tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "SageCrypt", "downloaders,", "often", "poorly", "detected", "at", "the", "network", "level", "due", "to", "the", "usage", "of", "LetsEncrypt", "certificates." ]
[ 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Packer.Morphine.B", "Packer.Morphine.B", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Win.Trojan.Conhook-11", "Packer.Morphine.B", "Packer.Morphine.B", "Packer.Morphine.B", "TrojWare.Win32.PkdMorphine.~AN", "Packer.Morphine.B", "Trojan.Click.3614", "BehavesLike.Win32.Pykse.gc", "Trojan.Win32.BHO", "Packed.Morphine.a", "Trojan:Win32/Bohojan.A", "Packer.Morphine.B", "W32/BHO.BO!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Newspy", "W32/NionSpy.e!dr", "TROJ_MEWSPY.CE", "Trojan.Win32.MewsSpy.drsazo", "TrojWare.Win32.TrojanDownloader.Geral.A", "Win32.MewsSpy.47", "TROJ_MEWSPY.CE", "BehavesLike.Win32.DocumentCrypt.cc", "Virus.Win32.MewsSpy", "W32/Trojan.OBEZ-9322", "Trojan.Kazy.D2524", "Trojan:Win32/Newspy.A", "Trj/CI.A", "Win32.Virus.Mewsspy.Hroy", "W32/MewsSpy.AE", "Win32/Trojan.22f" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Exp.SWF.CVE-2014-8439.A", "Trojan.Swifi", "TROJ_FRS.PMA000B515", "Swf.Exploit.Angler-4", "Trojan.Swf.CVE20140515.dsfxmi", "SWF.Z.CVE-2014-0515.87352", "Exploit.SWF.376", "TROJ_FRS.PMA000B515", "BehavesLike.Flash.Exploit.cb", "Exploit:SWF/Axpergle.B", "SWF/Exploit.ExKit.H", "Exploit.SWF" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Command", "execution", "Command", "execution", "can", "create", "havoc", "for", "victim", "if", "the", "malware", "developer", "decides", "to", "execute", "commands", "in", "the", "victim", "’", "s", "device", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan:Win32/Plugx.B" ]
[ 16, 3, 16, 16, 16, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Downloader.Zlob.Win32.16141", "Trojan.Kazy.D15115", "Win32.Trojan.WisdomEyes.16070401.9500.9987", "TROJ_ZLOB.HRX", "Win.Trojan.Zlob-2206", "Trojan-Downloader.Win32.Zlob.vjl", "Trojan.Win32.Zlob.cvogpg", "TrojWare.Win32.TrojanDownloader.Zlob.~YG", "Trojan.Popuper.7315", "TROJ_ZLOB.HRX", "Trojan.Zlob", "TrojanDownloader.Zlob.lui", "TR/Dldr.Zlob.pea.1", "Trojan[Downloader]/Win32.Zlob", "Trojan-Downloader.Win32.Zlob.vjl", "Trojan/Win32.Zlob.R23708", "Trojan.Zlob.23616", "Win32/TrojanDownloader.Zlob.CHF" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "will", "check", "the", "version", "of", "Android", "installed", "and", "decide", "which", "library", "should", "be", "patched", "." ]
[ 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "For", "five", "months,", "Check", "Point", "mobile", "threat", "researchers", "had", "unprecedented,", "behind", "the", "scenes", "access", "to", "a", "group", "of", "cybercriminals", "in", "China." ]
[ 16, 0, 8, 4, 12, 12, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 6, 16, 2 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "Trojan.Zusy.D3C813", "Trj/GdSda.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "This", "particular", "operation", "has", "been", "active", "since", "approximately", "May", "2016", "up", "to", "the", "present", "time", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.FamVT.KolabcK.PE", "Net-Worm.Win32.Kolabc!O", "W32.Futu.A2", "Win32.Virus.Probably.c", "W32.Blaster.Worm", "PE_FUTU.A", "Win.Exploit.DCOM-5", "Win32.Trojan-Dropper.Rbot.A", "Virus.Win32.Kolabc.brlvjf", "W32.W.Kolabc.m0xC", "Virus.Win32.Kolabc.aab", "BackDoor.Swz.125", "Worm.Kolabc.Win32.2973", "PE_FUTU.A", "BehavesLike.Win32.Backdoor.wz", "Worm[Net]/Win32.Kolabc", "Worm.Kolabc.gu.kcloud", "Worm/Win32.Kolabc.R68544", "BackDoor.Swz!", "Trojan-Proxy.Win32.Ranky", "W32/Kolabc.GU!worm.im", "Worm.Kolabc", "W32/BadFuture.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.HfsAdware.4A43", "Trojan.Application.LoadMoney.Razy.8", "Win32.Adware.Kryptik.c", "Infostealer.Limitail", "Win.Trojan.Loadmoney-12443", "not-a-virus:Downloader.Win32.Plocust.dwa", "Trojan.Win32.LoadMoney.cspznv", "TrojWare.Win32.Kryptik.BAJ", "Trojan.LoadMoney.15", "Trojan/StartPage.pch", "RiskWare[Downloader]/Win32.Plocust.dwa", "not-a-virus:Downloader.Win32.Plocust.dwa", "PUP/Win32.LoadMoney.R99289", "TScope.Malware-Cryptor.SB", "Trojan.Win32.Spy", "Win32/Application.a8e" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "An", "unknown", "attacker", "gained", "access", "to", "the", "Bangladesh", "Bank's", "BB", "SWIFT", "payment", "system", "and", "reportedly", "instructed", "an", "American", "bank", "to", "transfer", "money", "from", "BB's", "account", "to", "accounts", "in", "The", "Philippines." ]
[ 16, 6, 14, 16, 16, 16, 16, 4, 12, 12, 5, 13, 13, 16, 16, 16, 16, 4, 12, 16, 1, 9, 9, 9, 9, 9, 9, 16, 2, 10 ]
[ "The", "Stegoloader", "malware", "family", "also", "known", "as", "Win32/Gatak.DR", "and", "TSPY_GATAK.GTK", "despite", "not", "sharing", "any", "similarities", "with", "the", "Gataka", "banking", "trojan", "was", "first", "identified", "at", "the", "end", "of", "2013", "and", "has", "attracted", "little", "public", "attention." ]
[ 16, 3, 11, 16, 16, 16, 16, 1, 16, 1, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 0, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Graftor.D2B9C9", "Trojan.Delf.Win32.71682", "BehavesLike.Win32.BadFile.hh", "PUA.Toolbar.TB", "Trojan:Win32/Waqlop.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "It", "is", "of", "interest", "primarily", "because", "it", "operates", "in", "conjunction", "with", "various", "banking", "win32-Trojans", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Win32.Scar!O", "Trojan.Scar", "Win.Trojan.Scar-8271", "Trojan.Win32.Scar.evwf", "Trojan.Win32.A.Scar.53248.I", "W32.W.WBNA.lJwt", "Trojan.Scar.Win32.68398", "BehavesLike.Win32.VBObfus.lz", "Trojan.Win32.Scar", "Trojan/Scar.azur", "Trojan/Win32.Scar", "Trojan.Win32.Scar.evwf", "Trojan/Win32.Scar.R55318", "Trojan.Scar", "Win32/VB.ROS", "Win32.Trojan.Scar.Pbfp", "Trojan.Scar!dNffxsGO4PU", "W32/Scar.EVWF!tr", "Win32/Trojan.b39" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Fidelis", "Cybersecurity", "analysis", "has", "identified", "unrelated", "cyber", "criminal", "activity", "leveraging", "the", "vulnerability", "cited", "in", "CVE-2014-4114,", "which", "was", "initially", "exploited", "by", "advanced", "persistent", "threat", "APT", "actors", "in", "October", "2014." ]
[ 4, 12, 12, 16, 16, 16, 6, 14, 14, 16, 16, 7, 16, 16, 1, 16, 16, 16, 7, 16, 6, 14, 14, 14, 14, 16, 0, 8 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Downloader.E1FFDC", "Trojan.Win32.Delf.cxivds", "BehavesLike.Win32.Trojan.gh", "TR/Dldr.Slarkic.H.4", "Trojan[Downloader]/Win32.Unknown", "TrojanDownloader:Win32/Notorgatro.B", "Trojan/Win32.CSon.R2885", "Downloader.Delphi", "Trj/CI.A", "Win32/Trojan.BO.0a3" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Technical", "Analysis", "“", "Agent", "Smith", "”", "has", "a", "modular", "structure", "and", "consists", "of", "the", "following", "modules", ":", "Loader", "Core", "Boot", "Patch", "AdSDK", "Updater", "As", "stated", "above", ",", "the", "first", "step", "of", "this", "infection", "chain", "is", "the", "dropper", "." ]
[ 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Protux", "Backdoor/Protux.wz", "Trojan.Win32.Protux.pdpbh", "Backdoor.Trojan", "Protux.AO", "Backdoor.Win32.Protux.ws", "Backdoor.Protux!x0RB0sLZXQU", "Win32.HLLW.Autoruner1.4496", "BDS/Protux.ws", "Heuristic.BehavesLike.Win32.Backdoor.H", "Backdoor/Protux.ht", "Win32.Troj.Undef.kcloud", "Backdoor.Win32.A.Protux.102400.A", "Backdoor/Win32.Trojan", "Backdoor.Protux", "Backdoor.Trojan", "Backdoor.Win32.Protux", "W32/Protux.WS!tr.bdr", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32/Obfuscated.FA", "Trojan.Win32.Zapchast!IK", "Dropper.Win32.Mnless.fxg", "Trojan.Win32.Zapchast" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "The", "reader", "looked", "at", "the", "config", "and", "realized", "that", "his", "router", "got", "a", "new,", "suspicious", "entry", "in", "the", "NTP", "server", "name", "field,", "namely" ]
[ 16, 4, 16, 16, 16, 1, 16, 16, 15, 16, 5, 16, 16, 16, 1, 9, 16, 16, 1, 9, 9, 16, 16 ]
[ "This", "functionality", "can", "be", "easily", "further", "extended", "to", "steal", "other", "information", ",", "such", "as", "bank", "credentials", ",", "although", "we", "did", "not", "see", "any", "banks", "being", "targeted", "in", "this", "attack", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Nimda.E", "Win32.Trojan.HotKeysHook.b", "W32/NetWorm.YYMQ-0484", "Win32/Nimda.E", "Win.Worm.N-74", "Win32.Trojan.HotKeysHook.A", "Net-Worm.Win32.Nimda.e", "Trojan.Win32.Nimda.glkx", "Win32.HLLW.Nimda.57344", "Worm.Nimda.Win32.79", "W32/NetWorm.BF", "W32/Nimda.3", "Worm[Net]/Win32.Nimda.e", "Trojan.Strictor.D1109F", "Net-Worm.Win32.Nimda.e", "Trojan/Win32.HDC.C61626", "Worm.Nimda", "Worm.Nimda!YOZDpQiibZo", "Trojan.I-Worm.Nimda", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Take", "note", "of", "the", "following", "best", "practices", "to", "prevent", "this", "threat", "from", "getting", "in", "your", "device", ":", "Disable", "app", "installations", "from", "unknown", ",", "third-party", "sources", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Here", "is", "a", "list", "of", "broadcast", "actions", ":", "android.provider.Telephony.SMS_RECEIVED", "android.net.conn.CONNECTIVITY_CHANGE", "android.intent.action.BATTERY_CHANGED", "android.intent.action.USER_PRESENT", "android.intent.action.PHONE_STATE", "android.net.wifi.SCAN_RESULTS", "android.intent.action.PACKAGE_ADDED", "android.intent.action.PACKAGE_REMOVED", "android.intent.action.SCREEN_OFF", "android.intent.action.SCREEN_ON", "android.media.RINGER_MODE_CHANGED", "android.sms.msg.action.SMS_SEND", "android.sms.msg.action.SMS_DELIVERED", "Creating", "a", "Web", "Server", "to", "Phish", "XLoader", "creates", "a", "provisional", "web", "server", "to", "receive", "the", "broadcast", "events", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Java/Jacksbot.W", "Backdoor.Trojan", "Java.Jacksbot.136", "BehavesLike.Win32.Trojan.wc", "Java/Jacksbot.W", "Trojan.Java.ce", "Trj/CI.A", "Win32/Trojan.407" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "targeting", "of", "state", "and", "local", "government", "agencies", "as", "well", "as", "the", "distribution", "methods", "are", "very", "similar", "to", "a", "CryptFile2", "campaign", "we", "described", "in", "August." ]
[ 16, 16, 16, 4, 16, 4, 12, 12, 16, 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 3, 6, 16, 16, 16, 0 ]
[ "We", "detected", "yet", "another", "51", "Trojan", "porn", "clickers", "accessible", "for", "the", "users", "to", "download." ]
[ 16, 16, 16, 16, 3, 11, 11, 11, 16, 16, 16, 16, 16, 16 ]
[ "EVENTBOT", "VERSION", "0.3.0.1", "Additional", "Assets", "Based", "on", "Country", "/", "Region", "EventBot-23aEventBot", "Spanish", "and", "Italian", "Images", "in", "Spanish", "and", "Italian", "added", "in", "version", "0.3.0.1", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "launch", ",", "it", "downloads", "a", "codec", "for", "MP3", "encoding", "directly", "from", "the", "C", "&", "C", "server", ":", "http", ":", "//54.67.109.199/skype_resource/libmp3lame.dll", "The", "skype_sync2.exe", "module", "has", "a", "compilation", "timestamp", "–", "Feb", "06", "2017", "and", "the", "following", "PDB", "string", ":", "\\\\vmware-host\\Shared", "Folders\\dati\\Backup\\Projects\\REcodin_2\\REcodin_2\\obj\\x86\\Release\\REcodin_2.pdb", "network.exe", "is", "a", "module", "for", "submitting", "all", "exfiltrated", "data", "to", "the", "server", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 1, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "other", "words", ",", "the", "C2", "server", "can", "specify", "the", "message", "contents", "to", "be", "sent", ",", "the", "time", "period", "in", "which", "to", "forward", "the", "voice", "call", ",", "and", "the", "recipients", "of", "outgoing", "messages", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Dell", "SecureWorks", "Counter", "Threat", "Unit™", "CTU", "researchers", "analyzed", "spam", "campaigns", "that", "distributed", "the", "AdWind", "remote", "access", "trojan", "RAT." ]
[ 4, 12, 12, 12, 12, 12, 12, 16, 6, 14, 15, 16, 16, 3, 11, 11, 11, 11 ]
[ "Following", "a", "previous", "discovery,", "FireEye", "Labs", "mobile", "researchers", "discovered", "another", "malicious", "adware", "family", "quickly", "spreading", "worldwide", "that", "allows", "for", "complete", "takeover", "of", "a", "user's", "Android", "device." ]
[ 16, 16, 16, 16, 4, 12, 12, 12, 16, 16, 3, 11, 11, 16, 16, 16, 15, 16, 11, 16, 16, 16, 16, 16, 5, 13 ]
[ "This", "campaign", "was", "focused", "on", "various", "South", "American", "banks", "in", "an", "attempt", "to", "steal", "credentials", "from", "the", "user", "to", "allow", "for", "illicit", "financial", "gain", "for", "the", "malicious", "actors." ]
[ 16, 6, 16, 16, 16, 16, 4, 12, 12, 16, 16, 16, 1, 9, 9, 16, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16, 6, 14 ]
[ "Ironically,", "Ben-Gurion", "University", "is", "home", "to", "Israel's", "Cyber", "Security", "Research", "Center." ]
[ 16, 4, 12, 16, 16, 16, 4, 12, 12, 12, 12 ]
[ "First", "Signs", "in", "September", "2019", "In", "September", "2019", ",", "a", "tweet", "by", "CERT-Bund", "caught", "the", "attention", "of", "the", "IBM", "Trusteer", "Mobile", "Security", "Research", "team", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16, 16, 16, 16, 16, 4, 12, 12, 12, 12, 16, 16 ]
[ "]", "205", "[", "." ]
[ 9, 9, 9, 9 ]
[ "Gooligan", "then", "downloads", "a", "rootkit", "from", "the", "C", "&", "C", "server", "that", "takes", "advantage", "of", "multiple", "Android", "4", "and", "5", "exploits", "including", "the", "well-known", "VROOT", "(", "CVE-2013-6282", ")", "and", "Towelroot", "(", "CVE-2014-3153", ")", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 13, 13, 16, 16, 16, 16, 7, 16, 7, 16, 16, 7, 16, 7, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan-Dropper.Win32.Typic!O", "Downldr.TonickCS.S543700", "Dropper.Typic.Win32.736", "Trojan/Dropper.Typic.arx", "Win32.Trojan-Downloader.VB.p", "Win32/Fruspam.GF", "Win.Trojan.Typic-1", "Trojan-Downloader.Win32.Dapato.stb", "Trojan.Win32.Typic.dvexc", "TrojWare.Win32.TrojanDownloader.VB.OSNA", "TrojanDropper.Typic.me", "Trojan[Dropper]/Win32.Typic", "Dropper/Win32.Typic.R2031", "TrojanDownloader.VB", "Trojan.Downloader.WCA", "Win32/TrojanDownloader.VB.OSN", "Trojan.DR.Typic!OCnhzJxHb3A", "Backdoor.Win32.Bifrose", "Trj/Downloader.XOR" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9997", "Trojan.Shylock", "Trojan.Win32.Inject1.dkmayz", "Trojan.Win32.Z.Matrix.5088483", "Trojan.Inject1.30662", "Trojan.Blocker.Win32.12010", "Trojan.Win32.Trxa", "W32/Trojan.SIWU-6483", "Backdoor/Androm.ayy", "Trojan/Win32.Unknown", "Trojan.Matrix.1", "Trojan:Win32/Trxa.A", "Backdoor.Androm", "Trj/CI.A", "Msil.Trojan.Kryptik.Lnej", "Trojan.Kryptik!0hVPn+vQuN8", "MSIL/Kryptik.OR!tr", "Win32/Trojan.edc" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9967", "Trojan.VB.Win32.113731", "Backdoor.Win32.Cinasquel", "Backdoor:Win32/Cinasquel.A", "Backdoor/Win32.RemoteAccess.R125850" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "Comodo", "Threat", "Research", "Labs", "CTRL", "identified", "a", "new", "phishing", "email,", "that", "contains", "a", "malware", "file,", "and", "spread", "to", "email", "user", "with", "subject", "Dossier", "M978885982A", "-" ]
[ 4, 12, 12, 12, 12, 16, 16, 16, 1, 9, 16, 16, 16, 3, 11, 16, 16, 16, 1, 16, 16, 1, 9, 9, 16 ]
[ "Adobe", "may", "have", "already", "patched", "a", "Flash", "Player", "vulnerability", "last", "week,", "but", "several", "users—especially", "those", "in", "the", "US,", "Canada,", "and", "the", "UK", "—are", "still", "currently", "exposed", "and", "are", "at", "risk", "of", "getting", "infected", "with", "CryptoWall", "3.0.", "The", "Magnitude", "Exploit", "Kit", "included", "an", "exploit,", "detected", "as", "SWF_EXPLOIT.MJTE,", "for", "the", "said", "vulnerability,", "allowing", "attackers", "to", "spread", "crypto-ransomware", "into", "their", "target", "systems." ]
[ 4, 16, 16, 16, 16, 16, 5, 13, 15, 0, 8, 16, 16, 16, 16, 16, 16, 2, 10, 16, 2, 10, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 3, 11, 11, 11, 11, 11, 16, 16, 3, 16, 16, 1, 16, 16, 16, 7, 16, 16, 16, 16, 3, 16, 16, 5, 13 ]
[ "In", "the", "listed", "indicators", "of", "compromise,", "we", "noticed", "domains", "that", "we", "had", "seen", "used", "in", "a", "distinct", "skimming", "campaign", "which", "didn't", "seem", "to", "be", "documented", "yet." ]
[ 16, 16, 16, 1, 9, 9, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 16, 16 ]
[ "During", "the", "app", "execution", ",", "the", "malware", "contacts", "C2", "domain", "for", "further", "instructions", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Dropped:Trojan.Script.32120", "Trojan.Script.D7D78", "Win32.Trojan.WisdomEyes.16070401.9500.9925", "Dropped:Trojan.Script.32120", "Script.Trojan.Script.Eddq", "Dropped:Trojan.Script.32120", "Trojan.DownLoad1.58708", "Dropped:Trojan.Script.32120", "Trojan/Win32.Xema.C28003", "Dropped:Trojan.Script.32120" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "also", "used", "multiple", "anti-analysis", "techniques", "and", "the", "final", "payload", "was", "written", "in", "Delphi", "which", "is", "quite", "unique", "to", "the", "banking", "trojan", "landscape." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 3, 16, 16, 16, 16, 16, 3, 11, 11, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.Cloda4a.Trojan.4db2", "Backdoor/W32.EvilBot.49184.D", "Backdoor/Evilbot.a", "Backdoor.Evilbot!ON36921kndI", "Backdoor.Evilbot", "BKDR_EVILBOT.A", "Backdoor.Win32.Evilbot.a", "Trojan.Win32.Evilbot.dgrj", "Backdoor.Win32.A.Evilbot.49184", "Backdoor.Win32.Brat", "BackDoor.Brat", "BDS/Brat.A", "BKDR_EVILBOT.A", "Trojan[Backdoor]/Win32.Evilbot", "Win32.Hack.EvilBot.a.kcloud", "W32/Risk.PNHY-7386", "Bck/Evilbot.H", "PE:Trojan.Evilbot.a!1173766179", "Backdoor.Win32.Evilbot", "W32/EvilBot.A2!tr", "Backdoor.Win32.Evilbot.AMnQ" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Using", "the", "device", "accelerometer", "sensor", "it", "implements", "a", "simple", "pedometer", "that", "is", "used", "to", "measure", "movements", "of", "the", "victim", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "most", "widely", "infected", "major", "Android", "versions", "are", "KitKat", "with", "50", "percent", ",", "followed", "by", "Jelly", "Bean", "with", "40", "percent", "." ]
[ 16, 16, 16, 16, 16, 5, 16, 16, 5, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16 ]
[ "Report", "on", "APT", "attacks", "against", "Korea", "by", "AhnLab." ]
[ 16, 16, 6, 1, 16, 2, 16, 4 ]
[ "Upon", "receiving", "the", "command", "GUIFXB", ",", "the", "spyware", "launches", "a", "fake", "Facebook", "login", "page", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16 ]
[ "Phones", "?", "November", "16", ",", "2016", "In", "what", "'s", "being", "chalked", "up", "as", "an", "apparent", "mistake", ",", "more", "than", "120,000", "Android", "phones", "sold", "in", "the", "U.S.", "were", "shipped", "with", "spying", "code", "that", "sent", "text", "messages", ",", "call", "logs", "and", "other", "sensitive", "data", "to", "a", "server", "in", "Shanghai", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.FakeSmssV.Trojan", "Backdoor/W32.Jewdo.14848", "Backdoor.Win32.Jewdo!O", "Backdoor.Jedobot.A4", "Trojan.Downloader", "Backdoor/Jewdo.a", "WORM_JEWDO.SMD", "Win32.Backdoor.Dipeok.b", "W32/Trojan3.PWU", "Backdoor.Warbot", "WORM_JEWDO.SMD", "Win.Downloader.94233-1", "Trojan.Win32.Fsysna.diom", "Trojan.Win32.Jewdo.rvcd", "Backdoor.Win32.Jewdo.14848", "Troj.W32.Fsysna.tnhD", "BackDoor.Ddoser.432", "Backdoor.Win32.Jewdo", "W32/Trojan.YZKF-7158", "Trojan[Backdoor]/Win32.Jewdo", "Win32.Hack.Jewdo.kcloud", "Backdoor:Win32/Jedobot.A", "Trojan.Win32.Fsysna.diom", "Trojan/Win32.Jewdo.R4708", "Backdoor.Jewdo", "Trojan.Dipeok.A", "Win32/Dipeok.A", "Backdoor.Win32.Jewdo.a", "W32/Jewdo.A!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor/Delf.aarf", "Trojan.Win32.Delf.djezh", "Backdoor.Trojan", "Malware.XSSC", "BKDR_DELF.RFY", "Backdoor.Win32.Delf.aarf", "Backdoor.Delf!KqYaW6LeN/8", "BKDR_DELF.RFY", "Backdoor:Win32/Dekara.A", "Backdoor/Win32.Delf", "Backdoor.Delf", "Backdoor.Trojan!rem", "Trojan-Dropper.Delf", "W32/Delf.AARF!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9996", "BehavesLike.Win32.Backdoor.cc", "Backdoor:Win32/Govrat.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "Based", "on", "data", "aggregated", "from", "a", "controlled", "sinkhole,", "Fidelis", "Cybersecurity", "has", "observed", "some", "notable", "changes", "with", "the", "primary", "command", "and", "control", "C&C", "and", "conducted", "in-depth", "analysis", "of", "the", "secondary", "C&C", "Domain", "Generation", "Algorithim", "DGA." ]
[ 16, 16, 16, 16, 16, 16, 16, 1, 4, 12, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 16, 16, 16, 16, 16, 16, 16, 5, 13, 13, 13, 13 ]
[ "As", "outlined", "in", "the", "diagram", "above", ",", "It", "installs", "an", "additional", "application", "with", "the", "same", "functionality", "and", "these", "two", "applications", "monitor", "the", "removal", "of", "each", "other", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "can", "also", "access", "the", "phone", "’", "s", "cameras", "and", "microphone", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Win32.PopUpper!O", "Worm.Shamli.A3", "Trojan.PopUpper.Win32.66", "Trojan.ShellStartup.E6CAF2", "Win32.Trojan.WisdomEyes.16070401.9500.9949", "Trojan.Win32.PopUpper.eg", "W32.Virut.low6", "Trojan.MulDrop3.38938", "BehavesLike.Win32.VBObfus.tz", "Trojan/PopUpper.bi", "Trojan/Win32.PopUpper", "Worm:Win32/Shamli.A", "Trojan.Win32.A.PopUpper.1695744", "Trojan.Win32.PopUpper.eg", "Trojan/Win32.PopUpper.R52146", "MAS.Trojan.VB.0879", "Win32/VB.ODX", "Trojan.Win32.PopUpper", "W32/Popupper.A!tr", "Trj/Shamli.A", "Win32/Trojan.41d" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Dropper.Joiner", "Trojan.DR.Joiner!+J8FCDf4wyY", "W32/Dropper.AVHN", "Backdoor.Colfusion", "W32/Microjoin.IG", "Win32/Joiner.U", "BKDR_JOINER.U", "Trojan-Dropper.Win32.Joiner.u", "Trojan.Dropper.Joiner", "Trojan-PWS.Win32.Atrojan!IK", "TrojWare.Win32.TrojanDropper.Joiner.U", "Trojan.Dropper.Joiner", "Trojan.MulDrop.210", "BKDR_JOINER.U", "TrojanDropper.Win32.Joiner.u", "Trojan.Dropper.Joiner", "W32/Dropper.AVHN", "Dropper/Joiner.44544", "Win32/TrojanDropper.Joiner.U", "Dropper.Joiner.by", "Trojan-PWS.Win32.Atrojan", "W32/Joiner.U!tr", "Dropper.Delf.AW" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Riskware.Confuser!", "Trojan.Win32.SteamBurglar.dmdrlr", "Trojan.SteamBurglar.621", "Trojan.Katusha.Win32.39398", "BehavesLike.Win32.Backdoor.cc", "TR/Confuser.181248", "MSIL/Injector.LTM!tr", "PWS:MSIL/Stimilini.C", "Trj/CI.A", "Trojan.MSIL.Stimilik", "MSIL6.AKRX", "Trojan.MSIL.Stimilik.DT" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "DotRunpeX", "is", "a", "new", "injector", "written", "in", ".NET", "using", "the", "Process", "Hollowing", "technique", "and", "used", "to", "infect", "systems", "with", "a", "variety", "of", "known", "malware", "families." ]
[ 3, 16, 16, 3, 11, 16, 16, 5, 16, 1, 9, 9, 9, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 3, 11 ]
[ "A", "backdoor", "also", "known", "as:", "W32/Sdbot.worm", "Backdoor.Shark.Win32.1896", "Backdoor/Shark.ed", "Win32.Trojan.WisdomEyes.16070401.9500.9984", "W32/Backdoor2.ETS", "Packed.Win32.Black.a", "Trojan.Win32.Shark.wxsv", "Packer.W32.Black.lbw7", "Packed.Win32..Black.~A", "Trojan.Packed.650", "W32/Sdbot.worm", "BDS/Shark.N", "Trojan[Packed]/Win32.Black", "Win32.Hack.Shark.eu.kcloud", "Backdoor:Win32/Sharke.H", "Backdoor.Win32.Shark.1483254", "Packed/Win32.Black.C34704", "Win32/Shark.RU", "Backdoor.Win32.Shark", "W32/Packed.2D18!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.HfsAutoB.243F", "Backdoor.Win32.HacDef.073!O", "Win32.Trojan.WisdomEyes.16070401.9500.9837", "Backdoor.HackDefender", "Win.Trojan.PcClient-54", "Backdoor.Win32.Hupigon.p", "Trojan.Win32.Maran.enrszy", "Backdoor.W32.Rbot.lgxa", "BackDoor.HackDef.239", "Backdoor/HacDef.084", "BDS/Hacdef.084", "Trojan[Backdoor]/Win32.Hupigon", "Backdoor.Win32.A.Hupigon.41500", "Backdoor.Win32.Hupigon.p", "Trojan/Win32.Xema.C75969", "Trojan.Obfuscated!wEhK/9pikzI", "Trojan-Dropper.Delf" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.PSW.Glacier", "TrojanPWS.Glacier", "Trojan.PSW.Glacier", "Trojan/PSW.glacier", "W32/Glacier.A", "Win32/GDoor.F", "BKDR_GLACIER.A", "Win.Spyware.9313-2", "Trojan.PSW.Glacier", "Trojan-PSW.Win32.Glacier", "Trojan.PSW.Glacier", "Trojan.Win32.Glacier.furm", "Troj.Psw.W32!c", "Win32.Trojan-qqpass.Qqrob.Hyx", "Trojan.PSW.Glacier", "TrojWare.Win32.PSW.Glacier", "Trojan.PSW.Glacier", "Trojan.PWS.Glacier", "Trojan.Glacier.Win32.8", "BKDR_GLACIER.A", "BackDoor-FR.svr", "W32/Glacier.UXNT-8441", "Backdoor/G_Door.b", "Trojan.PSW.Glacier", "Trojan.Win32.Glacier", "Trojan-PSW.Win32.Glacier", "Win-Trojan/GDoor.262144", "BackDoor-FR.svr", "TrojanPSW.Glacier", "Trojan.Glacier", "Win32/PSW.Glacier", "Trojan.PWS.Glacier!4KEClY9FaHQ", "Trojan-PWS.Win32.Glacier", "W32/Glacier.A!tr.pws", "Win32/Trojan.ff1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Figure", "14", ":", "disabling", "infected", "apps", "auto-update", "Figure", "15", ":", "changing", "the", "settings", "of", "the", "update", "timeout", "The", "Ad", "Displaying", "Payload", "Following", "all", "of", "the", "above", ",", "now", "is", "the", "time", "to", "take", "a", "look", "into", "the", "actual", "payload", "that", "displays", "ads", "to", "the", "victim", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "incident", "took", "place", "in", "the", "network", "of", "an", "East", "Asian", "company", "that", "develops", "data-loss", "prevention", "DLP", "software." ]
[ 16, 16, 16, 16, 16, 5, 13, 16, 16, 4, 12, 12, 16, 16, 5, 13, 13, 13 ]
[ "This", "group", "was", "named", "Winnti" ]
[ 16, 6, 16, 16, 6 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.P2P.Spear.E", "Win32.P2P.Spear.E", "I-Worm.Spear.d.n8", "W32/Spear.worm.d!p2p", "Worm.Spear.Win32.12", "W32/Spear.d", "Win32.P2P.Spear.E", "Trojan.Win32.Spear.enxr", "W32/Spear.D", "W32.HLLW.Yoohoo", "Spear.M", "Win32/Spear.G", "WORM_SPEAR.D", "P2P-Worm.Win32.Spear.d", "Worm.P2P.Spear.D", "Worm.Win32.P2P-Spear.15360[h]", "Win32.P2P.Spear.E", "Worm.Win32.Spear.D", "Win32.P2P.Spear.E", "Win32.HLLW.Spear.15360", "WORM_SPEAR.D", "W32/Spear.worm.d!p2p", "W32/Spear.YBIW-1290", "Worm/P2P.Spear.e", "Worm/P2P.Spear", "Worm.Spear.d.kcloud", "Worm:Win32/Spear.D", "Win32.P2P.Spear.E", "Win32/Spear.worm.40448", "Win32.P2P.Spear.E", "W32/Spear.D", "Win32/Spear.D", "Win32.Worm-p2p.Spear.Efao", "Worm.P2P.Spear.Based", "W32/Spear.D!worm.p2p", "Worm.Win32.Spear.aAAZ" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "MyReceiver", "and", "AlarmReceiver", "start", "the", "MainService", "whenever", "appropriate", "events", "occur", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TrojanSpy.Neos.A3", "Trojan.Razy.D1F24", "TSPY_NEOS.SM", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "TSPY_NEOS.SM", "Win.Dropper.Skyneos-6192156-1", "Trojan.Win32.KeyLogger.dbjjal", "TrojWare.MSIL.Spy.Keylogger.agk", "Trojan.MulDrop3.2465", "Win32.Troj.Undef.kcloud", "TrojanSpy:MSIL/Neos.A", "Spyware.Keylogger", "Spyware/Win32.KeyLogger.R30636", "Win32.Trojan.Spy.Wqdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "By", "browsing", "EventBot", "’", "s", "installation", "path", "on", "the", "device", ",", "we", "can", "see", "the", "library", "dropped", "in", "the", "app_dex", "folder", "." ]
[ 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Orsam.A3", "TSPY_PATUN.SMHA", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Trojan.FakeAV", "Win32/Petun.B", "TSPY_PATUN.SMHA", "BehavesLike.Win32.PWSZbot.nm", "PWS:MSIL/Petun.A", "MSIL.Trojan-Spy.Petun.B", "Trojan.KeyLogger.MSIL", "Trojan-Spy.Win32.Zbot", "MSIL/KeyLogger.BA!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "requires", "attention", "and", "action", "from", "system", "developers", ",", "device", "manufacturers", ",", "app", "developers", ",", "and", "users", ",", "so", "that", "vulnerability", "fixes", "are", "patched", ",", "distributed", ",", "adopted", "and", "installed", "in", "time", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Generic", "Windows", "Defender", "ATP", "detections", "trigger", "alerts", "on", "FinFisher", "behavior", "While", "our", "analysis", "has", "allowed", "us", "to", "immediately", "protect", "our", "customers", ",", "we", "’", "d", "like", "to", "share", "our", "insights", "and", "add", "to", "the", "growing", "number", "of", "published", "analyses", "by", "other", "talented", "researchers", "(", "listed", "below", "this", "blog", "post", ")", "." ]
[ 16, 5, 13, 13, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Rat.10", "Backdoor/W32.RAT.8192.B", "Backdoor.Rat", "Backdoor/RAT.10", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Trojan.XWXN-0597", "Win32/Rat.10", "BKDR_RAT.10", "Win.Trojan.Rat-4", "Backdoor.Rat.10", "Backdoor.Win32.RAT.10", "Backdoor.Rat.10", "Trojan.Win32.RAT.bqzxxm", "Backdoor.Win32.Rat_10.Svr", "Backdoor.W32.RAT.10!c", "Backdoor.Rat.10", "Troj/Rat-1.0B", "Backdoor.Win32.Rat-10._0", "Backdoor.Rat.10", "BackDoor.Rat.10", "Backdoor.RAT.Win32.24", "BKDR_RAT.10", "BehavesLike.Win32.PUP.xz", "Backdoor/Rat.10", "Trojan[Backdoor]/Win32.RAT", "Backdoor:Win32/Rat.1_0", "Backdoor.Rat.10", "Backdoor.Win32.RAT.10", "Backdoor.Rat.10", "Backdoor.Rat.10", "Bck/Rat.1_0", "Rat.10", "Win32.Backdoor.Rat.Szbj", "Backdoor.RAT!GoQkQzcwjDw", "W32/Rat.10!tr.bdr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "malware", "is", "based", "on", "a", "freely-available", "open-source", "backdoor", "–", "something", "no", "one", "would", "expect", "from", "an", "alleged", "state-sponsored", "malware", "operator." ]
[ 16, 3, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14 ]
[ "Proofpoint", "researchers", "have", "recently", "observed", "the", "re-emergence", "of", "two", "malware", "downloaders", "that", "had", "largely", "disappeared", "for", "several", "months." ]
[ 4, 12, 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 0, 8 ]
[ "Their", "similarity", "is", "made", "more", "apparent", "by", "looking", "at", "their", "naming", "method", "for", "downloadable", "files", ",", "domain", "structure", "of", "fake", "websites", "and", "other", "details", "of", "their", "deployment", "techniques", ",", "exemplified", "in", "figure", "10", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "TROJ_GE.1E00D038", "Win32.Trojan.WisdomEyes.16070401.9500.9866", "TROJ_GE.1E00D038" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "This", "research", "has", "proven", "valuable", "for", "Talos", "and", "led", "the", "development", "of", "better", "detection", "methods", "within", "the", "products", "we", "support", "along", "with", "the", "disruption", "of", "adversarial", "operations." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Currently,", "the", "XData", "decryption", "tools", "are", "available." ]
[ 16, 16, 5, 13, 13, 16, 16 ]
[ "All", "of", "the", "Play", "Store", "pages", "we", "identified", "and", "all", "of", "the", "decoys", "of", "the", "apps", "themselves", "are", "written", "in", "Italian", "." ]
[ 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "it", "Catanzaro", "server2fi.exodus.connexxa", "[", "." ]
[ 9, 9, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Win32.Poison!O", "Backdoor.Poison", "Trojan.Heur.E84A91", "Win32.Worm.VB.sn", "Trojan.FakeAV", "Backdoor.Win32.Poison.cwpk", "W32.W.VBNA.lsMe", "Win32.Backdoor.Poison.Pfjd", "Trojan.AVKill.11304", "BehavesLike.Win32.RAHack.ct", "W32/Trojan.ULXW-4781", "Backdoor.Poison.zo", "Trojan[Backdoor]/Win32.Poison", "Worm:Win32/Ructo.N", "Backdoor.Win32.Poison.cwpk", "Win32/Trojan.d07" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Researchers", "from", "Bitdefender", "also", "released", "an", "analysis", "of", "one", "of", "the", "samples", "in", "a", "blogpost", "." ]
[ 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Astrum", "was", "known", "to", "be", "have", "been", "exclusively", "used", "by", "the", "AdGholas", "malvertising", "campaign", "that", "delivered", "a", "plethora", "of", "threats", "including", "banking", "Trojans", "Dreambot/Gozi", "also", "known", "as", "Ursnif,", "and", "detected", "by", "Trend", "Micro", "as", "BKDR_URSNIF", "and", "RAMNIT", "TROJ_RAMNIT,", "PE_RAMNIT." ]
[ 6, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14, 14, 14, 16, 16, 16, 16, 16, 3, 16, 3, 11, 11, 16, 16, 16, 3, 16, 16, 16, 4, 12, 16, 1, 16, 1, 9, 9 ]
[ "This", "report", "reveals", "a", "campaign", "of", "reconnaissance,", "phishing,", "and", "malware", "operations", "that", "use", "content", "and", "domains", "made", "to", "mimic", "Chinese", "language", "news", "websites." ]
[ 16, 16, 16, 16, 6, 14, 14, 14, 16, 6, 14, 15, 16, 1, 16, 1, 16, 16, 1, 9, 9, 9, 9 ]
[ "It", "means", "this", "was", "most", "likely", "the", "actual", "operator." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Over", "the", "year", ",", "the", "number", "of", "mobile", "malware", "modifications", "designed", "for", "phishing", ",", "the", "theft", "of", "credit", "card", "information", "and", "money", "increased", "by", "a", "factor", "of", "19.7", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.LVBP", "Win32.Trojan.WisdomEyes.16070401.9500.9984", "W32.SillyFDC", "TrojanSpy:MSIL/Ruzmoil.A", "Trojan/Win32.Keylogger.R17549" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Trojan", "Win32/Wykcores.A", "BKDR_MURCY.SM1", "PE:Backdoor.Win32.Undef.cnd!1463577[F1]", "DLOADER.Trojan", "BKDR_MURCY.SM1", "BehavesLike.Win32.Backdoor.qh", "Win32.Hack.PcClient.al.kcloud", "Trojan.Barys.955", "Backdoor/Win32.Etso", "Backdoor:Win32/Wykcores.A", "Trojan-Downloader.Delphi" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojandownloader.Rameh", "Backdoor/DsBot.ayd", "Backdoor.Win32.A.DsBot.3918918[UPX]", "BehavesLike.Win32.BadFile.vc", "Trojan-Downloader.Win32.Rameh", "TrojanDownloader:Win32/Rameh.C" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.Staser.f", "Backdoor.Trojan", "Win.Trojan.Yoddos-2", "Trojan.Win32.Delf.ffdi", "W32.W.Runouce.lgxV", "BackDoor.MaosBoot.1707", "BehavesLike.Win32.Trojan.mm", "Backdoor/Huigezi.2008.ybi", "Trojan[Backdoor]/Win32.Hupigon", "Trojan:Win32/Yoddos.C", "Backdoor/Win32.Trojan.C2392352", "TScope.Malware-Cryptor.SB", "Trojan.Kryptik!+IjAt1MW7ss", "Trojan.Win32.SystemHijack" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Attacks", "involving", "this", "Trojan", "have", "been", "noted", "since", "February", "2017", "but", "peaked", "in", "late", "May." ]
[ 16, 16, 16, 3, 16, 16, 16, 16, 0, 8, 16, 16, 0, 8, 8 ]
[ "In", "April", ",", "at", "the", "time", "of", "writing", "this", "post", ",", "we", "recorded", "413", "RuMMS", "infections", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16 ]