tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "A", "backdoor", "also", "known", "as:", "TrojanPWS.Zbot.A4", "Backdoor.Bot", "Troj.Dropper.W32.Dapato!c", "Win32.Trojan.WisdomEyes.16070401.9500.9991", "Trojan.Zbot", "Win32.Trojan.Injector.CZ", "Trojan-Dropper.Win32.Dapato.ezng", "Trojan.Win32.Dapato.driscq", "Trojan.Emotet.63", "BehavesLike.Win32.VirRansom.cc", "Trojan.Win32.Injector", "Trojan/Yakes.tsq", "Trojan/Win32.Deshacop", "Spammer:Win32/Emotet.G", "Trojan-Dropper.Win32.Dapato.ezng", "Trojan/Win32.Injector.R140545", "BScope.Malware-Cryptor.Hlux", "Trj/PasswordStealer.BT", "W32/Injector.BYFS!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Currently", ",", "this", "only", "affects", "Russian", "banks", ",", "but", "the", "technology", "behind", "Svpeng", "could", "easily", "be", "used", "to", "target", "other", "banking", "applications", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "attack", "targeted", "at", "least", "one", "organization", "in", "Saudi", "Arabia,", "which", "aligns", "with", "the", "targeting", "of", "the", "initial", "Shamoon", "attacks." ]
[ 16, 1, 16, 3, 16, 16, 4, 16, 2, 10, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "iOS", "development", "Analysis", "of", "these", "Android", "samples", "led", "to", "the", "discovery", "of", "infrastructure", "that", "contained", "several", "samples", "of", "an", "iOS", "port", "." ]
[ 5, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TROJ_RUCE.C", "Win32.Trojan.WisdomEyes.16070401.9500.9969", "TROJ_RUCE.C", "W32/Trojan.UCZC-3562", "TR/Ruce.44544A", "Trojan.Hiloti.2", "Trojan/Win32.Ruce.C1864771", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-Dropper/W32.Dapato.59904.C", "Trojan.Foidan", "Spyware.Zbot.ED", "TROJ_SPNR.11EJ13", "Win32.Trojan.WisdomEyes.16070401.9500.9898", "Trojan.Zbot", "TROJ_SPNR.11EJ13", "Trojan-Dropper.Win32.Dapato.cdtt", "Trojan.Win32.Dapato.cqljwd", "Troj.Dropper.W32.Dapato.cdtt!c", "TrojWare.Win32.Kryptik.BAXK", "Trojan.Inject1.21866", "Dropper.Dapato.Win32.27589", "Trojan-Spy.Win32.Zbot", "W32/Trojan.JZAQ-0520", "TrojanDropper.Dapato.sad", "TR/Drop.Dapato.cdtt", "Trojan[Dropper]/Win32.Dapato", "Trojan.Zusy.DD28A", "Trojan-Dropper.Win32.Dapato.cdtt", "Trojan:Win32/Foidan.A", "TrojanDropper.Dapato", "Win32.Trojan-dropper.Dapato.Pgng", "Trojan.DR.Dapato!3ZrfcO/CUjc", "W32/ZAccess.Y!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "malware", "uses", "infected", "devices", "to", "generate", "large", "amounts", "of", "fraudulent", "clicks", "on", "advertisements", ",", "generating", "revenues", "for", "the", "perpetrators", "behind", "it", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.NSIS", "Troj.Nsis.Decryptor!c", "Trojan.Win32.Z.Decryptor.478934", "Trojan.Inject1.52881", "Trojan.Inject3", "W32/Trojan.SALD-6852", "Win32/Injector.BQWC", "Trojan.NSIS.Decryptor.m", "TrojanDropper:Win32/Bondat.A", "Trojan.Decryptor!" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.DepanserX.Trojan", "Backdoor/W32.Prorat.351276.AA", "Backdoor.Win32.Prorat!O", "Backdoor.Prorat.A8", "Backdoor.Prorat.Win32.7", "Backdoor/Prorat.b", "Win32.Trojan.WisdomEyes.16070401.9500.9886", "W32/ProratP.L", "Backdoor.Prorat", "Win32/ProRat.I", "BKDR_PRORAT.F", "Win.Trojan.Prorat-9", "Backdoor.Win32.Prorat.b", "Trojan.Win32.Prorat.fzuk", "Backdoor.W32.Prorat.l70O", "BackDoor.ProRat.1736", "BKDR_PRORAT.F", "BehavesLike.Win32.Backdoor.fc", "W32/ProratP.L", "Backdoor/Prorat.cm", "BDS/Prorat.AC", "Trojan[Backdoor]/Win32.Prorat.f", "Backdoor:Win32/Prorat.N", "Backdoor.Win32.Prorat.351276.B", "Backdoor.Win32.Prorat.b", "Win32.Backdoor.Prorat.A", "Trojan/Win32.Prorat.R1757", "MalwareScope.Trojan-PSW.Pinch.1", "Backdoor.Prorat.AJ", "Backdoor.Win32.Prorat", "W32/Prorat.I!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "As", "it", "turns", "out,", "the", "downloaded", "file", "is", "an", "HTA", "HTML", "Application", "file,", "a", "format", "that", "is", "becoming", "more", "and", "more", "common", "as", "a", "malware", "launch", "point." ]
[ 16, 16, 16, 16, 1, 9, 9, 16, 1, 9, 9, 9, 9, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16 ]
[ "This", "blog", "entry", "will", "introduce", "the", "details", "of", "Asruex." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Rockse.Win32.2", "BKDR_ROCKSE.A", "Backdoor.Rockse", "BKDR_ROCKSE.A", "Backdoor.Win32.Rockse", "Trojan.Win32.Rockse.hkwa", "Backdoor.Win32.Rockse", "BackDoor.Rockse", "BehavesLike.Win32.Dropper.gc", "Trojan.Win32.Rockse", "W32/Risk.RDKH-7511", "BDS/Rockse.2", "Trojan[Backdoor]/Win32.Rockse", "Win32.Hack.Rockse.kcloud", "Backdoor.W32.Rockse!c", "Backdoor.Win32.Rockse", "Backdoor.Rockse", "Win32.Backdoor.Rockse.Wkbu", "Backdoor.Rockse!5s6/g9tFaiQ", "W32/Rockse.A!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Win32.Z.Notsocial.240128", "Trojan.EmailSpy.origin", "BehavesLike.Win32.BadFile.dc", "Downloader/Win32.Mdm.R1834", "Trojan.Win32.SpamTool" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "The", "following", "is", "a", "review", "of", "scope", "and", "impact", "of", "the", "Chrysaor", "app", "named", "com.network.android", "tailored", "for", "a", "Samsung", "device", "target", ",", "with", "SHA256", "digest", ":", "ade8bef0ac29fa363fc9afd958af0074478aef650adeb0318517b48bd996d5d5Upon", "installation", ",", "the", "app", "uses", "known", "framaroot", "exploits", "to", "escalate", "privileges", "and", "break", "Android", "'s", "application", "sandbox", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 1, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16 ]
[ "After", "successful", "installation", ",", "tap", "Open", "and", "enable", "the", "device", "administrator", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "These", "countries", "are", "linked", "by", "a", "trade", "agreement", "as", "well", "as", "a", "cooperation", "on", "a", "range", "of", "non-financial", "matters." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Cerberus", "embeds", "the", "following", "set", "of", "features", "that", "allows", "itself", "to", "remain", "under", "the", "radar", "and", "successfully", "perform", "attacks", ":", "Overlaying", ":", "Dynamic", "(", "Local", "injects", "obtained", "from", "C2", ")", "Keylogging", "SMS", "harvesting", ":", "SMS", "listing", "SMS", "harvesting", ":", "SMS", "forwarding", "Device", "info", "collection", "Contact", "list", "collection", "Application", "listing", "Location", "collection", "Overlaying", ":", "Targets", "list", "update", "SMS", ":", "Sending", "Calls", ":", "USSD", "request", "making", "Calls", ":", "Call", "forwarding", "Remote", "actions", ":", "App", "installing", "Remote", "actions", ":", "App", "starting", "Remote", "actions", ":", "App", "removal", "Remote", "actions", ":", "Showing", "arbitrary", "web", "pages", "Remote", "actions", ":", "Screen-locking", "Notifications", ":", "Push", "notifications", "C2", "Resilience", ":", "Auxiliary", "C2", "list", "Self-protection", ":", "Hiding", "the", "App", "icon", "Self-protection", ":", "Preventing", "removal", "Self-protection", ":", "Emulation-detection", "Architecture", ":", "Modular", "Overlay", "attack", "Most", "Android", "banking", "Trojans", "use", "overlay", "attacks", "to", "trick", "the", "victim", "into", "providing", "their", "personal", "information", "(", "such", "as", "but", "not", "limited", "to", ":", "credit", "card", "information", ",", "banking", "credentials", ",", "mail", "credentials", ")", "and", "Cerberus", "is", "no", "exception", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16 ]
[ "A", "backdoor", "targetting", "Linux", "also", "known", "as:", "Trojan.Unix.Mlw.evxpjx", "Linux.Trojan.Rootkit.40", "Trojan/Linux.Rootkit.40", "Trojan.Linux.Rootkit", "Linux/RootKit.40", "Win32/RootKit.Rootkit.05f" ]
[ 16, 3, 16, 11, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.SvchostPP.Worm", "Trojan.VBS.Downloader.U", "Trojan.VBS.Downloader.U", "Trojan.StartPage.Win32.8162", "Trojan.VBS.Downloader.U", "Win32.Trojan.WisdomEyes.16070401.9500.9984", "W32/Trojan2.MMWH", "Trojan.Qhosts", "Win32/Delf.OF", "TROJ_FAM_00011b6.TOMA", "Win.Trojan.Delf-8259", "Trojan.VBS.Downloader.U", "Trojan.VBS.Qhost.v", "Trojan.VBS.Downloader.U", "Trojan.Win32.StartPage.blxqw", "Trojan.VBS.Downloader.U", "Trojan.MulDrop1.37420", "TROJ_FAM_00011b6.TOMA", "BehavesLike.Win32.Downloader.ch", "Trojan.VBS.Qhost", "W32/Trojan.DBWF-7475", "Troj.VBS.StartPage.lgP3", "Trojan.VBS.Qhost.v", "Trojan/Win32.Fakesys.R2395", "VBS/TrojanDownloader.Psyme.NHE", "Trojan.DL.Delf.FCBW" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Since", "Android", "version", "7", "(", "Nougat", ")", "this", "information", "is", "gathered", "using", "other", "means", ",", "perhaps", "inferring", "the", "devices", "used", "by", "potential", "victim", "run", "older", "versions", "of", "Android", "." ]
[ 16, 5, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16 ]
[ "The", "Carbanak", "financial", "APT", "group", "made", "the", "headlines", "when", "Group-IB", "and", "Fox-IT", "broke", "the", "news", "in", "December", "2014,", "followed", "by", "the", "Kaspersky", "report", "in", "February", "2015." ]
[ 6, 14, 14, 14, 14, 16, 16, 16, 16, 4, 16, 4, 16, 16, 16, 16, 0, 8, 16, 16, 16, 4, 16, 16, 0, 8 ]
[ "]", "com", "hxxp", ":", "//mailsa-wqq", "[", "." ]
[ 9, 9, 1, 9, 9, 9, 9 ]
[ "changeActivity", ":", "This", "command", "will", "set", "up", "the", "webview", "to", "overlay", "any", "of", "the", "target", "activities", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Mandiant", "assesses", "with", "high", "confidence", "that", "APT43", "is", "a", "moderately-sophisticated", "cyber", "operator", "that", "supports", "the", "interests", "of", "the", "North", "Korean", "regime." ]
[ 4, 16, 16, 16, 16, 16, 6, 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 2, 10, 10, 10 ]
[ "This", "is", "why", "getting", "access", "to", "their", "devices", "could", "be", "worth", "a", "lot", "more", "than", "for", "a", "normal", "user." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ISSP", "informs", "on", "new", "wave", "of", "cyber", "attack", "in", "Ukraine", "on", "August", "22,", "2017" ]
[ 1, 16, 16, 16, 16, 16, 1, 9, 16, 2, 16, 0, 8, 8 ]
[ "Example", "Response", "in", "JSON", "format", "In", "particular", ",", "short", "number", "“", "+7494", "”", "is", "associated", "with", "a", "payment", "service", "provider", "in", "Russia", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Sowbug", "has", "been", "seen", "mounting", "classic", "espionage", "attacks", "by", "stealing", "documents", "from", "the", "organizations", "it", "infiltrates." ]
[ 3, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 4, 12, 16, 16 ]
[ "''", "Strazzere", "says", "he", "also", "failed", "to", "reach", "MediaTek", ",", "a", "Taiwanese", "fabless", "semiconductor", "manufacturer", "whose", "chipsets", "that", "powered", "BLU", "phones", "also", "contained", "Adups", "software", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 4, 16, 16 ]
[ "Our", "research", "team", "analyzed", "the", "malicious", "Android", "application", "that", "is", "most", "likely", "being", "spread", "by", "TrickBot", "and", "dubbed", "it", "“", "TrickMo.", "”", "Targeting", "users", "in", "Germany", "at", "this", "time", ",", "TrickMo", "is", "the", "latest", "variation", "in", "the", "transaction", "authentication", "number", "(", "TAN", ")", "-stealing", "malware", "category", "." ]
[ 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9973", "Trojan.DownLoader25.64806", "Trojan.MSILPerseus.D23337", "Trj/GdSda.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Wanex.A", "WORM_WANEX.TOMA", "Win32.Trojan.WisdomEyes.16070401.9500.9879", "W32.Wanex", "WORM_WANEX.TOMA", "Win.Trojan.Delf-1033", "Virus.Win32.Wanex", "Virus.Win32.Wanex.ggsj", "W32.Wanex!c", "Win32.Wanex.A", "Win32.HLLW.Pewk.46651", "Virus.Wanex.Win32.1", "backdoor.win32.xtrat.a", "Win32/Wanker.a", "GrayWare[AdWare]/Win32.Wanex.a", "Win32.Wanex.a.57014", "Trojan/Win32.Buzus.R2227", "Virus.Win32.Wanex", "Win32/Wanex.A", "Win32.Wanex", "Trojan-GameThief.Win32.OnLineGames", "Win32/Wanex.A", "W32/Wanexorl.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "cybercriminals", "behind", "it", "kept", "the", "same", "masking", "and", "distribution", "methods", ",", "using", "names", "and", "icons", "imitating", "those", "of", "popular", "free", "ad", "services", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Talos", "recently", "spotted", "a", "targeted", "phishing", "attack", "with", "several", "unique", "characteristics", "that", "are", "not", "normally", "seen." ]
[ 12, 16, 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Last", "week,", "thanks", "to", "the", "Check", "Point", "web", "sensor", "network,", "our", "researchers", "discovered", "a", "new", "and", "massive", "IoT", "Botnet,", "IoTroop'." ]
[ 0, 8, 16, 16, 4, 12, 12, 12, 12, 12, 16, 4, 16, 16, 16, 16, 16, 3, 11, 11 ]
[ "IRC", "Botnets", "alive,", "effective", "&", "evolving", "Magento", "exploits", "in", "the", "wild", "The", "CozyDuke", "toolset,", "which", "we", "believe", "has", "been", "under", "active", "development", "since", "at", "least", "2011,", "consists", "of", "tools", "for", "infecting", "targeted", "hosts,", "establishing", "and", "maintaining", "backdoor", "access", "to", "the", "hosts,", "gathering", "information", "from", "them", "and", "gaining", "further", "access", "to", "other", "hosts", "inside", "the", "victim", "organization." ]
[ 3, 11, 16, 16, 16, 16, 7, 15, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 1, 9, 16, 16, 16, 1, 9, 9, 16, 16, 1, 16, 16, 16, 16 ]
[ "Comparing", "strings", "from", "an", "old", "FakeSpy", "sample", "to", "a", "new", "one", "." ]
[ 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16 ]
[ "In", "particular,", "we", "identified", "advanced", "methods", "consistent", "with", "nation-state", "level", "capabilities", "including", "deliberate", "targeting", "and", "access", "management'", "tradecraft", "–", "both", "groups", "were", "constantly", "going", "back", "into", "the", "environment", "to", "change", "out", "their", "implants,", "modify", "persistent", "methods,", "move", "to", "new", "Command", "Control", "channels", "and", "perform", "other", "tasks", "to", "try", "to", "stay", "ahead", "of", "being", "detected." ]
[ 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 9, 16, 16, 6, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "attack", "originates", "from", "a", "phishing", "email", "containing", "a", "Word", "document", "in", "Arabic", "language." ]
[ 16, 1, 16, 16, 16, 1, 9, 16, 16, 1, 9, 16, 16, 16 ]
[ "]", "ee", "Backend", "server", "October", "8", ",", "2020", "Sophisticated", "new", "Android", "malware", "marks", "the", "latest", "evolution", "of", "mobile", "ransomware", "Attackers", "are", "persistent", "and", "motivated", "to", "continuously", "evolve", "–", "and", "no", "platform", "is", "immune", "." ]
[ 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Ransom:Win32/Cryptomix.A" ]
[ 16, 3, 16, 16, 16, 1 ]
[ "The", "downloader", "also", "uses", "an", "uncommon", "technique", "to", "perform", "a", "timing", "check", "to", "decide", "whether", "it", "should", "perform", "its", "malicious", "activities." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "There", "has", "been", "a", "proliferation", "of", "malware", "specifically", "designed", "to", "extract", "payment", "card", "information", "from", "Point-of-Sale", "POS", "systems", "over", "the", "last", "two", "years." ]
[ 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 1, 9, 9, 9, 16, 5, 13, 13, 16, 16, 0, 8, 8 ]
[ "Continued", "mirroring", "suggests", "it", "is", "likely", "a", "regularly", "cleaned", "staging", "server", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "With", "mobile", "devices", "increasingly", "used", "in", "the", "corporate", "environment", ",", "thanks", "to", "the", "popularity", "of", "BYOD", "policies", ",", "this", "malware", "has", "the", "potential", "to", "cause", "serious", "harm", ",", "mostly", "to", "consumers", ",", "and", "businesses", "that", "allow", "the", "installation", "of", "unsigned", "applications", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Flooder.24292", "TROJ_GICHTY.A", "W32/Risk.YWAF-8783", "Hacktool.Flooder", "TROJ_GICHTY.A", "Win.Trojan.Gitch-1", "Flooder.Win32.GichtyChatFlood.11", "Trojan.Win32.GichtyChatFlood.dhga", "Flooder.W32.GichtyChatFlood.11!c", "TrojWare.Win32.Flooder.Chat.11", "Trojan.Gichty.11", "Tool.GichtyChatFlood.Win32.2", "BehavesLike.Win32.Mydoom.mc", "Flooder.Chat.GichtyChatFlood.11", "TR/GichtyChatFlood.11", "Trojan.Heur.bmuee9li6sbi", "Flooder.Win32.GichtyChatFlood.11", "Trojan.Win32.VB.2644", "Win32/Flooder.Chat.GichtyChatFlood.11", "Win32.Trojan.Gichtychatflood.Efbn", "Trojan.GichtyChatFlood!JHbWXCe+Dp8", "Backdoor.Win32.VB", "Malware_fam.gw" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Payments", "are", "made", "to", "a", "specific", "Bitcoin", "account", ",", "but", "we", "haven", "’", "t", "identified", "any", "payments", "so", "far", "." ]
[ 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Adware.Rogue.Windefender.B", "Aplicacion/TotalSecure2009.ae", "Fraudtool.TotalSecure2009!VN58ZBrXUCY", "Trojan-FakeAV.Win32.TotalSecure2009.ae", "Adware.Rogue.Windefender.B", "Trojan.Win32.Delflob!IK", "Adware.Rogue.Windefender", "Trojan.Fakealert.3458", "Trojan:Win32/Delflob.I", "Adware.WinDefender2009.R.2828800", "Adware.Rogue.Windefender.B", "Win-AppCare/Windefender.2828800", "RogueAntiSpyware.WinDefender", "Trojan.Win32.Delflob" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "is", "worth", "noting", "that", "this", "number", "only", "shows", "hosts", "potentially", "vulnerable", "to", "the", "first", "exploit,", "while", "the", "second", "one", "is", "also", "required", "to", "execute", "code", "on", "the", "router", "or", "modem." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 7, 15, 15, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 5, 16, 5 ]
[ "The", "data", "is", "encoded", "prior", "to", "transmission", "using", "a", "dword", "XOR", "routine,", "so", "IDS", "technology", "is", "unlikely", "to", "see", "raw", "Track", "data", "flying", "around", "a", "compromised", "network." ]
[ 16, 1, 16, 1, 9, 9, 9, 16, 16, 1, 9, 9, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13 ]
[ "The", "Web", "page", "shown", "here", "on", "the", "left", "is", "hosted", "on", "a", "domain", "that", "seems", "apt", ":", "free-vpn", "[", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Hupigon.AAAH", "Backdoor.Hupigon.AAAH", "Backdoor.Trojan", "Trojan.Dropper.Small-159", "Backdoor.Hupigon.AAAH", "Virus.Win32.Delf!IK", "Packed.Win32.Klone.~KH", "Backdoor.Hupigon.AAAH", "Win32.Troj.Loader.fw.9734", "TrojanDownloader:Win32/Bulilit.A", "Backdoor.Hupigon.AAAH", "BScope.HackTool.Sniffer.WpePro", "Backdoor.Trojan", "Virus.Win32.Delf", "W32/Shooo.A!tr", "Win32/Delf.2.K" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "cybercriminal", "group", "Lurk", "was", "one", "of", "the", "first", "to", "effectively", "employ", "fileless", "infection", "techniques", "in", "large-scale", "attacks—techniques", "that", "arguably", "became", "staples", "for", "other", "malefactors." ]
[ 4, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "March", "2013,", "the", "country", "of", "South", "Korea", "experienced", "a", "major", "cyberattack,", "affecting", "tens", "of", "thousands", "of", "computer", "systems", "in", "the", "financial", "and", "broadcasting", "industries." ]
[ 16, 0, 8, 16, 16, 16, 2, 10, 16, 16, 16, 1, 16, 16, 16, 16, 16, 5, 13, 16, 16, 4, 16, 4, 12 ]
[ "This", "new", "RETADUP", "variant", "has", "features", "that", "would", "be", "useful", "for", "cybercrime", "instead", "of", "espionage." ]
[ 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 1 ]
[ "On", "November", "2015,", "Kaspersky", "Lab", "researchers", "identified", "ATMZombie,", "a", "banking", "Trojan", "that", "is", "considered", "to", "be", "the", "first", "malware", "to", "ever", "steal", "money", "from", "Israeli", "banks." ]
[ 16, 0, 8, 4, 12, 12, 16, 3, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 1, 9, 16, 4, 12 ]
[ "HummingBad", "attempted", "to", "override", "security", "protections", "by", "exploiting", "unpatched", "vulnerabilities", "that", "gave", "the", "malware", "root", "privileges", "in", "older", "versions", "of", "Android", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 7, 15, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16 ]
[ "]", "it", "Cosenza", "server1ct.exodus.connexxa", "[", "." ]
[ 9, 9, 16, 1, 9, 9 ]
[ "The", "code", "supports", "two", "different", "installation", "methods", ":", "setup", "in", "a", "UAC-enforced", "environment", "(", "with", "limited", "privileges", ")", ",", "or", "an", "installation", "with", "full-administrative", "privileges", "enabled", "(", "in", "cases", "where", "the", "malware", "gains", "the", "ability", "to", "run", "with", "elevated", "permissions", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Figure", "3", "." ]
[ 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanPWS.Zbot.A4", "Spyware.Zbot", "Trojan.Zbot.Win32.150744", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.Zbot", "TROJ_MALKRYP.SM1", "Trojan.Win32.Zbot.cuxeug", "Win32.Trojan.Spy.Pefj", "TrojWare.Win32.Injector.AYTP", "Trojan.PWS.Panda.2982", "TROJ_MALKRYP.SM1", "BehavesLike.Win32.PWSZbot.cc", "TrojanSpy.Zbot.ecmj", "TR/Spy.ZBot.rhwnxx", "Trojan[Spy]/Win32.Zbot", "Win32.Troj.Undef.kcloud", "Trojan:Win32/Tesch.B", "Trojan.Kazy.D53F00", "Backdoor/Win32.Androm.R99103", "BScope.Malware-Cryptor.Winlock.7414", "Win32/Injector.AYPX", "TrojanSpy.Zbot!As9snjQ7nLU", "Trojan-Downloader.Win32.Carberp", "W32/Kryptik.WIF!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Clodc3b.Trojan.b7e0", "Trojan/Downloader.Vqod.bq", "Trojan.DL.Vqod!a48Wt68Nq30", "Trojan-Downloader.Win32.Vqod.bq", "Trojan.Win32.Vqod.cokvn", "Trojan.DownLoad2.31415", "TR/Dldr.Vqod.bq", "Trojan[:HEUR]/Win32.Unknown", "Win32.Troj.Undef.kcloud", "TrojanDownloader:Win32/Lisfonp.A", "Win-Trojan/Vqod.57856.B", "TrojanDownloader.Vqod", "Win32.Trojan-downloader.Vqod.Pgmj", "Trojan-Downloader.Win32.Lisfonp", "W32/Vqod.BQ!tr.dldr", "Win32/Trojan.7ff" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "At", "launching,", "it", "checks", "for", "the", "presence", "of", "/var/run/dhcpclient-eth0.pid.", "file." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "Android.Oldboot", "acts", "as", "a", "system", "service", "and", "connects", "to", "the", "command-and-controller", "server", "using", "libgooglekernel.so", "library", "and", "receives", "commands", "to", "download", ",", "remove", "installed", "apps", ",", "and", "install", "malicious", "apps", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.AutoIT.Injector.S", "Trojan/Cosmu.bizd", "AutoIt.Trojan.Injector.g", "Trojan.Packed.40821", "Trojan.Autoit.F" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-Downloader.Win32.Small!O", "TrojanDownloader.Pipsek.B5", "Downloader.Small.Win32.48755", "Trojan/Downloader.Small.bjqy", "TROJ_REDOSD.SMQ", "Win32.Trojan.KillAV.c", "W32/KillAV.GG", "Trojan.Dropper", "Win32/Pigeon.BCUH", "TROJ_REDOSD.SMQ", "Trojan-Downloader.Win32.Small.bjqy", "Trojan.Win32.Small.bdavsq", "Trojan.Win32.A.Downloader.48432", "TrojWare.Win32.AntiAV.nhr", "W32/KillAV.JXYA-5937", "Trojan/Win32.Antavmu", "Trojan.Symmi.D2028", "Trojan-Downloader.Win32.Small.bjqy", "Downloader/Win32.Small.R14220", "Trojan.Antavmu", "Win32/AntiAV.NHJ", "Trojan.Win32.FakeUsp.c", "Trojan.AntiAV!GuYWyLBvRFY", "Trojan-Downloader.Win32.Small" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Virus.Win32.Sality!O", "TrojanSpy.Zbot", "Trojan-Spy.Win32.Zbot.wjen", "Troj.Spy.W32.Zbot!c", "Trojan.PWS.Panda.9309", "BehavesLike.Win32.Downloader.fc", "TR/AD.ZbotCitadel.kvrxb", "Trojan.Win32.Z.Zbot.312320.HY", "Trojan-Spy.Win32.Zbot.wjen", "Trojan/Win32.Zbot.C2294377", "TrojanSpy.Zbot", "Trojan.Crypt.RV", "Win32/Spy.Zbot.AAO", "W32/Zbot.AAO!tr", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Small", "Trojans", "like", "Leech", ",", "Ztorg", "and", "Gopro", "now", "download", "one", "of", "the", "most", "advanced", "mobile", "Trojans", "our", "malware", "analysts", "have", "ever", "encountered", "—", "we", "call", "it", "Triada", "." ]
[ 16, 16, 16, 3, 16, 3, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16 ]
[ "We", "can", "not", "say", "for", "sure", "if", "Wolf", "Research", "and", "Coralco", "Tech", "are", "linked", ",", "but", "this", "panel", "name", ",", "their", "offerings", "and", "the", "panel", "layout", "would", "suggest", "it", "should", "be", "considered", "suspiciously", "linked", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "TYPE_VIEW_FOCUSED", "Represents", "the", "event", "of", "setting", "input", "focus", "of", "a", "View", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "threat", "can", "collect", "your", "sensitive", "information", "without", "your", "consent." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-PSW.Win32.Prostor!O", "TrojanPWS.Prostor", "Trojan.Prostor.Win32.53", "Trojan/PSW.Prostor.h", "TROJ_PROSTOR.AA", "Win32.Trojan.WisdomEyes.16070401.9500.9997", "W32/PWStealer.APR", "Win32/Prostor.D", "TROJ_PROSTOR.AA", "Win.Trojan.Ag-1", "Trojan-PSW.Win32.Prostor.h", "Trojan.Win32.Prostor.hoip", "Trojan.Win32.PSWProstor.16896", "Virus.Malware.Sbg!c", "TrojWare.Win32.PSW.Prostor.~I", "Trojan.PWS.Prostor", "W32/PWS.PNJG-2228", "Trojan/PSW.Prostor.y", "KIT/Prostor.I.1", "Trojan[PSW]/Win32.Prostor", "Trojan-PSW.Win32.Prostor.h", "Trojan/Win32.Prostor.C16806", "Trj/Prostor.F", "Win32.Trojan-qqpass.Qqrob.Lkdt", "Trojan.PWS.Prostor!B7NqNICS3Y4", "Trojan-PWS.Win32.Prostor.h", "Win32/Trojan.PSW.7e6" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.ThundeSnS.Trojan", "Trojan-Clicker.Win32.VB!O", "Trojan.Desurou", "Troj.W32.Scar!c", "Win32.Trojan.WisdomEyes.16070401.9500.9957", "Trojan.Adclicker", "Win32/TrojanClicker.VB.NNM", "TROJ_VBCLICK.SMO", "Win.Trojan.Adclicker-49", "Trojan.Win32.Scar.qppd", "Win32.Trojan.Scar.Akez", "Trojan.DownLoad1.52605", "Trojan.VB.Win32.40030", "TROJ_VBCLICK.SMO", "Trojan/Clicker.VB.esc", "Trojan-Clicker.Win32.VB", "TR/Click.VB.esc", "Trojan.Heur.VP2.EF8A48", "Trojan/Win32.VB.R2074", "Trojan.Win32.Scar.qppd", "Trojan.VBRA.07317", "Trojan.CL.VB!imzVbRyD0G8", "Win32/Trojan.fb0" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Mauvaise.SL1", "Trojan.Razy.D1E0B8", "Win32.Trojan.WisdomEyes.16070401.9500.9905", "TSPY_LOKI.SMA", "Trojan.PWS.Stealer.17779", "TSPY_LOKI.SMA", "BehavesLike.Win32.VirRansom.nh", "Trojan:Win32/Pwsteal.Q!bit", "Trojan/Win32.naKocTb.C1675893", "Win32.Trojan.Dropper.Heur", "Trojan.naKocTb!" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "IP", "address", "of", "both", "ora.carlaarrabitoarchitetto", "[", "." ]
[ 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "ArborNetworks", "For", "the", "past", "few", "months", "ASERT", "has", "been", "keeping", "an", "eye", "on", "a", "relatively", "new", "banking", "malware", "banker", "known", "as", "Pkybot" ]
[ 4, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 3, 16, 16, 3 ]
[ "This", "class", "is", "based", "on", "public", "code", "belonging", "to", "the", "package", "praeda.muzikmekan", ",", "which", "can", "be", "found", "here", "among", "other", "places", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "adware", "mimics", "these", "two", "apps", "to", "look", "legitimate", "and", "avoid", "suspicion", "–", "and", "thus", "stay", "on", "the", "affected", "device", "for", "as", "long", "as", "possible", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Instead", ",", "it", "blocks", "access", "to", "devices", "by", "displaying", "a", "screen", "that", "appears", "over", "every", "other", "window", ",", "such", "that", "the", "user", "can", "’", "t", "do", "anything", "else", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Broadcast", "receivers", "are", "components", "that", "allow", "you", "to", "register", "for", "various", "Android", "events", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Hoax.Win32.ArchSMS!O", "Hoax.W32.ArchSMS.HEUR.lFj0", "Adware.Ziconarch.122880", "Tool.SMSSend.178", "Trojan.Win32.Ziconarch", "TR/ZipCoin.A", "HackTool[Hoax]/Win32.ArchSMS", "Trojan:Win32/Ziconarch.B.dam#2", "Adware/Win32.SMSHoax.R13251", "Win32/Trojan.048" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "IOCs", "related", "to", "an", "attack", "against", "banks", "in", "Poland" ]
[ 1, 16, 16, 16, 16, 16, 4, 16, 2 ]
[ "The", "ransomware", "author", "of", "Mole", "made", "a", "small", "mistake,", "which", "gives", "everyone", "the", "statistics", "of", "all", "the", "infected", "clients." ]
[ 6, 14, 14, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Mauvaise.SL1", "Trojan.Kovter", "Ransom_HPCERBER.SMALY0A", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "Ransom_HPCERBER.SMALY0A", "Trojan.Win32.Pennelas.evftsg", "Downloader.BloKrypt.Win32.2", "BehavesLike.Win32.Ransomware.hh", "Trojan-Downloader.Win32.Blocrypt", "TrojanDownloader.BloKrypt.c", "TR/Pennelas.tmcdy", "Trojan[Downloader]/Win32.BloKrypt", "Downloader/Win32.BloKrypt.C1680725", "Trj/GdSda.A", "Win32/TrojanDownloader.Blocrypt.AK", "Trojan.DL.BloKrypt!", "W32/Kryptik.FKEL!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Odin", "very", "much", "resembles", "another", "Locky", "variant,", "Zepto." ]
[ 3, 16, 16, 16, 16, 3, 11, 11 ]
[ "Trend", "of", "the", "year", ":", "mobile", "banking", "Trojans", "2013", "was", "marked", "by", "a", "rapid", "rise", "in", "the", "number", "of", "Android", "banking", "Trojans", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16 ]
[ "Israeli", "media", "published", "the", "first", "reports", "about", "the", "social", "networking", "and", "social", "engineering", "aspects", "of", "this", "campaign", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "new", "campaign", "includes", "new", "evasive", "macros", "and", "demonstrates", "continued", "evolution", "in", "their", "tools", "and", "techniques,", "showcasing", "attacker", "adaptation", "to", "evolving", "defenses", "and", "the", "widespread", "use", "of", "sandboxes." ]
[ 16, 16, 6, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 6, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5 ]
[ "Assuming", "these", "checks", "pass", ",", "one", "of", "the", "main", "ELF", "libraries", "is", "loaded", "that", "orchestrates", "other", "components", "and", "provides", "functionality", "to", "the", "app", "’", "s", "Dalvik", "code", "through", "the", "Java", "Native", "Interface", "(", "JNI", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanDropper.Oblivion", "Trojan/Dropper.oblivion", "W32/Tool.JTFL-0204", "TROJ_OBLIVION.B", "Win.Dropper.Oblivion-3", "Trojan-Dropper.Win32.Oblivion", "Trojan.Win32.Oblivion.dksy", "Trojan.Win32.Z.Oblivion.53248", "Troj.Dropper.W32.Oblivion!c", "TrojWare.Win32.TrojanDropper.Oblivion", "Dropper.Oblivion.Win32.1", "TROJ_OBLIVION.B", "BehavesLike.Win32.Dropper.qt", "TrojanDropper.Win32.Oblivion", "W32.Trojan.Backdoor-Oblivion", "Trojan[Dropper]/Win32.Oblivion", "Trojan-Dropper.Win32.Oblivion", "Trojan/Win32.HDC.C97188", "TrojanDropper.Oblivion", "Trj/Oblivion.Drp", "Win32/TrojanDropper.Oblivion", "Win32.Trojan-dropper.Oblivion.Wpjr", "Trojan.DR.Oblivion!js3IRiusBTg", "Trojan-Dropper.Win32.Oblivion", "W32/Oblivion.A!tr", "Win32/Trojan.Dropper.f88" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "All", "those", "functions", "are", "implemented", "in", "asynchronous", "tasks", "by", "“", "org.starsizew.i", "”", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16 ]
[ "The", "other", "appears", "to", "be", "CVE-2015-1770." ]
[ 16, 16, 16, 16, 16, 1 ]
[ "First", "(", "start", ")", "module", "The", "first", "module", ",", "which", "was", "installed", "on", "the", "targeted", "device", ",", "could", "be", "controlled", "over", "the", "IRC", "protocol", "and", "enable", "deployment", "of", "other", "components", "by", "downloading", "a", "payload", "from", "the", "FTP", "server", ":", "@", "install", "command", "As", "can", "be", "seen", "from", "the", "screenshot", "above", ",", "a", "new", "component", "was", "copied", "in", "the", "system", "path", ",", "though", "that", "sort", "of", "operation", "is", "impossible", "without", "root", "privileges", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "P2P-Worm.Win32.Picsys!O", "Worm.Picsys.CC1", "Worm.Picsys.Win32.3", "W32/Picsys.b", "Win32.Worm.Picsys.a", "W32/Picsys.B", "W32.HLLW.Yoof", "Win32/Picsys.A", "WORM_SPYBOT.PA", "Win.Worm.Picsys-4", "P2P-Worm.Win32.Picsys.b", "Trojan.Win32.Picsys.cxhvjd", "Worm.Win32.Picsys.aab", "Worm.Win32.Picsys.B", "Win32.HLLW.Morpheus.2", "WORM_SPYBOT.PA", "BehavesLike.Win32.Picsys.mc", "W32/Picsys.FYLV-4646", "I-Worm/P2P.Picsys", "Worm[P2P]/Win32.Picsys", "Worm:Win32/Yoof.E", "Worm.Win32.P2P-Picsys.65221", "Worm/Win32.Picsys.C116429", "W32/Picsys.worm.b", "Worm.Picsys", "Win32/Picsys.B", "Worm.Picsys!vNEZkf1mA50", "P2P-Worm.Win32.Picsys.b" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Our", "researchers", "are", "working", "closely", "with", "Google", "to", "investigate", "the", "source", "of", "the", "Gooligan", "campaign", "." ]
[ 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 16, 3, 11, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Uds.Dangerousobject.Multi!c", "Trojan.Kazy.D5BCBA", "TROJ_SPNR.24AI13", "Win32.Trojan.WisdomEyes.16070401.9500.9995", "TROJ_SPNR.24AI13", "Trojan.Win32.Scar.kdnc", "Trojan.DownLoader7.54481", "BehavesLike.Win32.VirRansom.nc", "TR/Slamu.A", "Trojan.Win32.Scar.kdnc", "Trojan.Kryptik!2D0DfpBZg1g", "W32/DotNet.B!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-PWS/W32.WebGame.17708.D", "Trojan-GameThief.Win32.OnLineGames!O", "TrojanPWS.OnLineGames.ZF4", "Trojan.OnLineGames.Win32.42164", "Trojan/OnLineGames.bnbk", "Trojan.Graftor.D80DC", "Win32.Trojan.WisdomEyes.16070401.9500.9969", "Win32/Gamepass.NKR", "TSPY_ONLINEG.SMV", "Win.Spyware.67145-2", "Trojan-GameThief.Win32.OnLineGames.bnbk", "Trojan.Win32.OnLineGames.bqvvjm", "Trojan.Win32.PSWIGames.17708.E", "TrojWare.Win32.PSW.Onlinegames.OQU.1", "Trojan.PWS.Wsgame.24647", "TSPY_ONLINEG.SMV", "Trojan[GameThief]/Win32.OnLineGames", "TrojanDropper:Win32/Vtimrun.C", "Trojan-GameThief.Win32.OnLineGames.bnbk", "Dropper/Win32.OnlineGameHack.R137", "BScope.Trojan-Dropper.OLGames.2512", "Trojan.PWS.OnLineGames!ZUTM5XqTClQ" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Valhalla.2048", "Win32.Valhalla.2048", "Trojan.Malpack", "Win32.Xorala", "Win32/Valla.2048", "W32.Xorala", "Win32.Valhalla.2048", "Virus.Win64.Xorala.cbehdj", "Win32.Valhalla.2048", "Win32.Valhalla.2048", "BehavesLike.Win64.Chir.cm", "W32/Xorala.b", "Win32.Valhalla.2048", "Virus.Win32.Xorala", "Win32/Valla.2048" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Spy.Bancos.Oer", "Trojan-PWS.Banker6!IK", "Trojan-PWS.Banker6", "VBCrypt.DDL" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "According", "to", "the", "DroidVPN", "app", "description", ",", "it", "“", "helps", "bypass", "regional", "internet", "restrictions", ",", "web", "filtering", "and", "firewalls", "by", "tunneling", "traffic", "over", "ICMP.", "”", "Some", "features", "may", "require", "devices", "to", "be", "rooted", "to", "function", "and", "according", "to", "some", "3rd", "party", "app", "stores", ",", "unconditional", "rooting", "is", "required", ",", "which", "has", "additional", "security", "implications", "for", "the", "device", "." ]
[ 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]