "and", "linked", "to", "a", "harmful", "third", "party." ]
[ 16, 0, 8, 8, 16, 4, 12, 12, 12, 12, 12, 12, 16, 16, 16, 16, 16, 16, 1, 16, 4, 12, 12, 12, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Virus/W32.Induc", "Virus.Induc.Win32.1", "W32.W.Deecee.lrKT", "Trojan.Induc.1", "Win32.Virus.Induc.a", "W32/Trojan2.GROR", "W32.Induc.A", "Win32/Nedsym.C", "PE_INDUC.A", "Win.Virus.Induc-2", "Virus.Win32.Induc.b", "Virus.Win32.Induc.dffkeg", "Win32.Induc.A", "Virus.Win32.Induc.A0", "Win32.Induc", "PE_INDUC.A", "Trojan-Spy.Win32.Banker", "W32/Trojan.QGYF-1386", "Win32/Induc.a", "W32/Induc.blr", "Trojan[Spy]/Win32.KeyLogger", "Win32.Induc.b.820224", "Trojan:Win32/Nedsym.F", "Virus.Win32.Induc.b", "TrojanSpy.Delf", "Virus.Win32.Indcu.A.200014", "Win32.Induc", "Virus.Win32.Induc.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-Downloader.Win32.Geral!O", "Trojan.KillAV.Win32.4515", "Trojan/KillAV.nka", "Trojan.Dropper.18", "Trojan.KillAV", "Win32/Tnega.AANE", "Trojan.Win32.Drop.csaym", "Trojan.Win32.A.Downloader.44432[UPX]", "TrojWare.Win32.TrojanDownloader.Geral.djfl", "Trojan.MulDrop2.15", "BehavesLike.Win32.Backdoor.pc", "Trojan.Win32.Claretore", "Trojan/Win32.Unknown", "Trojan:Win32/Bodime.C", "Win-Trojan/Inject.43892", "Trojan.KillAV!AN0QbvE+MIE", "Win32/Trojan.BO.785" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Our", "research", "exposes", "how", "the", "malware", "roots", "infected", "devices", "and", "steals", "authentication", "tokens", "that", "can", "be", "used", "to", "access", "data", "from", "Google", "Play", ",", "Gmail", ",", "Google", "Photos", ",", "Google", "Docs", ",", "G", "Suite", ",", "Google", "Drive", ",", "and", "more", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 5, 16, 5, 13, 16, 5, 13, 16, 5, 13, 16, 5, 13, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "W32/Trojan.YRTS-5407", "Trojan.MSIL.Androm.3", "HackTool:MSIL/Boilod.C!bit", "Trojan/Win32.Boilod.C2311288" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "The", "Trojan's", "technical", "details", "and", "the", "vectors", "of", "its", "propagation", "were", "recently", "described", "in", "the", "blog", "by", "Unit42." ]
[ 16, 3, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanAPT.LecnaCShip.MUE.Z4", "Win32.Trojan.WisdomEyes.16070401.9500.9955", "Infostealer.Spasip", "Trojan.Win32.ShipUp.bbuken", "Trojan.MulDrop4.6955", "Trojan/ShipUp.hh", "TR/Drop.ShipUp.vauvq", "Worm:Win32/Shup.A", "Trojan/Win32.ShipUp.R191080", "Trj/CI.A", "W32/Lecna.C!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "For", "the", "hardware", "virtualization", "check", ",", "the", "loader", "obtains", "the", "hardware", "device", "list", "and", "checks", "if", "the", "MD5", "of", "the", "vendor", "ID", "is", "equal", "to", "a", "predefined", "list", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "this", "blog", "post", ",", "we", "describe", "Chrysaor", ",", "a", "newly", "discovered", "family", "of", "spyware", "that", "was", "used", "in", "a", "targeted", "attack", "on", "a", "small", "number", "of", "Android", "devices", ",", "and", "how", "investigations", "like", "this", "help", "Google", "protect", "Android", "users", "from", "a", "variety", "of", "threats", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 5, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "RiskWare.SecurityXploded", "W32/Trojan.BXPP-2784", "Win32.Riskware.Passdump.A", "Trojan.Win32.Stealer.dbmdyq", "Trojan.PWS.Stealer.13033", "RiskWare[PSWTool]/Win32.PasswordCracker", "Unwanted/Win32.HackTool.R117574", "not-a-virus:PSWTool.PasswordCracker", "HackTool.Samples", "Win32/Virus.PSW.c09" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ ")", "“", "%", "USERNAME", "%", ",", "je", "vous", "ai", "envoyé", "un", "prepaiement", "m-leboncoin", "[", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "Svpeng", "sends", "the", "corresponding", "messages", "to", "the", "SMS", "services", "of", "two", "banks", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "have", "observed", "this", "trojan", "being", "submitted", "to", "public", "antivirus", "testing", "platforms", ",", "once", "as", "a", "package", "and", "once", "for", "each", "DLL", "to", "determine", "the", "detection", "ratio", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "HenBox", "app", "downloaded", "in", "May", "2016", "was", "masquerading", "as", "the", "DroidVPN", "app", "." ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16 ]
[ "The", "domain", "was", "hosted", "by", "an", "IP", "address", "assigned", "to", "ito.gov[.]ir", "-", "The", "Iranian", "Ministry", "of", "Communication", "and", "Information", "Technology." ]
[ 16, 1, 16, 16, 16, 16, 1, 9, 9, 9, 9, 16, 4, 12, 12, 12, 12, 12, 12, 12 ]
[ "Take", "voice", "call", "playback", "process", "for", "example", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Since", "at", "least", "November", "2018,", "ITG03", "actors", "have", "stolen", "money", "from", "ATMs", "in", "Asia", "and", "Africa,", "according", "to", "U.S.", "Government", "sources", "and", "Symantec." ]
[ 0, 8, 8, 8, 8, 6, 14, 16, 16, 16, 16, 5, 16, 2, 16, 2, 16, 16, 4, 12, 12, 16, 4 ]
[ "DDE", "traditionally", "allows", "for", "the", "sending", "of", "messages", "between", "applications", "that", "share", "data,", "for", "example", "from", "Word", "to", "Excel", "or", "vice", "versa." ]
[ 5, 16, 16, 16, 16, 1, 9, 9, 9, 9, 16, 16, 16, 16, 16, 16, 5, 16, 5, 16, 16, 16 ]
[ "Privilege", "escalation", "requests", "The", "screens", "asking", "for", "the", "user", "'s", "approval", "wo", "n't", "close", "unless", "the", "user", "approves", "the", "privilege", "escalation", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Before", "sending", "any", "data", "to", "the", "C2", "using", "the", "trojan", "attempts", "to", "disguise", "its", "data", ",", "the", "data", "is", "serialized", "using", "JSON", ",", "which", "is", "then", "encoded", "in", "Base64", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "commands", "supported", "by", "the", "most", "recent", "version", "of", "the", "bot", "are", "listed", "below", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Over", "the", "past", "few", "months,", "we've", "been", "following", "a", "new", "type", "of", "worm", "we", "named", "PhotoMiner." ]
[ 16, 16, 0, 8, 8, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 3 ]
[ "This", "is", "done", "both", "by", "requesting", "admin", "privileges", "on", "the", "device", "and", "asking", "the", "user", "to", "allow", "the", "application", "to", "access", "the", "device", "'s", "settings", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "com", ")", "used", "in", "malicious", "activity", "and", "it", "is", "reasonable", "to", "assume", "the", "remaining", "three", "are", "or", "were", "intended", "to", "serve", "the", "same", "purpose", "." ]
[ 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "REQUEST_COMPANION_USE_DATA_IN_BACKGROUND", "-", "let", "the", "app", "use", "data", "in", "the", "background", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Researchers", "at", "Lumen", "Black", "Lotus", "Labs", "have", "identified", "a", "never-before-seen", "campaign", "involving", "compromised", "routers." ]
[ 4, 16, 4, 12, 12, 12, 16, 16, 16, 16, 6, 16, 5, 13 ]
[ "It", "infects", "business-grade", "routers", "and", "deploys", "two", "malicious", "binaries,", "including", "a", "Remote", "Access", "Trojan", "RAT", "called", "HiatusRAT,", "and", "a", "variant", "of", "tcpdump", "that", "enables", "packet", "capture", "on", "the", "target", "device." ]
[ 16, 16, 16, 5, 16, 16, 16, 1, 9, 16, 3, 11, 11, 11, 11, 16, 3, 16, 16, 16, 16, 1, 16, 16, 1, 9, 16, 16, 5, 13 ]
[ "Once", "the", "device", "is", "compromised,", "a", "process", "of", "sophisticated", "intelligence", "gathering", "starts,", "exploiting", "the", "ability", "to", "access", "the", "phone's", "video", "and", "audio", "capabilities,", "SMS", "functions,", "and", "location." ]
[ 16, 16, 5, 16, 1, 16, 16, 16, 16, 16, 16, 16, 7, 16, 16, 16, 1, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9 ]
[ "This", "list", "is", "expected", "to", "grow", "in", "the", "future", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Zscaler's", "cloud", "sandboxes", "recently", "detected", "a", "Remote", "Access", "Trojan", "RAT", "being", "delivered", "by", "a", "well-known", "Chinese", "cyber", "espionage", "group", "using", "the", "Hacking", "Team's", "0-day", "exploits." ]
[ 4, 12, 5, 16, 16, 16, 6, 14, 14, 14, 16, 16, 16, 16, 16, 6, 14, 14, 12, 16, 16, 4, 4, 3, 11 ]
[ "Tellingly", ",", "current", "virus", "writers", "have", "mastered", "commercial", "obfuscators", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Most", "of", "the", "IP", "addresses", "belong", "to", "known", "bulletproof", "hosting", "networks", "that", "advertise", "their", "services", "on", "different", "forums." ]
[ 16, 16, 16, 1, 9, 16, 16, 16, 4, 12, 12, 16, 16, 16, 16, 16, 16, 16 ]
[ "Some", "of", "them", "are", "iOS", "versions", "of", "the", "ones", "removed", "from", "Google", "Play", ",", "but", "none", "contain", "adware", "functionality", "." ]
[ 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Startpage.MP3", "W32/Trojan2.NCFX", "Downloader.BBNK", "Win32/SillyDl.WLY", "Trojan.Downloader-96481", "Trojan.Win32.A.Downloader.274432.H", "Trojan.DownLoad2.14890", "TROJ_DLOAD.SMCV", "Heuristic.BehavesLike.Win32.AdSpyware.H", "TrojanDownloader:Win32/Sysfade.B", "W32/Trojan.QIXU-7273", "HeurEngine.MaliciousPacker", "Win32/StartPage.NVY", "Trojan.Win32.Fednu.amu", "Trojan.Win32.StartPage", "Trj/Downloader.MDW" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGamesLTSHWDN.Trojan", "Trojan.Azberg.B", "Trojan.Skeeyah", "Dropper.FrauDrop.Win32.3255", "Backdoor.W32.Azbreg.miLK", "TSPY_AZBREG_BL132B01.TOMC", "Win32.Trojan.WisdomEyes.16070401.9500.9996", "Trojan.Dropper", "TSPY_AZBREG_BL132B01.TOMC", "Win.Trojan.Azberg-1", "Trojan.Azberg.B", "Trojan-Downloader.Win32.Bandit.ey", "Trojan.Azberg.B", "Trojan.Win32.Azbreg.dtleix", "Trojan.Win32.Z.Azbreg.209435", "Trojan.Azberg.B", "W32/Trojan.QMPY-2353", "Win32.Hack.Azbreg.a.kcloud", "Trojan.Azberg.B", "Trojan-Downloader.Win32.Bandit.ey", "Trojan:Win32/HistBoader.A", "Backdoor/Win32.Azbreg.R29412", "Trojan.Azberg.B", "Trj/CI.A", "Win32.Trojan-downloader.Bandit.Sxef", "Backdoor.Azbreg!vdtQoRBMLTw", "Trojan.Crypt", "Win32/Trojan.Dropper.e71" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9983", "Trojan.Heriplor", "Trj/CI.A", "Trojan.Rogue!T/cJXL8TDNE" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "It", "has", "been", "deployed", "in", "attacks", "against", "organizations", "across", "many", "industries", "and", "is", "predominantly", "delivered", "via", "phishing", "emails." ]
[ 16, 16, 16, 16, 16, 1, 16, 4, 16, 16, 4, 16, 16, 16, 16, 16, 1, 9 ]
[ "For", "years", "now,", "criminals", "behind", "banking", "Trojans,", "remote", "access", "tools", "RATs", "and", "other", "types", "of", "malware", "have", "targeted", "Microsoft", "Windows", "hosts", "in", "Brazil", "through", "malicious", "spam", "malspam." ]
[ 16, 0, 16, 6, 16, 3, 11, 11, 11, 11, 11, 16, 16, 16, 16, 3, 16, 16, 5, 13, 13, 16, 2, 16, 1, 9, 9 ]
[ "This", "runs", "code", "in", "the", "onCreate", "(", ")", "method", "of", "the", "app", "’", "s", "MainActivity", "class", ",", "which", "in", "effect", "is", "the", "program", "’", "s", "entry", "point", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Riltok", "mobile", "Trojan", ":", "A", "banker", "with", "global", "reach", "25", "JUN", "2019", "Riltok", "is", "one", "of", "numerous", "families", "of", "mobile", "banking", "Trojans", "with", "standard", "(", "for", "such", "malware", ")", "functions", "and", "distribution", "methods", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "receiving", "the", "command", ",", "the", "Trojan", "attempts", "to", "execute", "it", ",", "before", "informing", "C", "&", "C", "of", "the", "execution", "status", "and", "any", "data", "received", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Palo", "Alto", "Networks", "researchers", "recently", "discovered", "a", "family", "of", "malware,", "designated", "ProxyBack,", "and", "observed", "over", "20", "versions", "that", "have", "been", "used", "to", "infect", "systems", "as", "far", "back", "as", "March", "2014." ]
[ 4, 12, 12, 16, 16, 16, 16, 3, 11, 11, 16, 3, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 0, 8 ]
[ "The", "malicious", "ads", "would", "automatically", "no", "click", "required", "redirect", "users", "to", "a", "casino", "website", "used", "as", "decoy", "to", "silently", "load", "malicious", "iframes", "from", "disposable", "domains", "which", "ultimately", "lead", "to", "the", "Angler", "exploit", "kit." ]
[ 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 16, 16, 1, 16, 16, 16, 1, 9, 16, 16, 1, 16, 16, 16, 16, 16, 3, 11, 11 ]
[ "Typically,", "other", "exploit", "kits", "make", "an", "effort", "to", "hide", "their", "exploits." ]
[ 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Badoor.2.0", "Backdoor.Win32.Zemac!O", "Backdoor.Badoor.2.0", "W32/VBTrojan.19G!Maximus", "BKDR_ZEMAC.B", "Win.Trojan.Zemac-1", "Backdoor.Win32.Zemac.b", "Backdoor.Badoor.2.0", "Trojan.Win32.Zemac.fypm", "Backdoor.Badoor.2.0", "TrojWare.Win32.BackDoor.2_0", "Backdoor.Badoor.2.0", "BackDoor.Zemac.200", "BKDR_ZEMAC.B", "W32/VBTrojan.19G!Maximus", "Backdoor/Zemac.b", "TR/Zemac.B", "Trojan[Backdoor]/Win32.Zemac", "Backdoor:Win32/Zemac.B", "Backdoor.Win32.Zemac.b", "Backdoor.Badoor.2.0", "Backdoor.Badoor.2.0", "Backdoor.Zemac", "Win32/BackDoor.2_0", "W32/Bdoor.AR!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Flooder.Intelirc.1.5", "Trojan.Flooder.Intelirc.1.5", "Trojan.Flooder.Intelirc.1.5", "Trojan.Flooder.Intelirc.1.5", "Flooder.Win32.IntelIRC.15", "Trojan.Flooder.Intelirc.1.5", "Trojan.Win32.IntelIRC.dicf", "Flooder.W32.IntelIRC.15!c", "Trojan.Flooder.Intelirc.1.5", "TrojWare.Win32.Flooder.IntelIRC.15", "Trojan.Flooder.Intelirc.1.5", "BackDoor.Spieluhr", "Tool.IntelIRC.Win32.1", "Flooder.IntelIRC.b", "HackTool[Flooder]/Win32.IntelIRC", "Flooder.Win32.IntelIRC.15", "Flooder.IntelIRC", "Win32/Flooder.IntelIRC.15", "Trojan.Win32.Flooder", "Malware_fam.gw" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "JAR", "file", "is", "the", "decrypted", "version", "of", "the", "file", "tong.luo", ",", "which", "is", "located", "in", "the", "assets", "folder", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "malware", "uses", "the", "function", "sendAll", "to", "send", "messages", "that", "spread", "the", "malware", "to", "other", "devices", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Talos", "continuously", "monitors", "malicious", "emails", "campaigns." ]
[ 4, 16, 16, 6, 14, 14 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor/W32.Slackbot.8329", "Backdoor.Win32.Slackbot!O", "Backdoor/Slackbot.b", "TROJ_DLDER.A", "Win32.Trojan.WisdomEyes.16070401.9500.9979", "W32/Slackbot.B", "Backdoor.Slackbot.10", "Win32/Slack.10", "TROJ_DLDER.A", "Win.Trojan.Slackbot-1", "Backdoor.Win32.Slackbot.b", "Trojan.Win32.Slackbot.bmpwl", "Backdoor.Win32.Slackbot.7712", "Virus.Malware.Sidldg!c", "Backdoor.Win32.Slackbot.B", "BackDoor.IRC.Sdbot.13459", "Backdoor.Slackbot.Win32.28", "BehavesLike.Win32.Downloader.xh", "Backdoor.Win32.Slackbot", "W32/Slackbot.TGFH-5934", "Trojan/PSW.Magania.imu", "BDS/SlackBot.B1", "Trojan[Backdoor]/Win32.Slackbot", "Backdoor:Win32/Slackbot.D", "Backdoor.Slackbot", "Backdoor.Win32.Slackbot.b", "Win-Trojan/Slackbot.8329", "Backdoor.Slackbot", "Bck/Slackbot.Be", "Win32/Slackbot.B", "Trojan.Slackbot.B", "W32/Slackbot.B!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Initiating", "the", "MQTT", "client", "." ]
[ 16, 16, 16, 16, 16 ]
[ "The", "notification", "was", "intended", "to", "be", "used", "for", "system", "alerts", "or", "errors", ",", "but", "Android", "threats", "misused", "it", "to", "force", "the", "attacker-controlled", "UI", "to", "fully", "occupy", "the", "screen", ",", "blocking", "access", "to", "the", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "few", "months", "ago,", "we", "covered", "the", "ChessMaster", "cyberespionage", "campaign,", "which", "leveraged", "a", "variety", "of", "toolsets", "and", "malware", "such", "as", "ChChes", "and", "remote", "access", "trojans", "like", "RedLeaves", "and", "PlugX", "to", "compromise", "its", "targets—primarily", "organizations", "in", "Japan." ]
[ 0, 8, 8, 8, 16, 16, 6, 14, 14, 14, 16, 16, 16, 16, 16, 3, 16, 3, 16, 16, 3, 16, 3, 11, 11, 16, 3, 16, 3, 16, 1, 16, 16, 4, 16, 2 ]
[ "Based", "on", "the", "leaked", "code", ",", "the", "RCSAndroid", "app", "can", "do", "the", "following", "intrusive", "routines", "to", "spy", "on", "targets", ":", "Capture", "screenshots", "using", "the", "“", "screencap", "”", "command", "and", "framebuffer", "direct", "reading", "Monitor", "clipboard", "content", "Collect", "passwords", "for", "Wi-Fi", "networks", "and", "online", "acco", ";", ".unts", ",", "including", "Skype", ",", "Facebook", ",", "Twitter", ",", "Google", ",", "WhatsApp", ",", "Mail", ",", "and", "LinkedIn", "Record", "using", "the", "microphone", "Collect", "SMS", ",", "MMS", ",", "and", "Gmail", "messages", "Record", "location", "Gather", "device", "information", "Capture", "photos", "using", "the", "front", "and", "back", "cameras", "Collect", "contacts", "and", "decode", "messages", "from", "IM", "accounts", ",", "including", "Facebook", "Messenger", ",", "WhatsApp", ",", "Skype", ",", "Viber", ",", "Line", ",", "WeChat", ",", "Hangouts", ",", "Telegram", ",", "and", "BlackBerry", "Messenger", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 5, 16, 5, 16, 5, 16, 5, 16, 5, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 5, 16, 5, 16, 5, 16, 5, 16, 5, 16, 5, 16, 5, 16, 16, 5, 13, 16 ]
[ "The", "nativesend", "method", "uses", "the", "Java", "Native", "Interface", "(", "JNI", ")", "to", "fetch", "and", "call", "the", "Android", "SMS", "API", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16 ]
[ "This", "IP", "is", "located", "in", "Los", "Angeles", ",", "U.S.A.", ",", "at", "a", "hosting", "company", "named", "“", "Emagine", "Concept", "Inc", "”", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 16, 16 ]
[ "As", "part", "of", "this", "breach,", "the", "media", "organization's", "website", "was", "being", "leveraged", "as", "a", "component", "of", "a", "malware", "campaign", "targeting", "select", "visitors." ]
[ 16, 16, 16, 16, 1, 9, 9, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14, 16, 16, 4 ]
[ "The", "buyer", "can", "then", "choose", "to", "host/spread/distribute", "it", "in", "whatever", "way", "they", "see", "fit", "-", "as", "opposed", "to", "some", "of", "the", "more", "recent", "turn-key", "offerings", "like", "Ransom32,", "ORX-Locker,", "or", "Encryptor", "RAAS,", "which", "lack", "a", "full", "administrative", "panel", "and", "other", "customization", "features", "present", "in", "a", "fully", "packaged", "malware", "kit'." ]
[ 16, 6, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.HLLP.Delf.B", "Worm.Niklas", "RiskWare.Tool.CK", "Win32.HLLP.Delf.B", "Win32.Trojan.WisdomEyes.16070401.9500.9630", "W32.HLLW.Niklas", "Win32.HLLP.Delf.B", "Virus.Win32.HLLP.Delf.b", "Win32.HLLP.Delf.B", "Trojan.Win32.Niklas.hekr", "Trojan.Dropper/Packed", "Win32.HLLP.Delf.B", "TrojWare.Win32.Patched.KSU", "Win32.HLLP.Delf.B", "Win32.HLLW.Atmetka", "Virus.Delf.Win32.30", "BehavesLike.Win32.Downloader.lc", "Worm:Win32/Niklas.C", "W32/Hllp.Delf.E", "Worm:Win32/Niklas.C", "W32.HLLP.Delf.b!c", "Virus.Win32.HLLP.Delf.b", "Trojan/Win32.Xema.C36267", "Win32.HLLP.Delf.B", "Win32.Virus.Hllp.Dztg", "HLLP.Delf.SV1", "Trojan-PWS.Win32.Lmir.awg", "W32/HLLP.DELF.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "also", "shows", "a", "current", "malware", "log", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Websense", "Security", "Labs", "researchers", "have", "been", "monitoring", "a", "mass", "scale", "malvertising", "campaign", "that", "leads", "to", "Angler", "Exploit", "Kit." ]
[ 4, 12, 12, 16, 16, 16, 16, 16, 16, 16, 6, 6, 16, 16, 16, 3, 11, 11 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Vetor.PE", "Win32.Worm.Autorun.VN", "Virus.Win32.Virut.1!O", "W32.Virut.G", "Win32.Worm.Autorun.VN", "W32.W.Bnf.tnnw", "Win32.Worm.Autorun.VN", "W32.SillyFDC", "Win32/Virut.17408", "WORM_OTORUN.SMXY", "Win.Trojan.VB-73727", "Worm.Win32.AutoRun.hfp", "Win32.Worm.Autorun.VN", "Trojan.Win32.Autoruner1.csgwlt", "Worm.Win32.Autorun.afe", "Win32.Worm.Autorun.VN", "Virus.Win32.Virut.CE", "Win32.Worm.Autorun.VN", "Win32.Virut.56", "WORM_OTORUN.SMXY", "BehavesLike.Win32.Gupboot.ht", "Worm.Win32.AutoRun", "Win32/Virut.bv", "WORM/Autorun.hfp", "Trojan/Win32.Unknown", "Worm:Win32/Wecykler.A", "Worm.Win32.AutoRun.364544.A", "Worm.Win32.AutoRun.hfp", "HEUR/Fakon.mwf", "W32/Autorun.worm.aaav", "Worm.AutoRun.Silly", "Backdoor.Bot", "Worm.AutoRun!iW63fF1TdWk", "W32/AutoRun.GP!worm", "W32/Sality.AO", "Worm.Win32.FakeFolder.BY" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "addition", ",", "the", "credit", "card", "grabber", "target", "list", "was", "expanded", "with", "Snapchat", "and", "Viber", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 5, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.OnGameXLIIUAAR.Trojan", "Backdoor.Win32.Xtobox!O", "Backdoor/Xtob.m", "Win32.Trojan.WisdomEyes.16070401.9500.9787", "W32/Risk.CVOB-2286", "Win32/Tnega.AKCE", "Win.Trojan.Xtob-2", "Backdoor.Win32.Xtob.m", "Trojan.Win32.Scar.bqzdl", "Backdoor.Win32.A.Xtob.118784[UPX]", "Backdoor.W32.Xtob!c", "BackDoor.Piroxcc", "TSPY_YAHOS_CD1000EC.RDXN", "BehavesLike.Win32.Dropper.dz", "Trojan.Win32.Scar", "W32/MalwareS.BFOO", "Trojan/Cosmu.drs", "Trojan[Backdoor]/Win32.Xtob", "Backdoor.Win32.Xtob.m", "Trojan:Win32/Scar.V", "Trojan/Win32.Scar.C104448", "Backdoor.Xtob", "Win32.Backdoor.Xtob.Dyzl", "Trojan.Scar!bp+jOb+ovfY", "Win32/Backdoor.f23" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-Ransom.Win32.VB!O", "Trojan.VB", "Trojan.Infidesgate", "Win32/Adslock.A", "Trojan-Ransom.Win32.VB.du", "Troj.Ransom.W32!c", "Trojan.DownLoader4.48837", "BehavesLike.Win32.Trojan.nz", "Trojan-Ransom.Win32.VB", "Trojan[Ransom]/Win32.VB", "Ransom:Win32/Adslock.A", "Trojan-Ransom.Win32.VB.du", "Trojan/Win32.HDC.C94839", "Win32.Trojan.Vb.Piah", "Trojan.ATRAPS!J/1Dm4j1sNA" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "’", "s", "been", "SophosLabs", "’", "observation", "that", "Red", "Alert", "Trojans", "usually", "have", "a", "randomized", "internal", "name", "like", "this", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "uses", "different", "topics", "that", "include", "the", "unique", "device", "identifier", ",", "which", "side", "is", "sending", "the", "message", ",", "and", "whether", "it", "is", "information", "message", "or", "command", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "graphical", "representation", "of", "the", "data", "structure", "used", "to", "store", "each", "VM", "opcode", "The", "VM", "handler", "is", "completely", "able", "to", "generate", "different", "code", "blocks", "and", "deal", "with", "relocated", "code", "due", "to", "address", "space", "layout", "randomization", "(", "ASLR", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Dropper.Sysn.Win32.882", "Trojan.Win32.Spammer.dchmhr", "Trojan-Dropper.Win32.Sysn.ailj", "Trojan.DR.Sysn!", "Trojan.Spambot.12672", "TR/Dynamer.ac.1747", "Trojan[Dropper]/Win32.Sysn", "Win32.Troj.Sysn.ai.kcloud", "W32/Sysn.AILJ!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Small.36864.BLO", "Win32.Trojan.WisdomEyes.16070401.9500.9887", "Trojan.Win32.Small.vptjr", "Backdoor.Win32.Huigezi.oba", "BackDoor.IRC.NgrBot.189", "Trojan.Zusy.D3B9D", "Trojan:Win32/Gutosver.A", "Trojan/Win32.Scar.R90823", "TScope.Malware-Cryptor.SB", "W32/Small.NHC!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "this", "post", "we", "describe", "the", "technical", "details", "about", "a", "newly", "observed", "campaign", "of", "the", "notorious", "Crypt0l0cker", "aka", "TorrentLocker", "or", "Teerac", "ransomware." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 3, 16, 3, 16, 3, 11 ]
[ "Most", "online", "ads", "are", "displayed", "as", "a", "result", "of", "a", "chain", "of", "trust,", "from", "the", "publishers", "to", "the", "malicious", "advertiser", "via", "ad", "agencies", "and/or", "ad", "networks." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "Android", "version", "was", "a", "hit", "from", "the", "get-go,", "and", "it", "was", "one", "of", "2014", "s", "most", "active", "Android", "threats,", "being", "detected", "in", "multiple", "campaigns", "during", "that", "year", "[1,", "2,", "3],", "including", "one", "that", "leveraged", "an", "SMS", "worm", "to", "automate", "and", "boost", "its", "infection", "process." ]
[ 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 16, 16, 16, 5, 16, 16, 16, 16, 6, 14, 16, 16, 0, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Troj.Spy.W32.Zbot.touj", "Trojan.Razy.D164A7", "Win32.Trojan.WisdomEyes.16070401.9500.9649", "Trojan.Win32.Zbot.eljrsb", "Trojan.Win32.Zbot.44544.AI", "Trojan.DownLoader22.26316", "TrojanSpy.Zbot.fgio", "Trojan[Spy]/Win32.Zbot", "TrojanDownloader:Win32/Smordess.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Simple", "Backdoor", "Exploit", "to", "Hack", "Android", "Devices", "All", "you", "need", "to", "do", "to", "gain", "root", "access", "of", "an", "affected", "Android", "device", "is…", "Send", "the", "text", "\"", "rootmydevice", "''", "to", "any", "undocumented", "debugging", "process", "." ]
[ 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "C2", "server", "domain", "is", "linked", "to", "Thai", "food", ":", "Nampriknum", "[", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Clodceb.Trojan.2ec7", "Trojan.Downloader.Delf.ER", "Trojan.Downloader.Delf.ER", "Downloader.Delf.Win32.5663", "Trojan/Downloader.Delf.er", "Trojan.DL.Delf!VxwiJYoF8rw", "W32/Downloader.VRCK-6872", "Trojan-Downloader.Win32.Delf.er", "Trojan.Downloader.Delf.ER", "Trojan.Win32.Delf.gudt", "Trojan.Win32.Downloader.17920.FB", "Trojan.Downloader.Delf.ER", "Trojan.Downloader.Delf.ER", "BehavesLike.Win32.PWSOnlineGames.lh", "W32/Downldr2.CMGJ", "TrojanDownloader.Dfg.a", "Trojan/Win32.Oirec", "Win32.Troj.Delf.er.kcloud", "PWS:Win32/Hacksoft.E", "Trojan.Downloader.Delf.ER", "Win-Trojan/Xema.variant", "TrojanDownloader.Delf", "Win32/TrojanDownloader.Delf.ER", "Win32.Trojan-downloader.Delf.Akoy", "Trojan-PWS.Win32.QQPass", "W32/DelpDldr.F!tr", "Downloader.Delf.4.BS", "Trojan.Win32.Delf.AVva" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32/Gedza.c", "Trojan.Symmi.D54D9", "Win32.Trojan.WisdomEyes.16070401.9500.9785", "W32/P2P_Worm.TWVI-7072", "W32.SillyP2P", "Win.Trojan.Aitselom-1", "P2P-Worm.Win32.Gedza.c", "Trojan.Win32.Gedza.empl", "W32.W.Gedza.c!c", "Worm.Win32.Gedza.C", "Win32.HLLW.Aitselom", "Worm.Gedza.Win32.3", "Worm.Win32.Gedza", "W32/P2PWorm.GQ", "Worm/Gedza.c", "Worm:Win32/Gedza.C", "WORM/Gedza.C.1", "Worm[P2P]/Win32.Gedza", "Worm.Gedza.c.kcloud", "Worm:Win32/Gedza.C", "P2P-Worm.Win32.Gedza.c", "TScope.Trojan.Delf", "W32/Gedza.F.worm", "Win32/Gedza.C", "Worm.P2P.Gedza!r6gvDWKTb4U", "W32/Delf.NHN!tr", "Win32/Worm.a05" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]