tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "FAKESPY", "CODE", "ANALYSIS", "Once", "the", "user", "clicks", "on", "the", "malicious", "link", "from", "the", "SMS", "message", ",", "the", "app", "asks", "them", "to", "approve", "installation", "from", "unknown", "resources", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojandropper.Exebundle2X", "Worm.WBNA.Win32.421402", "Win.Worm.Drefir-14", "Trojan.Win32.ExeBundle.exrqtj", "Trojan.Win32.Z.Exebundle.8609956", "Trojan.MulDrop.1611", "W32/Trojan.EGST-2925", "TR/ExeBundle.272", "Trojan[Downloader]/Win32.Small", "TrojanDropper:Win32/ExeBundle_2x.A", "Trojan.MulDrop", "Trj/CI.A", "Trojan.Dropper", "W32/Multidr.FD!tr", "Win32/Trojan.852" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Kaspersky", "Lab", "mobile", "products", "prevented", "2,500", "infections", "by", "banking", "Trojans", "." ]
[ 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Our", "friends", "over", "at", "Bellingcat,", "which", "conducts", "open", "source", "investigations", "and", "writes", "extensively", "on", "Russia-related", "issues,", "recently", "shared", "a", "new", "tranche", "of", "spear-phishing", "emails", "they", "had", "received." ]
[ 16, 16, 16, 16, 4, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojWare.Win32.ChePro.RHZ", "TrojanDownloader:Win32/Hormelex.B", "Trojan/Win32.ChePro", "Trojan.Win32.Delf.PQD" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Startsurf", "not-a-virus:AdWare.Win32.StartSurf.azas", "Riskware.Win32.StartSurf.expyou", "Adware.StartSurf.Win32.40359", "BehavesLike.Win32.Dropper.jc", "TR/Drop.Kaymundler.bldbf", "Trojan.Application.Strictor.D1C262", "Trojan.Win32.Z.Strictor.687398", "not-a-virus:AdWare.Win32.StartSurf.azas", "TrojanDropper:Win32/Kaymundler.C", "PUP/Win32.OutBrowse.R215127", "Adware.StartSurf", "RiskWare.Patcher", "Trj/CI.A", "Win32.Adware.Startsurf.Llhl", "PUA.StartSurf!", "Trojan-Dropper.Kaymundler", "Win32/Application.064" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "attacks", "employed", "PlugX,", "a", "Remote", "Access", "Trojan", "RAT", "widely", "used", "in", "targeted", "attacks." ]
[ 16, 1, 16, 3, 11, 11, 11, 11, 11, 16, 16, 16, 16, 1 ]
[ "AdWind,", "also", "known", "as", "Frutas,", "UNRECOM,", "AlienSpy,", "and", "JSocket,", "is", "a", "Java-based", "RAT." ]
[ 3, 16, 16, 16, 3, 11, 11, 16, 3, 16, 16, 3, 11 ]
[ "All", "the", "detections", "of", "this", "backdoored", "app", "were", "geolocated", "in", "Iran", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9537", "BehavesLike.Win32.AdwareWajam.rc", "Trojan:Win32/WebHijack.A!dll" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "In", "this", "example", ",", "the", "requests", "to", "the", "server", "take", "the", "following", "form", ":", "Here", ",", "the", "“", "operator", "”", "query", "parameter", "is", "the", "Mobile", "Country", "Code", "and", "Mobile", "Network", "Code", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "On", "March", "4,", "we", "detected", "that", "the", "Transmission", "BitTorrent", "ailient", "installer", "for", "OS", "X", "was", "infected", "with", "ransomware,", "just", "a", "few", "hours", "after", "installers", "were", "initially", "posted." ]
[ 16, 0, 8, 16, 16, 16, 16, 1, 9, 9, 9, 11, 5, 13, 16, 16, 16, 3, 16, 16, 0, 8, 8, 16, 16, 16, 16 ]
[ "XLoader", "6.0", "also", "mirrors", "the", "way", "FakeSpy", "hides", "its", "real", "C", "&", "C", "server", "." ]
[ 3, 11, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "ransom", "payment", "is", "typically", "collected", "using", "a", "form", "of", "crypto-currency,", "such", "as", "Bitcoin." ]
[ 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 1 ]
[ "Whilst", "we", "would", "prefer", "to", "disassociate", "ourselves", "with", "APT", "attacks", "against", "Governments", "our", "interest", "was", "piqued", "by", "a", "particular", "blog", "written", "by", "our", "friends", "over", "at", "TrendMicro" ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 6, 1, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4 ]
[ "Since", "January", "2016,", "a", "financially", "motivated", "threat", "actor", "whom", "Proofpoint", "has", "been", "tracking", "as", "TA530", "has", "been", "targeting", "executives", "and", "other", "high-level", "employees,", "often", "through", "campaigns", "focused", "exclusively", "on", "a", "particular", "vertical." ]
[ 16, 0, 8, 16, 16, 16, 6, 14, 16, 4, 16, 16, 16, 16, 6, 16, 16, 16, 4, 16, 16, 4, 12, 16, 16, 6, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Injector.Win32.85625", "Trojan/Injector.oqf", "Win32.Trojan.WisdomEyes.16070401.9500.9619", "TSPY_INJECTOR_BL210174.TOMC", "Trojan.Win32.Inject.efoq", "Trojan.Win32.Inject.dzombd", "Trojan.Win32.A.Inject.172053", "TSPY_INJECTOR_BL210174.TOMC", "BehavesLike.Win32.Injector.cc", "Win32.Malware", "Trojan/Inject.amig", "TR/Injector.10.12", "Trojan/Win32.Inject", "Trojan:Win32/Meteit.D", "Trojan.Win32.Inject.efoq", "Trojan/Win32.VBKrypt.R27475", "Trojan.Inject", "Win32.Trojan.Inject.Htma" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "IoCs", "C", "&", "C", "100.51.100.00", "108.62.118.131", "172.81.134.165", "172.86.120.207", "185.212.128.152", "185.212.128.192", "185.61.000.108", "185.61.138.108", "185.61.138.37", "188.209.52.101", "5.206.225.57", "alr992.date", "avito-app.pw", "backfround2.pw", "background1.xyz", "blacksolider93.com", "blass9g087.com", "brekelter2.com", "broplar3hf.xyz", "buy-youla.ru", "cd78cg210xy0.com", "copsoiteess.com", "farmatefc93.org", "firstclinsop.com", "holebrhuhh3.com", "holebrhuhh45.com", "karambga3j.net", "le22999a.pw", "leboncoin-bk.top", "leboncoin-buy.pw", "leboncoin-cz.info", "leboncoin-f.pw", "leboncoin-jp.info", "leboncoin-kp.top", "leboncoin-ny.info", "leboncoin-ql.top", "leboncoin-tr.info", "myyoula.ru", "sell-avito.ru", "sell-youla.ru", "sentel8ju67.com", "subito-li.pw", "subitop.pw", "web-gumtree.com", "whitehousejosh.com", "whitekalgoy3.com", "youlaprotect.ru", "Examples", "of", "malware", "0497b6000a7a23e9e9b97472bc2d3799caf49cbbea1627ad4d87ae6e0b7e2a98", "417fc112cd0610cc8c402742b0baab0a086b5c4164230009e11d34fdeee7d3fa", "54594edbe9055517da2836199600f682dee07e6b405c6fe4b476627e8d184bfe", "6e995d68c724f121d43ec2ff59bc4e536192360afa3beaec5646f01094f0b745", "bbc268ca63eeb27e424fec1b3976bab550da304de18e29faff94d9057b1fa25a", "dc3dd9d75120934333496d0a4100252b419ee8fcdab5d74cf343bcb0306c9811", "e3f77ff093f322e139940b33994c5a57ae010b66668668dc4945142a81bcc049", "ebd0a8043434edac261cb25b94f417188a5c0d62b5dd4033f156b890d150a4c5", "f51a27163cb0ddd08caa29d865b9f238848118ba2589626af711330481b352df", "Tracking", "down", "the", "developer", "of", "Android", "adware", "affecting", "millions", "of", "users", "24", "Oct", "2019", "-", "11:30AM", "We", "detected", "a", "large", "adware", "campaign", "running", "for", "about", "a", "year", ",", "with", "the", "involved", "apps", "installed", "eight", "million", "times", "from", "Google", "Play", "alone", "." ]
[ 16, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16 ]
[ "However", ",", "at", "the", "time", "of", "writing", ",", "we", "were", "unable", "to", "identify", "relevant", "conversations", "about", "the", "EventBot", "malware", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16 ]
[ "The", "campaign", "was", "able", "to", "steal", "large", "amounts", "of", "data", "despite", "using", "relatively", "simple", "malware", "because", "it", "used", "clever", "social", "engineering", "tactics", "against", "its", "targets." ]
[ 16, 6, 16, 16, 16, 1, 9, 9, 9, 9, 16, 16, 16, 16, 3, 16, 16, 16, 16, 6, 14, 16, 16, 16, 4 ]
[ "Although", "the", "propagation", "trend", "seems", "to", "be", "slowing", "down", "a", "bit", ",", "the", "figure", "tells", "us", "that", "RuMMS", "malware", "is", "still", "alive", "in", "the", "wild", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "may", "also", "download", "potentially", "malicious", "files." ]
[ 16, 16, 16, 16, 16, 3, 11 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/Kryptik.byz", "Trojan.Win32.Malware.1", "Trojan.Kryptik.HFN", "Packed:W32/RoxorCrypt.A", "Trojan.DownLoad.35818", "TROJ_RENOS.BHAM" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "To", "that", "end,", "we", "are", "elevating", "the", "OilRig", "attack", "campaign", "to", "be", "known", "as", "the", "OilRig", "group." ]
[ 16, 16, 16, 16, 16, 16, 6, 14, 14, 14, 16, 16, 16, 16, 6, 14, 14 ]
[ "This", "can", "also", "define", "what", "kind", "of", "evidences", "to", "collect", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "If", "the", "returned", "JSON", "object", "has", "the", "“", "4", "”", "key", ",", "it", "will", "turn", "on", "the", "kill", "switch", "and", "initiate", "its", "own", "removal", "by", "sending", "an", "intent", "and", "seamlessly", "confirming", "the", "uninstall", "using", "the", "accessibility", "service", ",", "all", "without", "the", "victim", "ever", "noticing", "anything", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "First", "off", ",", "the", "Trojan", "registers", "in", "the", "administration", "panel", "and", "receives", "the", "information", "it", "needs", "to", "operate", "from", "the", "C", "&", "C", "(", "the", "SMS", "interception", "templates", "and", "the", "text", "that", "will", "be", "displayed", "on", "HTML", "pages", ")", ":", "Rotexy", "intercepts", "all", "incoming", "SMSs", "and", "processes", "them", "according", "to", "the", "templates", "it", "received", "from", "the", "C", "&", "C", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "believe", "the", "espionage", "factor", "and", "political", "context", "make", "their", "attacks", "unique", "and", "very", "different", "from", "traditional", "targeted", "attacks." ]
[ 16, 16, 6, 14, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 1 ]
[ "In", "particular,", "the", "focus", "was", "on", "Italian", "and", "Belgian", "users,", "but", "the", "StrongPity", "watering", "holes", "affected", "systems", "in", "far", "more", "locations", "than", "just", "those", "two." ]
[ 16, 16, 16, 16, 16, 16, 2, 16, 2, 16, 16, 16, 6, 1, 9, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Due", "to", "this", "obfuscation", ",", "a", "part", "of", "the", "previously", "mentioned", "cfg", "class", "is", "now", "mapped", "to", "c/b/a/a/a", "or", "c/a/a/a/a", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "com", "hxxp", ":", "//www", "[", "." ]
[ 9, 9, 1, 9, 9, 9, 9 ]
[ "Just", "like", "in", "previous", "examples", ",", "the", "malware", "author", "does", "not", "use", "this", "package", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.MiadheardLTO.Trojan", "Trojan/W32.Mask.348264", "Trojandropper.Seedna", "Troj.W32.Careto!c", "Trojan/Appetite.c", "BKDR_CARETO.A", "W32/Mask.B", "Backdoor.Weevil.B", "BKDR_CARETO.A", "Trojan.Win32.Careto.au", "Trojan.Win32.Careto.dtnkyq", "Backdoor:W32/Mask.A", "W32/Mask.JDVW-6006", "Trojan/SGH.c", "W32.Trojan.Careto", "Trojan/Win32.SGH", "Trojan.Mask.3", "Trojan.Win32.Careto.au", "TrojanDropper:Win32/Seedna.A", "Trojan/Win32.Careto.C258082", "Backdoor.Mask", "Win32/Appetite.C", "Win32.Trojan.Careto.Tcvo", "Trojan.SGH!", "Backdoor.Mask", "W32/Careto.AU!tr", "Win32/Trojan.d4e" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Symantec", "believes", "that", "the", "attackers", "behind", "the", "Anthem", "breach", "are", "part", "of", "a", "highly", "resourceful", "cyberespionage", "group", "called", "Black", "Vine." ]
[ 4, 16, 16, 16, 6, 16, 16, 4, 1, 16, 16, 16, 16, 16, 16, 6, 14, 16, 6, 14 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "BehavesLike.Win32.Multiplug.ch", "Trojan:Win32/Autophyte.A!dha", "Backdoor/Win32.Akdoor.R198284" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "In", "the", "first", "iteration", ",", "the", "screen", "recording", "is", "started", "and", "will", "only", "stop", "when", "the", "RAT", "determines", "that", "WhatsApp", "is", "not", "running", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16 ]
[ "The", "information", "is", "ideal", "for", "security", "professionals", "who", "investigate", "suspicious", "network", "activity", "in", "an", "Active", "Directory", "AD", "environment." ]
[ 16, 16, 16, 16, 16, 4, 12, 16, 16, 1, 9, 9, 16, 16, 5, 13, 13, 13 ]
[ "Beyond", "the", "previously", "mentioned", "DroidVPN", "example", ",", "other", "viable", "embedded", "apps", "we", "found", "include", "apps", "currently", "available", "on", "Google", "Play", ",", "as", "well", "as", "many", "third-party", "app", "stores", "." ]
[ 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor/W32.Visel.249856", "Win32.Trojan.WisdomEyes.16070401.9500.9992", "W32/Downldr2.DGSB", "BKDR_VISEL.DEN", "Win.Trojan.Visel-58", "Trojan.Win32.Kebot.wbjcg", "Trojan.Win32.Downloader.249856.G", "Backdoor.Win32.Visel.~C", "BackDoor.Pigeon.12692", "BKDR_VISEL.DEN", "W32/Downloader.STUZ-5379", "Trojan[Backdoor]/Win32.Visel", "Backdoor:Win32/Visel.C", "Trojan/Win32.Xema.C45221", "Backdoor.Visel", "Backdoor.Visel!uQ/Wu3cIR5E", "Bck/Pigeon.FK" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "is", "not", "the", "first", "time", "the", "country", "has", "been", "a", "victim", "of", "an", "APT." ]
[ 16, 16, 16, 16, 16, 16, 16, 2, 16, 16, 16, 16, 16, 16, 6 ]
[ "The", "Command", "&", "Control", "server", "also", "displays", "a", "favicon", "image", "which", "looks", "like", "a", "small", "orange", "ball", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Droma.S60541", "TrojWare.Win32.Sventore.A", "Trojan.MulDrop7.3471", "W32/Trojan.IGFK-3098", "TR/Aenjaris.ofeiu", "Trojan[Dropper]/Win32.Injector", "Trojan:Win32/Aenjaris.AI!bit", "Trojan.Zusy.D3FD29", "Dropper/Win32.Injector.C1617864", "BScope.Trojan.SvcHorse.01643" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "use", "of", "the", "obfuscation", "techniques", "was", "novel", "and", "this", "advisory", "discusses", "those", "in", "detail,", "along", "with", "how", "we", "detected", "them." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "DiamondFox", "list", "of", "panels." ]
[ 4, 16, 16, 16 ]
[ "It", "tends", "to", "reuse", "old", "exploits", "and", "doesn't", "make", "an", "effort", "to", "disguise", "their", "activity." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "framework", "allows", "anyone", "to", "develop", "a", "malicious", "app", "with", "the", "desired", "icon", "and", "communication", "address", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Its", "main", "target", "was", "larger", "organizations", "with", "an", "annual", "income", "of", "USD", "5", "million", "or", "higher." ]
[ 16, 16, 16, 16, 16, 4, 16, 16, 1, 9, 9, 9, 9, 9, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Downloader.Quanader", "TROJ_PLISKAL.SM", "Trojan.Win32.Pliskal.etapgz", "Trojan.DownLoader25.64837", "Trojan.Pliskal.Win32.48", "TROJ_PLISKAL.SM", "Trojan.Win32.Pliskal", "Trojan.Zusy.D3EBDA", "Trojan/Win32.Pliskal.C1788294", "Trojan.QuantLoader", "W32/Vilsel.CYCY!tr.dldr", "Trj/GdSda.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "new", "threat", "actor", "group", "from", "Europe", "is", "selling", "malware,", "including", "the", "Typhon", "Stealer,", "RootFinder", "Miner,", "and", "the", "Cryptonic", "Crypter,", "according", "to", "CYFIRMA", "research", "team." ]
[ 16, 6, 14, 14, 14, 16, 2, 16, 16, 3, 16, 3, 11, 11, 11, 11, 16, 3, 11, 11, 16, 16, 4, 12, 12 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Buzy.D9C9", "Downloader.Pelfpoi", "TROJ_PELPOI.SMIA", "Trojan.Win32.Snojan.bxtm", "TROJ_PELPOI.SMIA", "BehavesLike.Win32.PUPXAQ.wc", "Worm/Win32.AutoRun", "TrojanDownloader:Win32/Pelfpoi.L", "Trojan.Win32.Snojan.bxtm", "Downloader/Win32.Korad.R3803", "W32/TrojanDldr.QJW!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Phrovon.A", "TROJ_DLOADER.ZZT", "TROJ_DLOADER.ZZT", "Trojan.Win32.VB.euylta", "TrojWare.Win32.TrojanDownloader.VB.PMEA", "Trojan.DownLoader6.39644", "BehavesLike.Win32.VBObfus.nz", "W32.Malware.Downloader", "TR/Dldr.VB.WNE", "TrojanDownloader:Win32/Phrovon.A", "Trojan.DL.Phrovon!yEJ5Hieu3rA", "Trojan-Downloader.Win32.Phrovon", "W32/VB.CWZ!tr.dldr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "There", "is", "a", "new", "malware", "called", "Rurktar." ]
[ 16, 16, 16, 3, 11, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Worm.Win32.VBNA!O", "Trojan.VB.Win32.37651", "Trojan.Heur.VP.E1E33B", "Win32.Trojan.WisdomEyes.16070401.9500.9951", "Win.Trojan.VB-23833", "Worm.Win32.VBNA.b", "Trojan.Win32.VB.etozpu", "W32.W.VBNA.lrnh", "Win32.Worm.Vbna.Sxew", "Trojan.DownLoader5.9157", "Trojan.Win32.Doxiss", "W32/Trojan.DVWP-9373", "Worm.VBNA.ahfg", "Worm/Win32.VBNA", "Trojan:Win32/Doxiss.A", "Worm.Win32.A.VBNA.147456.BA", "Worm.Win32.VBNA.b", "Worm/Win32.VBNA.C118872", "TScope.Trojan.VB", "Win32/Spy.VB.NXN", "TrojanSpy.VB!5WGwmuBMWXM" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "app", "connects", "to", "the", "MQTT", "broker", "with", "hardcoded", "username", "and", "password", "and", "a", "unique", "device", "identifier", "generated", "for", "each", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Technical", "Analysis", "Permissions", "Marcher", "’", "s", "APK", "size", "is", "fairly", "small", "(", "only", "683KB", "for", "sample", "eb8f02fc30ec49e4af1560e54b53d1a7", ")", ",", "much", "smaller", "than", "most", "legitimate", "apps", "and", "other", "popular", "mobile", "malware", "samples", "." ]
[ 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Crypt.i", "Trojan/Crypt.i", "Win32/TrojanProxy.Lager.F", "W32/Lager.AI", "Trojan.Abwiz.D", "Klone.R", "Trojan.Crypt", "Trojan-Proxy.Win32.Lager.q", "Trojan.Proxy.Lager.Q", "Trojan-Proxy.Win32.Lager!IK", "TrojWare.Win32.TrojanProxy.Lager.F", "Trojan.Proxy.Lager.Q", "Trojan.Lopata", "TR/Drop.Abwiz", "TROJ_LAGER.F", "Trojan/Crypt.bh", "Trojan.Proxy.Lager.Q", "W32/Lager.AI", "Win-Dropper/Small.agq", "Trojan-Proxy.Win32.Lager.f", "Trojan-Proxy.Lager.f", "Trojan-Proxy.Win32.Lager", "Proxy.NM", "Bck/Galapoper.HP" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "is", "an", "interesting", "attack", "of", "the", "infamous", "Syrian", "Electronic", "Army", "SEA." ]
[ 16, 16, 16, 16, 16, 16, 16, 6, 14, 14, 14, 14 ]
[ "Many", "of", "the", "targets", "are", "involved", "in", "litigation", "with", "the", "government", "of", "Kazakhstan", "in", "European", "and", "American", "courts", "whose", "substance", "ranges", "from", "attempts", "by", "the", "government", "of", "Kazakhstan", "to", "unmask", "the", "administrators", "behind", "an", "anonymous", "website", "that", "publishes", "leaks", "alleging", "government", "corruption", "Kazaword", "to", "allegations", "of", "kidnapping." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 12, 16, 2, 16, 4, 12, 16, 16, 16, 16, 16, 16, 4, 12, 12, 12, 16, 16, 16, 16, 16, 16, 1, 9, 16, 1, 9, 9, 9, 9, 9, 9, 9, 9, 9 ]
[ "Of", "course", ",", "this", "does", "not", "mean", "the", "digital", "signature", "of", "the", "software", "developer", "can", "be", "used", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "system", "service", "‘", "AccountManagerService", "’", "looks", "for", "the", "application", "that", "can", "process", "this", "request", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ESET", "researchers", "have", "since", "analyzed", "samples", "of", "malware,", "detected", "by", "ESET", "as", "Win32/Industroyer,", "capable", "of", "performing", "exactly", "that", "type", "of", "attack." ]
[ 4, 12, 16, 16, 16, 16, 16, 3, 16, 16, 4, 16, 1, 16, 16, 16, 16, 16, 16, 16, 1 ]
[ "To", "infect", "a", "Windows", "computer,", "the", "user", "has", "to", "execute", "the", "malware", "by", "double-clicking", "on", "the", ".jar", "file." ]
[ 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 1, 9 ]
[ "The", "command", "is", "a", "constructed", "string", "split", "into", "three", "parts", "using", "\"", "\"", "as", "a", "separator", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "99", "[", "." ]
[ 9, 9, 9, 9 ]
[ "ServStart", "is", "primarily", "used", "by", "attackers", "located", "in", "China,", "in", "a", "mix", "of", "targeted", "and", "opportunistic", "attacks." ]
[ 3, 16, 16, 16, 16, 6, 16, 16, 2, 16, 16, 16, 16, 16, 16, 16, 1 ]
[ "FireEye", "recently", "observed", "a", "FIN7", "spear", "phishing", "campaign", "targeting", "personnel", "involved", "with", "United", "States", "Securities", "and", "Exchange", "Commission", "SEC", "filings", "at", "various", "organizations." ]
[ 4, 16, 16, 16, 6, 14, 14, 14, 16, 4, 16, 16, 4, 12, 12, 12, 12, 12, 12, 16, 16, 4, 12 ]
[ "Originally", "intended", "to", "target", "the", "Russian", "audience", ",", "the", "banker", "was", "later", "adapted", ",", "with", "minimal", "modifications", ",", "for", "the", "European", "“", "market.", "”", "The", "bulk", "of", "its", "victims", "(", "more", "than", "90", "%", ")", "reside", "in", "Russia", ",", "with", "France", "in", "second", "place", "(", "4", "%", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Win32.Hupigon!O", "Win32.Trojan.WisdomEyes.16070401.9500.9976", "Backdoor.Win32.Hupigon.pjz", "BackDoor.Klj.25", "BehavesLike.Win32.PWSGamania.fc", "Backdoor.Win32.Hupigon", "Trojan.Zilix.1", "Backdoor.Win32.Hupigon.pjz", "Trojan/Win32.Hupigon.C127321", "TScope.Trojan.Delf", "Win32.Backdoor.Hupigon.dgrz" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Ursu.D15C9E", "Win32.Trojan.WisdomEyes.16070401.9500.9977", "Backdoor.Trojan", "BKDR_ZEGOST.SM44", "Trojan.Win32.Farfli.extksh", "Trojan.Win32.Z.Zegost.671744.A", "TrojWare.Win32.AntiAV.~D", "BKDR_ZEGOST.SM44", "BehavesLike.Win32.Dropper.jm", "W32/Trojan.VXKT-0024", "BDS/Zegost.pmxfd", "Trj/GdSda.A", "Win32.Trojan-gamethief.Onlinegames.Dvgf", "Backdoor.Win32.Dedipros", "Win32/Trojan.6ef" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "’", "s", "also", "possible", "that", "the", "apps", "are", "being", "used", "to", "test", "other", "possible", "techniques", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "By", "mid-1998", "the", "FBI", "and", "Department", "of", "Defense", "investigators", "had", "forensic", "evidence", "pointing", "to", "Russian", "ISPs." ]
[ 16, 0, 4, 12, 16, 4, 12, 12, 12, 16, 16, 16, 16, 16, 1, 9 ]
[ "To", "make", "sure", "the", "trojan", "survives", "a", "device", "restart", ",", "it", "abuses", "already", "activated", "accessibility", "services", "that", "will", "launch", "the", "trojan", "right", "after", "start", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Win32.Diple!O", "Worm.Yames", "W32/VBTrojan.9!Maximus", "WORM_YAMES.A", "WORM_YAMES.A", "Worm.Win32.VB", "W32/VBTrojan.9!Maximus", "Worm:Win32/Yames.A", "Trj/CI.A", "Win32/VB.ODO", "Win32.Worm.Vb.Sxeo", "W32/Vb.A!worm" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Regin", "has", "a", "wide", "range", "of", "standard", "capabilities,", "particularly", "around", "monitoring", "targets", "and", "stealing", "data." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Due", "to", "the", "violation", "of", "the", "integrity", "and", "availability", "of", "the", "web", "resources", "of", "a", "number", "of", "state", "organizations,", "the", "Government", "Computer", "Emergency", "Response", "Team", "of", "Ukraine", "CERT-UA", "is", "taking", "measures", "to", "investigate", "the", "circumstances", "of", "the", "incident", "on", "February", "23,", "2023." ]
[ 16, 16, 16, 16, 16, 16, 7, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 4, 12, 12, 12, 12, 12, 12, 12, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 8, 8 ]
[ "A", "backdoor", "also", "known", "as:", "HackTool.Mimikatz.S1196261", "Tool.Mimikatz.Win32.409", "W32/Petya.S", "Ransom.Petya", "Win.Trojan.Mimikatz-6331391-0", "Riskware.Win32.Mimikatz.eqnxjb", "Troj.PSW32.W.WinCred.tp7F", "Win32.Trojan.Mimipet.Aiin", "Trojan:W32/Petya.H", "Tool.Mimikatz.64", "W32/Petya.VKHI-2239", "Trojan.Petya.e", "TR/Mimipet.airfqba", "Trojan[PSW]/Win32.WinCred", "Trojan:Win32/Petya.B!rsm", "Win32.Riskware.Mimikatz.A", "Trojan/Win32.Petya.R203330", "Trojan.Ransom.Petya", "BScope.Trojan-Dropper.Injector", "Trojan.Petya", "Win32/RiskWare.Mimikatz.U", "Trojan.PWS.WinCred!", "hacktool.mimikatz", "W32/Petya.A!tr.ransom", "Trj/CryptoPetya.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.BitcodeN.Trojan", "Trojan.Dropper.VRM", "Trojan.FakeAV", "Trojan.Dropper.VRM", "TSPY_VBKEYLOG.SM", "Win32.Trojan.WisdomEyes.16070401.9500.9793", "Win32/Tnega.ASRH", "TSPY_VBKEYLOG.SM", "Trojan.Dropper.VRM", "Trojan.Dropper.VRM", "Trojan.Dropper.VRM", "BehavesLike.Win32.Downloader.bh", "TR/Spy.jyiej", "Trojan:Win32/Glod.B", "Trojan.Dropper.VRM", "Trojan.Dropper.VRM", "Trojan.KeyLogger.OEU", "Win32/Spy.KeyLogger.OEU", "Backdoor.Win32.Xtrat" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Since", "then,", "we've", "encountered", "more", "samples", "in", "the", "wild." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Trojan2.GJUE", "Hacktool.Rootkit", "Win32/Fuzfle.BZ", "Trojan.Win32.Sentinel.cquvjc", "Trojan.Sentinel.based", "Trojan.Spammer", "W32/Trojan.UUTE-6344", "Trojan/Win32.Unknown", "Spammer:WinNT/Srizbi.A", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "spyware", "also", "appears", "to", "have", "an", "additional", "payload", "stored", "under", "the", "/res/raw/", "directory", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.FamVT.RazyNHmA.Trojan", "Trojan.Kryptik.Win32.1323308", "Win32.Trojan.Kryptik.aio", "Ransom.TeslaCrypt!g6", "WORM_HPKASIDET.SM0", "Trojan.Win32.Kryptik.evtvij", "Trojan.DownLoader25.63634", "WORM_HPKASIDET.SM0", "BehavesLike.Win32.Downloader.cc", "Trojan-Downloader.Win32.Wauchos", "Worm.Ngrbot.aeb", "TR/Crypt.ZPACK.avthl", "Backdoor:Win32/Pigskarb.A", "Trojan.Symmi.D104A4", "Trojan/Win32.Upbot.C1489911", "W32/Kryptik.FXQD!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "At", "the", "request", "of", "the", "German", "Bundestag", "the", "BSI", "analyzed", "these", "problems", "in", "network", "traffic." ]
[ 16, 16, 16, 16, 4, 12, 12, 12, 12, 16, 16, 1, 16, 5, 13 ]
[ "The", "source", "process", "writes", "the", "native", "shellcode", "into", "the", "memory", "region", "allocated", "by", "mmap", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Use", "of", "a", "shared", "hosting", "service", "to", "distribute", "malware", "is", "highly", "flexible", "and", "low", "cost", "for", "the", "threat", "actors", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "VB:Trojan.Valyria.335", "W97M.Downloader.AFY", "W97M/Downloader.bxd", "VB:Trojan.Valyria.335", "W97M.Downloader", "Win32/DarkNeuron.A", "W2KM_DARKNEURON.A", "VB:Trojan.Valyria.335", "Trojan.Ole2.Vbs-heuristic.druvzi", "Heur:Trojan.Script.Downloader.7020638.0", "VB:Trojan.Valyria.335", "W2KM_DARKNEURON.A", "W97M/Downloader.bxd", "TrojanDropper:O97M/DarkNeuron.A!dha", "VB:Trojan.Valyria.335", "virus.office.qexvmc.1100" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Exploit.Win32.BypassUAC.gmk", "Trojan.MulDrop7.677", "BehavesLike.Win32.BadFile.ch", "Trojan-Downloader.MSIL.Tiny", "W32/Trojan.RVEW-7367", "Exploit.Win32.BypassUAC.gmk", "TrojanDownloader:MSIL/BrobanDel.C!bit", "Win32.Trojan.Downloader.Phqh", "MSIL/Tiny.QK!tr.dldr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Svpeng", "does", "this", "to", "check", "if", "the", "cards", "from", "these", "banks", "are", "attached", "to", "the", "number", "of", "the", "infected", "phone", "and", "to", "find", "out", "the", "account", "balance", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "U.S.", "President", "Donald", "Trump", "has", "ordered", "ByteDance", ",", "the", "parent", "company", "of", "TikTok", ",", "to", "sell", "its", "U.S.", "TikTok", "assets", "and", "also", "issued", "executive", "orders", "that", "would", "ban", "the", "social", "media", "apps", "TikTok", "and", "WeChat", "from", "operating", "in", "the", "U.S.", "if", "the", "sale", "doesn", "’", "t", "happen", "in", "the", "next", "few", "weeks", "." ]
[ 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.DowlodN.Trojan", "W32/Downldr2.BCPJ", "Win.Downloader.24666-2", "Trojan.Spambot.3004", "BehavesLike.Win32.MoonLight.mc", "W32/Downloader.EITQ-0059", "Trojan:Win32/Pramro.A", "Trojan.Win32.Downloader.28160.AO", "Trojan/Win32.CSon.R2002", "Virus.Win32.Sality", "Bck/Spambot.G" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Ovidiy", "Stealer", "is", "priced", "at", "450-750", "Rubles", "~$7-13", "USD", "for", "one", "build,", "a", "price", "that", "includes", "a", "precompiled", "executable", "that", "is", "also", "crypted", "to", "thwart", "analysis", "and", "detection." ]
[ 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 1, 9, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanPWS.Sekur.14236", "Win32.Trojan.WisdomEyes.16070401.9500.9974", "Trojan.Win32.Z.Sirefef.150528", "Win32.Trojan.Crypt.Ligd", "BackDoor.Anunak.8", "W32/Trojan.RFBB-7838", "Trojan.Sirefef.181", "PWS:Win32/Sekur.A", "Trj/GdSda.A", "Win32/Trojan.0c8" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "main", "difference", "is", "that", "Smaps", "transmits", "data", "as", "plain", "text", ",", "while", "Asacub", "encrypts", "data", "with", "the", "RC4", "algorithm", "and", "then", "encodes", "it", "into", "base64", "format", "." ]
[ 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Once", "they", "have", "access", "to", "the", "network", "they", "proceed", "to", "encrypt", "multiple", "Windows", "systems", "using", "SamSam." ]
[ 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 1, 9, 5, 13, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Bladabindi.FC.2865", "Trojan/Bladabindi.u", "TROJ_SPNR.0BGN14", "Win32.Trojan.WisdomEyes.16070401.9500.9994", "Win32/Tnega.MAGYUTC", "TROJ_SPNR.0BGN14", "MSIL.Backdoor.Bladabindi.AX", "BackDoor.NJRat.355", "HackTool.MSIL", "W32/Trojan.UVRI-0473", "Trojan/MSIL.fiv", "W32.Hack.Tool", "HackTool:MSIL/Jaktinier.A!plugin", "HackTool.Jaktinier", "Trj/CI.A", "MSIL/Bladabindi.U", "Win32/Trojan.b0d" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Once", "executed", ",", "the", "module", "attempts", "to", "get", "root", "privileges", "on", "the", "device", "by", "exploiting", "the", "following", "vulnerabilities", ":", "CVE-2013-2094", "CVE-2013-2595", "CVE-2013-6282", "CVE-2014-3153", "(", "futex", "aka", "TowelRoot", ")", "CVE-2015-3636", "Exploitation", "process", "After", "an", "in-depth", "look", ",", "we", "found", "that", "the", "exploit", "payload", "code", "shares", "several", "similarities", "with", "the", "public", "project", "android-rooting-tools", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 7, 7, 7, 7, 16, 7, 16, 7, 16, 7, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ITG03", "actors", "stole", "money", "from", "multiple", "international", "banks", "via", "the", "compromise", "of", "the", "interbank", "funds", "transfer", "system", "SWIFT", "in", "2016." ]
[ 6, 14, 16, 16, 16, 4, 12, 12, 16, 16, 16, 16, 4, 12, 12, 5, 13, 13, 16, 0 ]
[ "This", "appears", "to", "be", "an", "attack", "campaign", "focused", "on", "espionage." ]
[ 16, 16, 16, 16, 16, 6, 14, 16, 16, 6 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Symmi.DC2FF", "Win32.Trojan.WisdomEyes.16070401.9500.9877", "Trojan.Win32.VB.ctxv", "Troj.W32.VB.mgqM", "Win32.Trojan.Vb.Ahyc", "TrojWare.Win32.Injector.DSTF", "Trojan:W32/Bepush.B", "Trojan.Blocker.Win32.25483", "BehavesLike.Win32.Dropper.jh", "Trojan/VB.cxjy", "TR/Crypt.cfi.besd", "Trojan.Win32.VB.ctxv", "Trojan/Win32.Asprox.R132179", "Win32/VB.RTN", "Trojan.VB!fKAQ4AnWSUA", "Trojan.Crypt", "W32/ExtenBro.AK!tr", "Win32/Trojan.682" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "LINKS", "TO", "WOLF", "INTELLIGENCE", "During", "the", "Virus", "Bulletin", "conference", "in", "2018", ",", "CSIS", "researchers", "Benoît", "Ancel", "and", "Aleksejs", "Kuprins", "did", "a", "presentation", "on", "Wolf", "Research", "and", "the", "offensive", "arsenal", "developed", "by", "the", "organization", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "call_number", ":", "to", "forward", "phone", "calls", "to", "intercept", "voice", "based", "two-factor", "authentication", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]