tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9857", "Packed.Win32.Black.a", "Packer.W32.Black.l6cB", "Trojan.Packed.650", "BehavesLike.Win32.Sdbot.tc", "BehavesLikeWin32.ExplorerHijack", "W32/Packed.2D18!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "Our", "researchers", "noted", "that", "IcedID", "has", "a", "modular", "malicious", "code", "with", "modern", "banking", "Trojan", "capabilities", "comparable", "to", "malware", "such", "as", "the", "Zeus", "Trojan." ]
[ 4, 12, 16, 16, 3, 16, 16, 3, 11, 11, 16, 3, 11, 11, 16, 16, 16, 3, 16, 16, 3, 11, 11 ]
[ "For", "example,", "most", "organizations", "have", "little", "to", "no", "DNS", "restrictions", "or", "security", "monitoring", "for", "DNS", "activity." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 1, 9, 16, 5, 16 ]
[ "Open", "Source", "SNORTⓇ", "Subscriber", "Rule", "Set", "customers", "can", "stay", "up", "to", "date", "by", "downloading", "the", "latest", "rule", "pack", "available", "for", "purchase", "on", "Snort.org", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "Right", "App", "at", "the", "Right", "Time", "The", "malicious", "HenBox", "and", "embedded", "DroidVPN", "app", "combination", "is", "one", "instance", "of", "the", "type", "of", "legitimate", "apps", "the", "attackers", "choose", "to", "mimic", "to", "compromise", "their", "victims", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/Downloader.Nekill.al", "Trojan.DL.Nekill.X", "Adware.Rugo", "Trojan-Downloader.Win32.Nekill.al", "Heuristic.BehavesLike.Win32.Downloader.J", "Trojan-Downloader.Win32.Nekill!IK", "Adware/MsLock.qg", "Trojan-Downloader.Nekill.al", "Adware.Rugo", "Trojan-Downloader.Win32.Nekill" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Many", "of", "the", "10", "million", "infected", "phones", "are", "running", "old", "versions", "of", "Android", "and", "reside", "in", "China", "(", "1.6", "million", ")", "and", "India", "(", "1.35", "million", ")", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "]", "it", "Firenze", "serverrt.exodus.connexxa", "[", "." ]
[ 9, 9, 16, 1, 9, 9 ]
[ "The", "malware", "uses", "smishing", ",", "or", "SMS", "phishing", ",", "to", "infiltrate", "target", "devices", ",", "which", "is", "a", "technique", "that", "relies", "on", "social", "engineering", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Once", "this", "Intent", "object", "is", "generated", "with", "the", "action", "value", "pointing", "to", "the", "decrypted", "content", ",", "the", "decryption", "function", "returns", "the", "Intent", "object", "to", "the", "callee", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "There", "are", "some", "indicators", "that", "this", "sample", "is", "just", "a", "test", "sample", "on", "its", "final", "stages", "of", "development", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "These", "changes", "not", "only", "make", "it", "more", "difficult", "for", "the", "victim", "to", "identify", "what", "files", "have", "been", "encrypted,", "but", "also", "may", "thwart", "security", "protections", "currently", "in", "place", "for", "the", "CryptoWall", "threat." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 1, 16, 16, 1, 9, 9, 9, 16, 16, 16, 11, 16, 3, 11 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Barys.D1CD2", "Win32.Trojan.WisdomEyes.16070401.9500.9968", "Trojan.MSIL.Inject.abuiq", "Trojan/Windef.hm", "DDoS:Win32/Darktima.A", "Trojan.MSIL.Inject.abuiq", "TrojanFakeAV.Windef", "Trj/CI.A", "Win32.Trojan.Inject.dfju", "Trojan.DR.MSIL!M+jYeJcGakI", "Trojan.Win32.FakeAV", "W32/Dropper.FBQ!tr", "Win32/Trojan.f70" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Consider", "the", "following", "phish", "delivered", "to", "the", "email", "address", "displayed", "on", "the", "bank's", "website." ]
[ 16, 16, 16, 16, 16, 16, 1, 9, 9, 16, 16, 1, 9, 9 ]
[ "In", "contrast", ",", "on", "the", "emulator", ",", "a", "toast", "message", "is", "displayed", "that", "shows", "“", "Install", "completed", "”", ",", "at", "which", "point", "FakeSpy", "removes", "its", "shortcut", "from", "the", "device", "'s", "homescreen", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Eltima", "was", "very", "responsive", "and", "maintained", "an", "excellent", "communication", "with", "us", "throughout", "the", "incident." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "full", "list", "of", "banking", "applications", "targeted", "is", "included", "in", "the", "appendix", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Beginning", "in", "December", "2016,", "unconnected", "Middle", "Eastern", "human", "rights", "activists", "began", "to", "receive", "spearphishing", "messages", "in", "English", "and", "Persian", "that", "were", "not", "related", "to", "any", "previously-known", "groups." ]
[ 16, 16, 0, 8, 16, 2, 10, 4, 12, 12, 16, 16, 16, 1, 9, 9, 9, 9, 9, 15, 16, 16, 16, 16, 16, 6, 14 ]
[ "This", "campaign", "appears", "to", "be", "directly", "related", "to", "the", "launch", "and", "the", "ensuing", "discussion", "of", "North", "Korean", "missile", "technology." ]
[ 16, 6, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 12 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "W32/Downldr2.FYWH", "Hacktool.Rootkit", "Win32/Kerproc.A", "Win.Trojan.Rootkit-5417", "Trojan.Win32.NtRootKit.duatym", "Trojan.DownLoader12.58402", "W32/Downloader.QURR-6406", "Trojan[Rootkit]/Win32.Small", "TrojanDropper:Win32/Bodsuds.A", "Dropper/Win32.Downloader.R143536", "Rootkit.Win32.SMA" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "That", "said", ",", "so", "as", "to", "hinder", "detection", "of", "new", "versions", ",", "the", "Trojan", "’", "s", "APK", "file", "and", "the", "C", "&", "C", "server", "domains", "are", "changed", "regularly", ",", "and", "the", "Trojan", "download", "links", "are", "often", "one-time-use", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ACCESS_NETWORK_STATE", "-", "Allows", "the", "application", "to", "access", "information", "about", "networks", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "For", "example", ",", "sending", "text", "“", "Balance", "”", "will", "trigger", "a", "response", "with", "the", "victim", "’", "s", "wallet", "balance", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "While", "the", "current", "campaign", "from", "this", "attacker", "has", "been", "active", "for", "a", "couple", "of", "months,", "there", "is", "evidence", "of", "activity", "by", "this", "attacker", "as", "far", "back", "as", "2013,", "employing", "other", "backdoors", "such", "as", "Saker,", "Netbot", "and", "DarkStRat" ]
[ 16, 16, 16, 6, 16, 16, 6, 16, 16, 16, 16, 16, 0, 8, 8, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 0, 16, 16, 3, 16, 16, 3, 11, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.DownLoader6.51149", "RKIT/Mon.A", "Backdoor:Win32/Feljina.B", "Trojan.Graftor.DE2AD", "TScope.Trojan.Delf" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "It", "is", "spread", "presumably", "via", "ShellShock", "vulnerabilities." ]
[ 16, 16, 16, 16, 16, 7, 15 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Ransom.HiddenTear.H", "Ransom.Ryzerlo.A3", "Trojan.Ransom.HiddenTear.H", "Ransom.HiddenTear", "Ransom_CRYPTEAR.SM0", "Trojan.Win32.Hesv.crqo", "Trojan.Ransom.HiddenTear.H", "Trojan.Ransom.HiddenTear.H", "Trojan.Encoder.10598", "Ransom_CRYPTEAR.SM0", "Ransom:MSIL/Ryzerlo.A", "Trojan.Win32.Hesv.crqo", "Trojan.Ransom.HiddenTear.H", "Trj/GdSda.A", "Win32.Trojan.Fakedoc.Auto", "Trojan-Ransom.HiddenTear", "Win32/Trojan.504" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "However,", "recently,", "we", "have", "observed", "cases", "where", "PoisonIvy", "with", "expanded", "features", "in", "its", "communication", "function", "were", "used", "for", "attacks." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16, 1 ]
[ "For", "example", ",", "some", "of", "the", "more", "advanced", "banking", "Trojans", "now", "offer", "features", "such", "as", "a", "back-connect", "proxy", ",", "screen-streaming", "and", "even", "remote", "control", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "They", "might", "be", "Jaff", "ransomware", "or", "might", "be", "Dridex", "banking", "Trojan", "or", "Trickbot", "banking", "Trojan." ]
[ 16, 16, 16, 3, 11, 16, 16, 16, 3, 11, 11, 16, 3, 11, 11 ]
[ "The", "same", "numerical", "code", "corresponded", "to", "one", "command", "in", "different", "versions", ",", "but", "the", "set", "of", "supported", "commands", "varied", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "turns", "out", "that", "this", "campaign", "had", "an", "association", "to", "2016", "Fancy", "Bear", "activity", "previously", "identified", "by", "the", "German", "Federal", "Office", "for", "the", "Protection", "of", "the", "Constitution", "BfV." ]
[ 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 0, 6, 14, 16, 16, 16, 16, 4, 12, 12, 12, 12, 12, 12, 12, 12, 12, 12 ]
[ "Also", "of", "particular", "interest", "from", "an", "attribution", "obfuscation", "perspective", "is", "direct", "IP", "crossover", "with", "previous", "Dynamic", "DNS", "domains", "associated", "with", "known", "CN-APT", "activity." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 16, 16, 16, 1, 9, 9, 16, 16, 16, 6, 14 ]
[ "It", "has", "strong", "behavioral", "ties", "to", "Ke3chang", "and", "is", "being", "used", "in", "an", "ongoing", "attack", "campaign", "against", "Indian", "embassy", "personnel", "worldwide." ]
[ 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 6, 14, 16, 4, 12, 12, 12 ]
[ "It", "involves", "modifying", "browser", "proxy", "configurations", "and", "capturing", "traffic", "between", "a", "client", "and", "a", "server,", "acting", "as", "Man-In-The-Middle." ]
[ 16, 16, 1, 9, 9, 9, 16, 16, 1, 16, 16, 4, 16, 16, 4, 16, 16, 1 ]
[ "With", "a", "better", "understanding", "of", "the", "“", "Agent", "Smith", "”", "actor", "than", "we", "had", "in", "the", "initial", "phase", "of", "campaign", "hunting", ",", "we", "examined", "the", "list", "of", "target", "innocent", "apps", "once", "again", "and", "discovered", "the", "actor", "’", "s", "unusual", "practices", "in", "choosing", "targets", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Late", "last", "year,", "a", "wave", "of", "cyber-attacks", "hit", "several", "critical", "sectors", "in", "Ukraine." ]
[ 0, 8, 8, 16, 16, 16, 1, 16, 16, 4, 12, 16, 2 ]
[ "A", "backdoor", "also", "known", "as:", "W32.FamVT.LocktETTc.Worm", "Trojan.Miuref.S21958", "Trojan.MalPack", "Variant.Symmi.m8Nr", "Win32.Trojan.WisdomEyes.16070401.9500.9995", "BehavesLike.Win32.Miuref.tc", "Trojan.Win32.Miuref", "Trojan.Miuref.3", "Trojan:Win32/Miuref.B", "Win32.Trojan.Miuref.Wqws", "Win32/Trojan.eb2" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Its", "primary", "institutional", "targets", "have", "included", "government", "bodies,", "diplomatic", "institutions,", "and", "military", "forces", "and", "installations", "in", "NATO", "member", "states", "and", "certain", "Eastern", "European", "countries." ]
[ 16, 16, 16, 16, 16, 16, 4, 12, 12, 12, 16, 4, 12, 16, 16, 16, 4, 12, 12, 16, 16, 4, 12, 12 ]
[ "After", "the", "cyber", "attack", "on", "the", "German", "Bundestag", "in", "2015,", "some", "protective", "functions", "that", "the", "BSI", "has", "established", "for", "government", "networks", "have", "also", "been", "adopted", "by", "the", "German", "Bundestag", "for", "its", "own", "networks." ]
[ 16, 16, 1, 9, 16, 4, 12, 12, 16, 0, 16, 16, 16, 16, 16, 4, 16, 16, 16, 4, 12, 16, 16, 16, 16, 16, 4, 12, 12, 16, 16, 5, 13 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Graftor.D5ABC0", "BackDoor.IRC.Skynet.69", "BehavesLike.Win32.AdwareLinkury.dc", "W32/Trojan.ETUC-5276", "Trojan[Spy]/Win32.Zbot", "Trojan:Win32/Zeeborot.A", "Trj/CI.A", "BackDoor.Skynet!", "Trojan.Win32.Zeeborot" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Darkhotel.692224", "Trojan.Inexsmar.r5", "Trojan/Inexsmar.a", "Trojan.Zusy.D25651", "W32/Trojan.GJSD-2947", "Win32/Inexsmar.A", "TROJ_INEXSMAR.SMA", "Trojan.Win32.Darkhotel.c", "Trojan.Win32.Darkhotel.duiemo", "Trojan.Win32.Z.Darkhotel.692224[h]", "Trojan/Win32.Darkhotel", "Trojan:Win32/Inexsmar.A", "Troj.W32.Darkhotel.c!c", "Trojan/Win32.DarkHotel", "Win32.Trojan.Darkhotel.Pftk", "Trojan.Darkhotel!", "Trojan.Win32.Inexsmar", "W32/Darkhotel.C!tr", "Trojan.Win32.Darkhotel.c" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Original", "code", "of", "the", "APK", "on", "the", "left", ",", "versus", "injected", "APK", "on", "the", "right", "The", "analysis", "of", "the", "APK", "was", "rather", "interesting", ",", "because", "some", "of", "the", "actions", "were", "very", "common", "spyware", "features", ",", "such", "as", "the", "exfiltration", "of", "SMS", "messages", ",", "call", "logs", "and", "other", "data", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Inject.FC.363", "Trojan.MSILKrypt.57", "BKDR_HPNOANCOOE.SM", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "BKDR_HPNOANCOOE.SM", "Trojan.DownLoader24.26511", "Trojan.Injector.Win32.512453", "Trojan.MSIL.Crypt", "Trojan.MSIL.fwua", "TR/Dropper.MSIL.uuodb", "Trojan:MSIL/Kuhaname.A", "Trojan/Win32.MSIL.C957690", "Trojan.Malicious", "Trojan.Injector!2xVDVY5re4U", "Trj/GdSda.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "INTERNET", "-", "open", "network", "sockets", "." ]
[ 16, 16, 16, 16, 16, 16 ]
[ "Category:", "Unit", "42", "Tags:", "EITest,", "HoeflerText,", "malware,", "RAT" ]
[ 16, 4, 12, 16, 3, 11, 11, 11 ]
[ "]", "site", ",", "and", "mms4you", "[", "." ]
[ 9, 9, 16, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Android.Downloader.N", "Android.Trojan.Downloader.KY", "Other:Android.Reputation.2", "Android.Trojan.Downloader.KY", "A.L.Rog.BlackCert", "Android.HiddenAds.171.origin", "Android.Trojan.Downloader.KY", "Android-Trojan/Boosad.3b718", "a.gray.hiddendown.g", "Trojan.AndroidOS.Hiddenapp" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "paper", "released", "today", "by", "our", "colleagues", "at", "Palo", "Alto", "Networks", "presented", "a", "portion", "of", "data", "on", "this", "crew", "under", "the", "label", "the", "Lotus", "Blossom", "Operation", "likely", "named", "for", "the", "debug", "string", "present", "in", "much", "of", "the", "Elise", "codebase", "since", "at", "least", "2012:", "d:\\lstudio\\projects\\lotus\\…" ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 3, 16, 0, 1 ]
[ "More", "recent", "variants", "blend", "rooting", "capabilities", "and", "click", "fraud", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "particular", "SLocker", "variant", "is", "notable", "for", "being", "one", "of", "the", "first", "Android", "file-encrypting", "ransomware,", "and", "the", "first", "mobile", "ransomware", "to", "capitalize", "on", "the", "success", "of", "the", "previous", "WannaCry", "outbreak." ]
[ 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Exploit.SWF.CVE-2016-4117.B", "Exploit-RTF.docswf.d", "Trojan.Mdropper", "Win32/Exploit.CVE-2016-4117.A", "TROJ_CVE20164117.A", "Exploit.SWF.CVE-2016-4117.B", "Exploit.Swf.CVE20164117.ecpjvq", "Exploit.SWF.CVE-2016-4117.B", "Exploit.SWF.CVE-2016-4117.B", "Exploit.SWF.1001", "TROJ_CVE20164117.A", "Exploit-RTF.docswf.d", "RTF/Trojan.XBFM-4", "TrojanDropper:Win32/CVE-2016-4117.A", "Exploit.SWF.CVE-2016-4117.B", "Exploit.SWF.CVE-2016-4117.B", "Trojan-Dropper.Win32.CVE-2016-4117", "Malicious_Behavior.SB", "swf.exp.shellcode.b" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.WoletixC.Trojan", "Backdoor.Likseput.B3", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "BKDR_LIKSPUT.SMR", "Trojan.Win32.A.Downloader.14336.AV", "Win32.Trojan.Spy.Wnmg", "Trojan.DownLoad2.44669", "BKDR_LIKSPUT.SMR", "BehavesLike.Win32.Downloader.lm", "Backdoor:Win32/Likseput.B", "Win32/Backdoor.b78" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Androm.Win32.27371", "Backdoor.W32.Androm.mAsy", "Trojan/Spy.Shiz.nct", "Win32.Trojan.Kryptik.qb", "Win.Trojan.Shifu-6330434-1", "Trojan.DownLoader17.28342", "Backdoor.Androm.fj", "TR/AD.Beaugrit.M.29", "Trojan[Backdoor]/Win32.Androm", "Win32.Trojan-Ransom.TeslaCrypt.N", "SScope.Malware-Cryptor.Drixed", "Win32/Spy.Shiz.NCT", "Backdoor.Androm!fkBWkP4HCvw" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Currently,", "the", "trojan", "spy", "is", "still", "in", "development", "and", "is", "not", "spotted", "in-the-wild", "yet." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Prosti.AG8", "BackDoor-DUG.a", "Trojan.DL.Delphi!PZt9n9YNSJ4", "Hacktool.Rootkit", "W32/Delf.GRUM", "Win32/SillyDl.RUQ", "TROJ_DLOAD.SMMO", "Trojan.Scraze", "Trojan.Win32.Scar.cbyd", "Trojan.Win32.Downloader.723460", "TrojWare.Win32.TrojanDownloader.Delf.~QEA", "Trojan.DownLoad.40151", "TR/Dldr.Delf.uvk", "TROJ_DLOAD.SMMO", "BackDoor-DUG.a", "Backdoor.Win32.Prosti!IK", "TrojanDownloader.Delf.rui", "Backdoor:Win32/Prosti.AG", "Adware.ScreenBlaze", "Trojan/Win32.Scar", "Trojan-Downloader.Win32.Delf.uvk", "Hacktool.Rootkit", "Win32/Adware.ScreenBlaze.AA", "Backdoor.Win32.Prosti.xa", "Backdoor.Win32.Prosti", "W32/Delf.SCB!tr", "Downloader.Delf", "Trj/Downloader.MDW" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9997", "BehavesLike.Win32.Downloader.nt", "Trojan:Win32/Uniemv.B", "Trojan/Win32.Cryptolocker.C301960", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "Turla", "macro", "maldoc", "-", "Embassy", "of", "the", "republic", "of", "Kazakhstan", "Helsinki." ]
[ 3, 11, 11, 16, 4, 12, 12, 12, 12, 12, 12 ]
[ "The", "archive", "is", "a", "ZIP", "containing", "several", "files", ",", "which", "is", "protected", "with", "a", "password", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "late", "October,", "Proofpoint", "researchers", "identified", "and", "began", "tracking", "a", "financially-motivated", "threat", "actor", "group", "with", "access", "to", "banking", "Trojans", "and", "other", "malware,", "including", "Dridex,", "Ursnif,", "Tinba,", "and", "the", "point-of-sale", "POS", "malware", "AbaddonPOS", "with", "its", "loader,", "TinyLoader." ]
[ 16, 16, 0, 4, 12, 16, 16, 16, 16, 16, 16, 6, 14, 14, 16, 16, 16, 3, 11, 16, 16, 3, 16, 3, 11, 11, 16, 3, 11, 11, 11, 11, 16, 16, 3, 11 ]
[ "On", "a", "regular", "basis", "for", "the", "past", "several", "months,", "we", "have", "observed", "the", "inclusion", "of", "QRAT", "in", "a", "number", "of", "spam", "campaigns." ]
[ 16, 16, 16, 16, 16, 16, 0, 8, 8, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 6, 14 ]
[ "]", "122:28844", "61", "[", "." ]
[ 9, 9, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Banker/W32.BestaFera.3193856", "W32/Trojan.UWMZ-4840", "Trojan.Win32.Depok.dsfkzn", "Troj.W32.Depok.akz!c", "BehavesLike.Win32.Dropper.wh", "Trojan/Win32.Depok", "Trojan.Heur.EDDAE3", "Backdoor:Win32/Nioriglio.A", "Trojan.Depok!iA0ZBWd8EAg", "Trojan.Win32.Depok" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan-Downloader.Dluca.by", "Trojan.Downloader.Dluca-29", "Trojan-Downloader.Win32.Dluca.by", "TrojWare.Win32.TrojanDownloader.Dluca.~D3", "Dialer.Adultparty", "Trojan-Downloader.Win32.Dluca.dj!IK", "TrojanDownloader.Dluca.bg", "TrojanDownloader:Win32/Dluca.DK", "Win-Trojan/Dluca.94208", "Trojan-Downloader.Win32.Dluca.dj" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "actors", "appear", "to", "have", "learned", "from", "our", "previous", "takedown", "and", "sinkholing", "of", "their", "Command", "and", "Control", "C2", "infrastructure", "–", "Foudre", "incorporates", "new", "anti-takeover", "techniques", "in", "an", "attempt", "to", "avoid", "their", "C2", "domains", "being", "sinkholed", "as", "we", "did", "in", "2016." ]
[ 6, 14, 16, 16, 16, 16, 16, 16, 16, 1, 16, 1, 16, 16, 1, 9, 9, 9, 5, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 16, 16, 16, 16, 0 ]
[ "On", "April", "20,", "Proofpoint", "observed", "a", "targeted", "campaign", "focused", "on", "financial", "analysts", "working", "at", "top", "global", "financial", "firms", "operating", "in", "Russia", "and", "neighboring", "countries." ]
[ 16, 0, 8, 4, 16, 16, 6, 14, 16, 16, 4, 12, 16, 16, 16, 4, 12, 12, 16, 16, 2, 16, 2, 10 ]
[ "The", "loader", "injects", "a", "DLL", "component", "found", "in", "its", "body", "into", "explorer.exe." ]
[ 3, 11, 16, 16, 1, 9, 16, 16, 16, 16, 16, 1 ]
[ "These", "key", "technologies", "allow", "RSA", "analysts", "to", "process", "massive", "datasets", "and", "find", "forensically", "interesting", "artifacts", "in", "near", "real-time", "and", "more", "quickly", "than", "using", "standard", "incident", "response", "processes." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "incomplete", "iOS", "codes", "used", "in", "this", "campaign", "may", "have", "been", "bought", "while", "other", "capabilities", "appear", "to", "have", "been", "added", "." ]
[ 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Posmemdump.A8", "TSPY_RAWPOS.SM", "Win32.Trojan.WisdomEyes.16070401.9500.9903", "Infostealer.Rawpos!g1", "TSPY_RAWPOS.SM", "Win.Trojan.RawPOS-1", "Trojan.Win32.POSCardStealer.dqfnqc", "Trojan.Inject1.54360", "TrojanSpy.POSCardStealer.e", "Trojan:Win32/MemCCDump.A!POS", "Trojan.POSMemDump", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "BehavesLike.Win32.Trojan.tc", "MSIL/Injector.TDS!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.Win32!O", "Backdoor.Takit", "W32/Recerv.a.dr", "Trojan.Heur.E5D728", "Win32.Trojan.WisdomEyes.16070401.9500.9999", "Backdoor.Zyxerv", "Backdoor.Win32.Takit", "Trojan.Win32.Invader.euuocd", "Trojan.Win32.Z.Takit.135680", "Backdoor.W32.Takit!c", "Backdoor.Win32.Takit.A", "BackDoor.TakeIt.1", "W32/Recerv.a.dr", "Backdoor/Takit.a", "BDS/RedCap.xurnc", "Trojan/Win32.Invader", "Backdoor.Win32.Takit", "Backdoor.Takit", "Win32/Takit.A", "Win32.Backdoor.Takit.Wrgr", "Trojan.Win32.Takit", "W32/RECERV.A!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "BehavesLike:Win32.Malware" ]
[ 16, 3, 16, 16, 16, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Python/Motovilo.A", "Win32.Worm.Motovilo.Hvjc", "Win32.HLLW.Motovilo.2", "BehavesLike.Win32.Trojan.tc", "Python/Motovilo.A!worm", "Trojan:Win32/Motve.A", "Trj/CI.A", "Win32/Trojan.09a" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Whether", "its", "Exploit", "Kits", "or", "SPAM", "messages", "threat", "actors", "are", "pushing", "as", "many", "different", "variants", "of", "Ransomware", "as", "possible." ]
[ 16, 16, 3, 11, 16, 1, 9, 6, 14, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16 ]
[ "Our", "new", "intelligence", "on", "BlackEnergy", "expands", "previous", "findings", "on", "the", "first", "wide-scale", "coordinated", "attack", "against", "industrial", "networks." ]
[ 16, 16, 16, 16, 6, 16, 16, 16, 16, 16, 16, 1, 9, 9, 16, 1, 12 ]
[ "Here", ",", "the", "RAT", "stores", "all", "the", "captured", "videos", "in", "a", "“", "video.3gp", "”", "file", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16 ]
[ "The", "country", "is", "resource", "rich,", "with", "a", "variety", "of", "natural", "resources", "and", "a", "steady", "labor", "supply." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Port", "6205", ":", "Gmail", "extraction", "service", "." ]
[ 1, 9, 16, 5, 16, 16, 16 ]
[ "Please", "see", "the", "IOCs", "section", "for", "all", "app", "and", "package", "name", "combinations", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "ince", "mid-2016", "we", "have", "observed", "multiple", "new", "samples", "of", "the", "Android", "Adware", "family", "Ewind" ]
[ 16, 0, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 11, 11 ]
[ "Organizations", "in", "31", "countries", "have", "been", "targeted", "in", "a", "new", "wave", "of", "attacks", "which", "has", "been", "underway", "since", "at", "least", "October", "2016." ]
[ 4, 16, 16, 2, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 0, 8 ]
[ "But", "GPlayed", "is", "an", "example", "of", "where", "this", "can", "go", "wrong", ",", "especially", "if", "a", "mobile", "user", "is", "not", "aware", "of", "how", "to", "distinguish", "a", "fake", "app", "versus", "a", "real", "one", "." ]
[ 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.HLLW.Cloner", "Trojan.Vir.HLL", "Trojan.Heur.EA0E79", "W32/HLLW.Cloner", "W32.Cloner", "PE_CLONER.A", "Virus.Win32.HLLW.Cloner", "Virus.Win32.HLLW.gcdu", "W32.HLLW.Cloner!c", "Win32.HLLW.Cloner", "Win32.HLLW.Cloner.32768", "Virus.Cloner.Win32.1", "PE_CLONER.A", "W32/Cloner.worm.a", "Virus.Win32.HLLW", "W32/HLLW.Cloner", "Virus/Win32.Cloner", "Virus.Win32.HLLW.Cloner", "W32/Cloner.worm.a", "W32/HLLW.SelfCloner", "Win32/HLLW.Cloner", "Win32.HLLW.Cloner" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "this", "collaboration", "post", "with", "Morphisec", "Lab", "and", "Cisco", "s", "Research", "and", "Efficacy", "Team,", "we", "are", "now", "publishing", "details", "of", "this", "new", "document", "variant", "that", "makes", "use", "of", "an", "LNK", "embedded", "OLE", "object,", "which", "extracts", "a", "JavaScript", "bot", "from", "a", "document", "object,", "and", "injects", "a", "stealer", "DLL", "in", "memory", "using", "PowerShell." ]
[ 16, 16, 16, 16, 16, 4, 12, 16, 4, 12, 12, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 1, 9, 9, 9, 16, 16, 16, 3, 11, 16, 16, 1, 9, 16, 1, 16, 11, 11, 1, 9, 16, 5 ]
[ "Alert", "from", "the", "CNCERT", "related", "to", "a", "piece", "of", "malware", "that", "is", "being", "used", "to", "perform", "DDoS", "attacks." ]
[ 16, 16, 16, 4, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Troj.W32.Buzus.kZ4S", "BKDR_PHDET.SMI", "Win32.Trojan.WisdomEyes.16070401.9500.9959", "BKDR_PHDET.SMI", "Trojan.Win32.A.Downloader.34304.CO", "BackDoor.Dax", "BehavesLike.Win32.FDoSBEnergy.nt", "W32.Trojan.Trojan-downloader.Ge", "Backdoor:Win32/Phdet.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32/Dedler.B", "Win32.Worm.Dedler.U", "Worm/W32.Dedler.38400.B", "Win32.Worm.Dedler.U", "W32/Dedler.c", "Win32.Worm.Dedler.U", "W32.Dedler.Worm", "Win32/Dedler.E", "WORM_DEDLER.C", "Win.Worm.Dedler-12", "Win32.Worm.Dedler.U", "Net-Worm.Win32.Dedler.c", "Win32.Worm.Dedler.U", "Trojan.Win32.Dedler.frkx", "Worm.Win32.S.Net-Dedler.38400", "W32.W.Dedler.c!c", "Win32.Worm-net.Dedler.Ahok", "Win32.Worm.Dedler.U", "Worm.Win32.Dedler.E", "Win32.Worm.Dedler.U", "Trojan.DownLoader.198", "Worm.Dedler.Win32.19", "BehavesLike.Win32.Downloader.nc", "Net-Worm.Win32.Dedler", "W32/Dedler.B.unp", "Worm/Dedler.c", "Worm:Win32/Dedler.B", "WORM/Dedler.G", "Worm[Net]/Win32.Dedler", "Worm:Win32/Dedler.B", "Net-Worm.Win32.Dedler.c", "Trojan/Win32.Horst.R28469", "Worm.Dedler", "Backdoor.Dedler.E", "W32/ICQ.Smvss.A!tr", "Win32/Worm.352" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Perkele", "and", "Wroba", "Foreign", "users", "have", "also", "been", "on", "the", "receiving", "end", "of", "several", "malicious", "innovations", "targeting", "bank", "accounts", "." ]
[ 3, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Snojan", "Trojan.Strictor.D43F0", "Win.Trojan.Ag-1", "Trojan.Win32.Snojan.kbr", "Trojan.Win32.DownLoad3.csckao", "Trojan.Win32.Z.Strictor.268488", "Troj.W32.Snojan!c", "Trojan.DownLoad3.30879", "Trojan/Invader.kbu", "TR/Spy.182784.101", "Trojan/Win32.Invader", "TrojanDropper:Win32/Coopop.B", "Trojan.Win32.Snojan.kbr", "Trojan.Snojan", "Win32.Trojan.Snojan.Llhd", "Trojan-Banker.Win32.Banker", "Win32/Trojan.67a" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "These", "components", "are", "responsible", "for", "a", "myriad", "of", "functions", "including", "handling", "decryption", ",", "network", "communications", ",", "gaining", "super-user", "privileges", ",", "monitoring", "system", "logs", ",", "loading", "additional", "Dalvik", "code", "files", ",", "tracking", "the", "device", "location", "and", "more", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Multi.Threats.InArchive", "Worm.Win32.Poswauto", "W64/Trojan.LELA-7925", "WORM/Poswauto.gwore", "Worm:Win32/Poswauto.A", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W32.eHeur.Malware03", "Trojan.Win32.Pakes!O", "TSPY_SUKWIDON.C", "Win32.Trojan.WisdomEyes.16070401.9500.9998", "Infostealer.Sofacy", "Win32/Metlar.A", "TSPY_SUKWIDON.C", "Win.Trojan.Sofacy-1", "Trojan.Win32.Pakes.qcb", "Trojan.Win32.Pakes.fizzg", "Win32.Trojan.Pakes.Pdmf", "Trojan.KillProc.7386", "Trojan.Pakes.Win32.11534", "BehavesLike.Win32.Mydoom.nc", "Trojan/Win32.Pakes", "Win32.Troj.Unknown.c.kcloud", "PWS:Win32/Sukwidon.A", "Trojan.TDss.20", "Troj.W32.Pakes.qcb!c", "Trojan.Win32.Pakes.qcb", "Trojan/Win32.Xema.C81978", "Trojan.Qhost", "Trojan.DR.Tiny!eZN8HfCUlLI", "Trojan.Win32.Sasfis", "W32/Malware_fam.NB" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "W97M.Downloader", "Win32/Exploit.CVE-2017-8570.A", "TROJ_CVE20170199.JVU", "Exploit.Xml.CVE-2017-0199.equmby", "PPT.S.Exploit.35022", "Trojan[Exploit]/Win32.CVE-2017-8570", "Trojan.Win32.Exploit" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "Ironically", "the", "decoy", "document", "is", "a", "flyer", "concerning", "the", "Cyber", "Conflict", "U.S.", "conference", "organized", "by", "the", "NATO", "Cooperative", "Cyber", "Defence", "Centre", "of", "Excellence", "on", "7-8", "November", "2017", "at", "Washington,", "D.C.", "Due", "to", "the", "nature", "of", "this", "document,", "we", "assume", "that", "this", "campaign", "targets", "people", "with", "an", "interest", "in", "cyber", "security." ]
[ 16, 1, 9, 9, 16, 16, 16, 16, 4, 12, 12, 12, 12, 16, 16, 4, 12, 12, 12, 12, 12, 12, 12, 12, 0, 8, 8, 16, 2, 10, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 16, 16, 4, 12 ]
[ "Version", "0.3.0.1", "includes", "Italian", "and", "Spanish", "language", "compatibility", "within", "the", "resources", "section", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "After", "downloading", ",", "it", "will", "be", "loaded", "by", "the", "main", "module", "via", "DexClassLoader", "api", ":", "As", "mentioned", ",", "we", "observed", "a", "payload", "that", "exclusively", "targets", "the", "WhatsApp", "messenger", "and", "it", "does", "so", "in", "an", "original", "way", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "knowledge", "graph", "below", "shows", "the", "various", "techniques", "this", "ransomware", "family", "has", "been", "seen", "using", ",", "including", "abusing", "the", "system", "alert", "window", ",", "abusing", "accessibility", "features", ",", "and", ",", "more", "recently", ",", "abusing", "notification", "services", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Worm/W32.AutoRun.110592.V", "Worm.Win32.AutoRun!O", "Win32.Worm.VB.rp", "Win.Worm.Autorun-7819", "Worm.Win32.AutoRun.hvo", "Trojan.Win32.AutoRun.ubuid", "Win32.Worm.Autorun.Aihq", "Win32.HLLW.Autoruner1.8766", "Worm.AutoRun.Win32.41616", "BehavesLike.Win32.BadFile.ch", "Worm.Win32.AutoRun", "Worm/AutoRun.alsp", "Worm/Win32.AutoRun", "Worm:Win32/Krangtor.A", "Trojan.Heur.VP2.gm0faiC9QKoi", "Worm.Win32.A.AutoRun.87040.A", "Worm.AutoRun", "Win32/AutoRun.VB.AJW", "Worm.AutoRun!P7D8pPa150U" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Malachite.A", "W32.WLKSM.A1", "Virus.WLKSM.Win32.1", "Win32.Malachite.A", "Win32.Virus.MoonRover.a", "W32/Malachite.A", "Virus.Win32.MoonRover", "Virus.Win32.WLKSM.a", "Virus.Win32.Infector.dleseh", "Virus.Win32.WLKSM.AA", "BehavesLike.Win32.Virut.cc", "W32/Malachite.A", "Win32.Malachite.A", "Virus.Win32.WLKSM.a", "Win32.Malachite.A", "Win32.Malachite.A", "Win32.Malachite.A", "Virus.Win32.Wlksm.c" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]