tokens
sequencelengths 2
296
| ner_tags
sequencelengths 2
296
|
---|---|
[
"Digital",
"signature",
"verification",
"can",
"be",
"bypassed",
"by",
"giving",
"the",
"malicious",
"file",
"exactly",
"the",
"same",
"name",
"as",
"a",
"legitimate",
"file",
"and",
"placing",
"it",
"on",
"the",
"same",
"level",
"in",
"the",
"archive",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"EventBot",
"loaded",
"library",
"Loaded",
"library",
"as",
"seen",
"in",
"Logcat",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32/Otlard.A",
"W32/Smalltroj.YCPZ",
"Virus.Win32.Heur.c",
"TROJ_OTLARD.SM",
"Trojan-Dropper.Win32.Otlard!IK",
"BackDoor.Gootkit.4",
"TROJ_OTLARD.SM",
"Win32/Droplet.NU",
"Backdoor/IEbooot.iz",
"TrojanDropper:Win32/Otlard.A",
"Trojan/Win32.Xema",
"Rootkit.Otlard.aa",
"Trojan-Dropper.Win32.Otlard"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Google",
"is",
"actively",
"combating",
"this",
"use",
"of",
"the",
"service",
",",
"responding",
"quickly",
"to",
"reports",
"from",
"antivirus",
"companies",
"and",
"blocking",
"the",
"IDs",
"of",
"cybercriminals",
"."
] | [
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Worm.Win32.Fasong!O",
"Trojan.Reconyc",
"Worm.Fasong.Win32.10",
"Win32.Trojan-PSW.OLGames.bm",
"W32/Worm.DPJC-5721",
"Trojan.PWS.QQPass",
"WORM_FASONG.L",
"Win.Trojan.Fasong-9",
"Trojan.Win32.Fsysna.djfi",
"Trojan.Win32.Legmir.bonls",
"Worm.Win32.A.Fasong.461667",
"Worm.Win32.Fasong.G",
"Win32.HLLW.Fasong.7",
"WORM_FASONG.L",
"BehavesLike.Win32.Virut.gh",
"W32/Worm.AVIX",
"Worm/Fasong.a",
"W32.Worm.Fasong",
"BDS/Delf.H",
"Worm/Win32.Fasong",
"Worm:Win32/Ming.A",
"W32.W.Fasong.l6SH",
"Trojan.Win32.Fsysna.djfi",
"Trojan/Win32.HDC.C154421",
"Worm.Fasong",
"Win32/Fasong.G",
"Worm.Fasong!UQMX8yr/3P8",
"Worm.Win32.Fasong"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Figure",
"1",
"describes",
"this",
"infection",
"process",
"and",
"the",
"main",
"behaviors",
"of",
"RuMMS",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Joke/W32.BadJoke.561258",
"Trojan.Aduser.A4",
"Trojan/AddUser.t",
"TROJ_GRAFTOR_EK2501C5.UVPM",
"Win32.Trojan.AddUser.e",
"TROJ_GRAFTOR_EK2501C5.UVPM",
"Win32.Application.PUPStudio.A",
"Trojan.Win32.Z.Graftor.561258",
"Worm.Win32.Dropper.RA",
"Trojan.Adduser.216",
"Tool.BadJoke.Win32.3025",
"Trojan/Pasta.hsb",
"TR/Winlock.KB",
"Trojan.Graftor.D1E8A6",
"Trojan:Win32/Adduser.D",
"Spyware.OnlineGames",
"Win32/AddUser.T",
"Win32.Trojan-psw.Badjoke.Taer",
"Trojan.AddUser!BXWljasYS+k"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"If",
",",
"for",
"some",
"reason",
",",
"SuperService",
"does",
"not",
"switch",
"off",
"the",
"screen",
"when",
"there",
"is",
"an",
"attempt",
"to",
"revoke",
"the",
"device",
"administrator",
"privileges",
",",
"the",
"Trojan",
"tries",
"to",
"intimidate",
"the",
"user",
":",
"While",
"running",
",",
"Rotexy",
"tracks",
"the",
"following",
":",
"switching",
"on",
"and",
"rebooting",
"of",
"the",
"phone",
";",
"termination",
"of",
"its",
"operation",
"–",
"in",
"this",
"case",
",",
"it",
"relaunches",
";",
"sending",
"of",
"an",
"SMS",
"by",
"the",
"app",
"–",
"in",
"this",
"case",
",",
"the",
"phone",
"is",
"switched",
"to",
"silent",
"mode",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"background",
"image",
"likely",
"contains",
"a",
"fake",
"“",
"software",
"update",
"”",
"screen",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Indeed",
",",
"due",
"to",
"its",
"ability",
"to",
"hide",
"it",
"’",
"s",
"icon",
"from",
"the",
"launcher",
"and",
"impersonates",
"any",
"popular",
"existing",
"apps",
"on",
"a",
"device",
",",
"there",
"are",
"endless",
"possibilities",
"for",
"this",
"sort",
"of",
"malware",
"to",
"harm",
"a",
"user",
"’",
"s",
"device",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Code",
"improvements",
",",
"new",
"capabilities",
",",
"anti-emulation",
"techniques",
",",
"and",
"new",
",",
"global",
"targets",
"all",
"suggest",
"that",
"this",
"malware",
"is",
"well-maintained",
"by",
"its",
"authors",
"and",
"continues",
"to",
"evolve",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Blocker",
"TROJ_PUWIN.A",
"Win32.Trojan.WisdomEyes.16070401.9500.9979",
"TROJ_PUWIN.A",
"Trojan-Ransom.Win32.Blocker.kgxt",
"Trojan.Win32.Keylogger.evercw",
"Trojan.Win32.Z.Blocker.17408.C",
"Troj.Ransom.W32.Blocker!c",
"Trojan.DownLoader25.58899",
"W32/Trojan.BMCJ-5014",
"Trojan.Blocker.hvt",
"Trojan[Ransom]/Win32.Blocker",
"Trojan:MSIL/Puwin.A",
"Trojan-Ransom.Win32.Blocker.kgxt",
"Trojan-Ransom.Blocker",
"Trj/GdSda.A",
"Win32.Trojan.Blocker.Tbsp",
"Trojan.Blocker!xyv3gcnzFBI",
"Trojan-Ransom.Win32.Blocker",
"W32/Blocker.KGXT!tr",
"Win32/Trojan.Ransom.460"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"is",
"a",
"notable",
"behavior",
"that",
"is",
"characteristic",
"of",
"this",
"ransomware",
"family",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Ignore",
"Battery",
"Optimization",
":",
"This",
"sets",
"permissions",
"to",
"continue",
"to",
"operate",
"at",
"full",
"capacity",
"while",
"the",
"phone",
"'s",
"screen",
"is",
"turned",
"off",
"and",
"the",
"phone",
"locked",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"BrainTest",
"leverages",
"an",
"anti-uninstall",
"watchdog",
"that",
"uses",
"two",
"system",
"applications",
"to",
"monitor",
"the",
"removal",
"of",
"one",
"of",
"the",
"components",
"and",
"reinstall",
"the",
"component",
"."
] | [
3,
16,
16,
7,
15,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"MemScan:Backdoor.Turkojan.DQ",
"Backdoor.Turkojan",
"Backdoor.Turkojan.Win32.25407",
"Win32.Backdoor.Cakl.c",
"Backdoor.Trojan",
"Win32/Turkojan.A",
"HT_TURKOJAN_HA110001.UVPM",
"Win.Trojan.Truko-10",
"Backdoor.Win32.Turkojan.zwh",
"MemScan:Backdoor.Turkojan.DQ",
"Trojan.Win32.Turkojan.jebp",
"Win32.Backdoor.Turkojan.Wnwd",
"MemScan:Backdoor.Turkojan.DQ",
"Win32.HLLW.MyBot",
"HT_TURKOJAN_HA110001.UVPM",
"BackDoor-CZP.dr",
"Trojan.Win32.Cakl",
"Backdoor/Turkojan.x",
"BDS/Turkojan.im",
"Trojan[Backdoor]/Win32.Turkojan",
"Backdoor:Win32/Turkojan.AI",
"Backdoor.Turkojan.DQ",
"Troj.W32.Buzus.l4J9",
"MemScan:Backdoor.Turkojan.DQ",
"Backdoor/Win32.Turkojan.R148548",
"MemScan:Backdoor.Turkojan.DQ",
"Trojan.SDP.27105",
"Win32/Cakl.NAG",
"Backdoor.Turkojan.I",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"These",
"unknown",
"actors",
"continued",
"launching",
"DDoS",
"attacks",
"over",
"the",
"next",
"few",
"years."
] | [
16,
6,
14,
16,
16,
1,
9,
16,
16,
16,
0,
8
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Brambul",
"Troj.W32.Brambul.toT6",
"Win32/Pepex.F",
"Trojan.Win32.Brambul.bp",
"Worm.Win32.Pepex.E0",
"Win32.HLLW.Bumble",
"BehavesLike.Win32.Downloader.mz",
"Trojan:Win32/Brambul.A",
"Trojan:Win32/Brambul.A!dha",
"Trojan.Win32.Brambul.bp",
"Win32/Tnega.WW",
"Win32.Trojan.Brambul.Dvzk"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"First",
"reports",
"could",
"be",
"linked",
"to",
"Operation",
"Aurora",
"and",
"dated",
"back",
"to",
"2009",
"2."
] | [
16,
16,
16,
16,
16,
16,
6,
14,
16,
16,
16,
16,
0,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Sefnit.ab",
"Trojan/Jorik.Gbot.cdb",
"Trojan.Sefnit.2",
"TROJ_DLDR.SMII",
"Win32.Trojan.WisdomEyes.16070401.9500.9938",
"Trojan.ADH.2",
"TROJ_DLDR.SMII",
"Win.Trojan.Gbot-539",
"Trojan.Win32.Jorik.wkvaa",
"Trojan.DownLoader4.46549",
"Trojan.Jorik.Win32.14116",
"BehavesLike.Win32.MultiPlug.tz",
"Trojan/Win32.Gbot",
"TrojanDownloader:Win32/Tegtomp.A",
"Trojan/Win32.ADH.C90187",
"Trojan.Gbot",
"Bck/Qbot.AO",
"Trojan.DL.Tegtomp!ykAGemfy9WA",
"W32/Buzus.AABB!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.HfsAutoB.3DA4",
"Trojan/W32.Sasfis.432279",
"Trojan.Sasfis.Win32.35026",
"Win32.Trojan.Injector.jm",
"Trojan.Win32.StartPage.ecbeu",
"Trojan.Win32.A.Sasfis.432083",
"Troj.W32.Invader.liPS",
"Trojan.StartPage.40117",
"BehavesLike.Win32.Sdbot.gc",
"Trojan/Win32.Sasfis",
"Trojan:Win32/Kilonepag.A",
"Win32.Trojan.Killav.Losk",
"Trojan.Sasfis!92bCxe6lda4",
"Win32/Trojan.48c"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"exercise",
"revealed",
"tons",
"of",
"information",
"about",
"techniques",
"used",
"by",
"FinFisher",
"that",
"we",
"used",
"to",
"make",
"Office",
"365",
"ATP",
"more",
"resistant",
"to",
"sandbox",
"detection",
"and",
"Windows",
"Defender",
"ATP",
"to",
"catch",
"similar",
"techniques",
"and",
"generic",
"behaviors",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
5,
13,
13,
16,
16,
16,
16,
16,
16,
5,
13,
13,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Zscaler",
"ThreatLabZ",
"has",
"been",
"closely",
"monitoring",
"a",
"new",
"Spy",
"Banker",
"Trojan",
"campaign",
"that",
"has",
"been",
"targeting",
"Portuguese-speaking",
"users",
"in",
"Brazil."
] | [
4,
12,
16,
16,
16,
16,
16,
16,
3,
11,
11,
6,
16,
16,
16,
16,
4,
16,
16,
2
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9989",
"Trojan.Win32.Kryptik.exgddi",
"Trojange.N",
"TR/Dropper.MSIL.hlkdw",
"Trj/GdSda.A",
"Msil.Trojan.Kryptik.Eyg"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1
] |
[
"Chinese",
"language",
"traces",
"in",
"the",
"code",
":",
"During",
"the",
"investigation",
",",
"the",
"Cybereason",
"Nocturnus",
"team",
"discovered",
"code",
"artifacts",
"that",
"may",
"indicate",
"Chinese",
"threat",
"actors",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnGameAZPIXS.Trojan",
"Trojan-Dropper.Win32.Dapato!O",
"Dropper.Dapato.Win32.12031",
"Trojan.Delf.106",
"Trojan.Coinbitminer",
"Win32/CoinMiner.AJ",
"Trojan.Win32.Dapato.vksez",
"Troj.Dropper.W32.Dapato.boht!c",
"Trojan.Packed.194",
"TR/Kryptik.GZC",
"Trojan[Dropper]/Win32.Dapato",
"Trojan:Win32/Kexqoud.A",
"TrojanDropper.Dapato",
"Trojan.Injector!8vu2hFasaTU",
"Trojan-Dropper.Win32.Dapato",
"W32/Injector.URR!tr",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.151026.9950.9999",
"Trojan-Downloader.Win32.Gootkit.kn",
"Trojan.Packed",
"Trojan.Kryptik.Win32.910183",
"BehavesLike.Win32.BadFile.cm",
"W32/Trojan.TLOU-5726",
"TR/Renaz.ivfk",
"W32/Gootkit.KN!tr.dldr",
"Trojan/Win32.Inject",
"Trojan.Win32.Crypt",
"Crypt5.BVAN",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.ServerAJ.Trojan",
"Trojan.Bublik.28294",
"Trojan.Zusy.Elzob.D833",
"TSPY_SASFIS_CD10021A.RDXN",
"Win32.Backdoor.Naprat.d",
"W32/Trojan2.MXXM",
"Win32/Spyrat.B",
"TSPY_SASFIS_CD10021A.RDXN",
"Win.Trojan.Hupigon-28437",
"Trojan.Win32.Bublik.lkn",
"Trojan.Win32.Bot.bblhdq",
"Trojan.Win32.Bublik.lkn",
"TrojWare.Win32.Naprat.A",
"BackDoor.IRC.Bot.355",
"BehavesLike.Win32.Worm.cc",
"Trojan/Naprat.c",
"Trojan-GameThief.Win32.OnLineGames",
"W32/Trojan.APHW-4252",
"Trojan/Win32.Sasfis",
"Backdoor:Win32/Naprat.A",
"Trojan.Win32.Bublik.lkn",
"Win-Trojan/Antisb.190976.J",
"Trojan.Bublik",
"Win32/Naprat.C"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Today,",
"we",
"have",
"discovered",
"more",
"pieces",
"of",
"the",
"puzzle:",
"two",
"more",
"Corebot",
"samples",
"and",
"an",
"online",
"crypt",
"service."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
1,
9,
9
] |
[
"The",
"modules",
"analyzed",
"by",
"CTU",
"researchers",
"list",
"recently",
"accessed",
"documents,",
"enumerate",
"installed",
"programs,",
"list",
"recently",
"visited",
"websites,",
"steal",
"passwords,",
"and",
"steal",
"installation",
"files",
"for",
"the",
"IDA",
"tool."
] | [
16,
16,
16,
16,
4,
12,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9,
9,
9,
9,
16,
1,
9,
9,
16,
16,
3,
11
] |
[
"Umbrella",
",",
"our",
"secure",
"internet",
"gateway",
"(",
"SIG",
")",
",",
"blocks",
"users",
"from",
"connecting",
"to",
"malicious",
"domains",
",",
"IPs",
",",
"and",
"URLs",
",",
"whether",
"users",
"are",
"on",
"or",
"off",
"the",
"corporate",
"network",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Virus.Win32.Sality!O",
"Ransom_Natasa.R039C0DLB17",
"W32/Trojan.IPMQ-6780",
"Ransom_Natasa.R039C0DLB17",
"Trojan-Ransom.Satan",
"Ransom:Win32/Natasa.A",
"Trojan-Ransom.Win32.Satan.x",
"Trj/CI.A",
"W32/MBRlock.AP!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan-GameThief.Win32.OnLineGames!O",
"Trojan.Onlinegames",
"Troj.Gamethief.W32.Onlinegames!c",
"Trojan-GameThief.Win32.OnLineGames.bnfw",
"Trojan.Win32.OnLineGames.bwrpuv",
"TrojWare.Win32.GameThief.OnLineGames.~bnfw",
"Trojan.PWS.Qqpass.4325",
"Trojan-Dropper.Win32.Nemqe",
"Trojan/Vilsel.dki",
"Trojan[GameThief]/Win32.OnLineGames",
"Trojan.Heur.ED351E",
"Trojan-GameThief.Win32.OnLineGames.bnfw",
"TrojanPSW.OnLineGames.a",
"Win32.Trojan-gamethief.Onlinegames.Pfje",
"Win32/Trojan.GameThief.844"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/W32.Cosmu.41472.E",
"Backdoor.Begman.A",
"Trojan/Cosmu.anpk",
"Trojan.Autorun.3",
"Win32.Trojan.Delf.v",
"W32.Begmian",
"BKDR_BEGMA.SM",
"Trojan.Cosmu.Win32.6467",
"BKDR_BEGMA.SM",
"BehavesLike.Win32.Sality.pc",
"BDS/Begman.cmnra",
"Worm/Win32.AutoRun",
"Backdoor:Win32/Begman.B",
"Trojan/Win32.Cosmu.R11227",
"Trj/GdSda.A",
"Trojan.Win32.Autorun.bwq",
"Backdoor.Win32.Begman",
"W32/Begma.SM!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"campaign,",
"which",
"experts",
"believe",
"is",
"still",
"in",
"its",
"early",
"stages,",
"targets",
"Android",
"OS",
"devices."
] | [
6,
14,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
13
] |
[
"In",
"addition,",
"Sundown",
"doesn't",
"have",
"the",
"anti-crawling",
"feature",
"used",
"by",
"other",
"exploit",
"kits."
] | [
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
3,
11
] |
[
"It",
"uses",
"a",
"multi-stage",
"installation",
"process",
"with",
"specific",
"checks",
"at",
"each",
"point",
"to",
"identify",
"if",
"it",
"is",
"undergoing",
"analysis",
"by",
"a",
"security",
"researcher."
] | [
16,
16,
16,
1,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12
] |
[
"It",
"is",
"worth",
"noticing",
"that",
"this",
"remote",
"reverse",
"shell",
"does",
"not",
"employ",
"any",
"transport",
"cryptography",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.PWS.ZKD",
"Trojan/W32.naKocTb.106496",
"Trojan.Mauvaise.SL1",
"Spyware.Infostealer.Fareit",
"Spyware.LokiBot",
"Trojan/Fareit.l",
"Trojan.PWS.ZKD",
"TSPY_LOKI.SMA",
"Win32.Trojan.WisdomEyes.16070401.9500.9723",
"W32/Trojan.LAPN-1109",
"TSPY_LOKI.SMA",
"Win.Trojan.naKocTb-6331389-1",
"Trojan.PWS.ZKD",
"Trojan.PWS.ZKD",
"Trojan.Win32.Stealer.eshrhl",
"Trojan.PWS.Stealer.17779",
"Trojan.naKocTb.Win32.12",
"BehavesLike.Win32.Downloader.ch",
"W32/Trojan2.PBTA",
"Trojan.naKocTb.l",
"PWS:Win32/Primarypass.A",
"Trojan.PWS.ZKD",
"Troj.W32.naKocTb.tnB5",
"Trojan/Win32.naKocTb.C1575888",
"Trojan.naKocTb",
"Trj/GdSda.A",
"Trojan.Nakoctb",
"Win32/PSW.Fareit.L",
"Trojan-Spy.Dyzap",
"Win32/Trojan.15d"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Starting",
"in",
"November",
"2022,",
"Morphisec",
"has",
"been",
"tracking",
"an",
"advanced",
"info",
"stealer",
"we",
"have",
"named",
"SYS01",
"stealer.",
"SYS01",
"stealer",
"uses",
"similar",
"lures",
"and",
"loading",
"techniques",
"to",
"another",
"information",
"stealer",
"recently",
"dubbed",
"S1deload",
"by",
"the",
"Bitdefender",
"group,",
"but",
"the",
"actual",
"payload",
"stealer",
"is",
"different."
] | [
16,
16,
0,
8,
4,
16,
16,
16,
16,
3,
11,
11,
16,
16,
16,
3,
11,
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
16,
16,
3,
16,
4,
12,
12,
16,
16,
16,
3,
11,
16,
16
] |
[
"Article",
"primarily",
"covering",
"activity",
"from",
"2016."
] | [
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.AutoHotkeyA.Worm",
"Virus.Win32.Sality!O",
"Backdoor.Vercuser.B4",
"Worm.AutoHotKey.Win32.37",
"Trojan.Heur.uquarfYBWDlih",
"Win32/Tnega.NCdVJJ",
"Win.Trojan.Ag-13",
"Worm.Win32.AutoHotKey.a",
"Trojan.Win32.AutoHotKey.cmxqxy",
"Win32.HLLW.Autoruner1.26246",
"BehavesLike.Win32.Virut.fc",
"Backdoor.Win32.Vercuser",
"Worm:Win32/Vercuser.B",
"Trojan/Win32.Hupigon.R57102",
"Trj/CI.A",
"Win32/Vercuser.B",
"Win32.Worm.Autohotkey.Dzjb",
"Worm.AutoHotKey!"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Pirril.B5",
"Trojan/BHO.aisa",
"TROJ_PIRRIL.SMI",
"Win.Trojan.Pirril-7",
"Trojan.Win32.BHO.czvu",
"Trojan.Win32.BHO.btaog",
"Troj.W32.Bho!c",
"Backdoor.Win32.Ripinip.a",
"TrojWare.Win32.Pirril.smi",
"Win32.HLLW.Riplip.10",
"Trojan.BHO.Win32.9746",
"TROJ_PIRRIL.SMI",
"BehavesLike.Win32.Pirril.mm",
"Adware/BHO.bmy",
"Trojan.Graftor.D453B",
"Trojan.Win32.Z.Bho.90112",
"Trojan.Win32.BHO.czvu",
"Pirril.a",
"Trojan.BHO",
"Trojan.Win32.BHO",
"W32/BHO.AJZ!tr",
"Backdoor.Win32.Ripinip.C"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Additionally,",
"others",
"have",
"been",
"referring",
"to",
"the",
"group",
"responsible",
"for",
"the",
"OilRig",
"campaign",
"itself",
"as",
"the",
"OilRig",
"group",
"as",
"well."
] | [
16,
16,
16,
16,
16,
16,
6,
14,
16,
16,
6,
14,
14,
16,
16,
6,
14,
14,
16,
16
] |
[
"Expanded",
"with",
"indicators",
"generated",
"by",
"Alienvault",
"Labs"
] | [
16,
16,
1,
16,
16,
4,
12
] |
[
"The",
"screenshots",
"provided",
"by",
"the",
"author",
"align",
"with",
"the",
"advertised",
"features",
"and",
"the",
"features",
"that",
"we",
"discovered",
"while",
"doing",
"our",
"analysis",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"What",
"'s",
"new",
"?",
"WolfRAT",
"is",
"based",
"on",
"a",
"previously",
"leaked",
"malware",
"named",
"DenDroid",
"."
] | [
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16
] |
[
"However,",
"Buckeye's",
"focus",
"appears",
"to",
"have",
"changed",
"as",
"of",
"June",
"2015,",
"when",
"the",
"group",
"began",
"compromising",
"political",
"entities",
"in",
"Hong",
"Kong."
] | [
16,
6,
16,
16,
16,
16,
16,
16,
16,
0,
8,
16,
16,
6,
16,
1,
4,
12,
16,
2,
10
] |
[
"F5",
"research",
"conducted",
"in",
"March",
"2017",
"followed",
"153",
"Marcher",
"configuration",
"files",
"to",
"uncover",
"target",
"and",
"activity",
"trends",
"in",
"the",
"worldwide",
"attack",
"campaigns."
] | [
4,
12,
16,
16,
0,
8,
16,
16,
3,
16,
1,
16,
16,
16,
16,
16,
16,
16,
6,
14,
14,
14
] |
[
"The",
"Word",
"document",
"initiated",
"the",
"same",
"multiple-stage",
"infection",
"process",
"as",
"the",
"file",
"from",
"the",
"Hybrid",
"Analysis",
"report",
"we",
"previously",
"discovered",
"and",
"allowed",
"us",
"to",
"reconstruct",
"a",
"more",
"complete",
"infection",
"process."
] | [
1,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"SpiderLabs",
"has",
"uncovered",
"a",
"new",
"strain",
"of",
"malware",
"that",
"can",
"steal",
"cryptocurrencies",
"and",
"other",
"digital",
"currencies."
] | [
4,
16,
16,
16,
16,
16,
16,
3,
16,
16,
1,
9,
9,
9,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Worm/W32.Protoride.59392",
"W32.Protoride.E",
"Worm.RAHack",
"W32/Protoride2.worm",
"Trojan.Win32.Protoride.fsfk",
"W32/Protoride.C.unp",
"W32.Protoride.Worm",
"Win32/Protoride.E",
"Worm.Protoride.F",
"Worm.Win32.Protoride.59392[h]",
"W32.W.Protoride.e!c",
"Worm.Win32.Protoride.E",
"BackDoor.IRC.Cirilico",
"Worm.Protoride.Win32.7",
"BehavesLike.Win32.SpyLydra.qc",
"W32/Protoride.ZUZR-8900",
"Worm/Protoride.e",
"WORM/Protoride.E.2",
"Worm[Net]/Win32.Protoride",
"Worm/Win32.IRCBot",
"Worm:Win32/Protoride.F",
"Win32/Protoride.F",
"W32/Protoride.worm",
"BScope.Trojan.IRCbot",
"Win32.Worm-net.Protoride.Lorr",
"Net-Worm.Win32.Protoride"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Exfiltrated",
"contact",
"list",
"data",
"sent",
"to",
"the",
"C2",
"server",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Following",
"the",
"April",
"2017",
"Patch",
"Tuesday,",
"in",
"which",
"Microsoft",
"disabled",
"EPS,",
"FireEye",
"detected",
"a",
"second",
"unknown",
"vulnerability",
"in",
"EPS."
] | [
16,
16,
0,
8,
16,
0,
16,
16,
4,
16,
5,
4,
16,
16,
16,
7,
15,
16,
5
] |
[
"In",
"the",
"most",
"recent",
"versions,",
"APT19",
"added",
"an",
"application",
"whitelisting",
"bypass",
"to",
"the",
"macro-enabled",
"Microsoft",
"Excel",
"XLSM",
"documents."
] | [
16,
16,
16,
16,
16,
6,
16,
16,
1,
9,
9,
16,
16,
1,
9,
9,
9,
9
] |
[
"The",
"NCSC",
"has",
"observed",
"these",
"tools",
"being",
"used",
"by",
"the",
"Turla",
"group",
"to",
"maintain",
"persistent",
"network",
"access",
"and",
"to",
"conduct",
"network",
"operations."
] | [
4,
12,
16,
16,
16,
3,
16,
16,
16,
4,
12,
12,
16,
16,
16,
5,
13,
16,
16,
1,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Ransom.Cerber.B",
"NSIS/ObfusRansom.f",
"Ransom_Enestaller.R00EC0CL417",
"Packed.NSISPacker!g4",
"Ransom_Enestaller.R00EC0CL417",
"Trojan.Nsis.Zerber.emhumo",
"BehavesLike.Win32.ObfusRansom.dc",
"Ransom.Cerber/Variant",
"Trojan/Win32.Cerber.R196343",
"Ransom.Cerber",
"W32/Injector.UQ!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"file",
"called",
"x32dbg.exe",
"was",
"used",
"to",
"sideload",
"a",
"malicious",
"DLL",
"we",
"identified",
"as",
"a",
"variant",
"of",
"PlugX."
] | [
1,
9,
16,
1,
16,
16,
16,
1,
16,
11,
9,
16,
16,
16,
16,
3,
16,
3
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Graftor.Elzob.D5035",
"Win32.Trojan.WisdomEyes.16070401.9500.9799",
"W32/Trojan2.HUBT",
"Win32/Tnega.RA",
"Trojan.Cebaek",
"BehavesLike.Win32.PWSOnlineGames.pm",
"W32/Trojan.JRGD-8081",
"PWS:Win32/Jomloon.E",
"BScope.Trojan-Downloader.6707",
"W32/PWS_y.XR!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.WinShell.12832",
"Backdoor.WinShell.I",
"W32/Backdoor.LOY",
"Backdoor.Winshell.50",
"W32/Winshell.AIC",
"Backdoor.Win32.WinShell.50",
"BackDoor.WinShell.74",
"Backdoor.Win32.WinShell.50!IK",
"Backdoor/WinShell.50",
"Backdoor:Win32/Winshell.G",
"Backdoor.Win32.A.WinShell.203004.A",
"W32/Backdoor.LOY",
"Win-Trojan/Winshell.54178",
"Backdoor.Win32.WinShell.50",
"Win32/WinShell.50",
"Backdoor.WinShell",
"Backdoor.Win32.WinShell.50",
"W32/Winshell.A!tr.bdr",
"Bck/Winshell.F"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"]",
"it",
"Reggio",
"Calabria",
"server2ct.exodus.connexxa",
"[",
"."
] | [
9,
9,
16,
16,
1,
9,
9
] |
[
"Several",
"weeks",
"ago",
",",
"Check",
"Point",
"Mobile",
"Threat",
"Prevention",
"detected",
"and",
"quarantined",
"the",
"Android",
"device",
"of",
"an",
"unsuspecting",
"customer",
"employee",
"who",
"downloaded",
"and",
"installed",
"a",
"0day",
"mobile",
"ransomware",
"from",
"Google",
"Play",
"dubbed",
"“",
"Charger.",
"”",
"This",
"incident",
"demonstrates",
"how",
"malware",
"can",
"be",
"a",
"dangerous",
"threat",
"to",
"your",
"business",
",",
"and",
"how",
"advanced",
"behavioral",
"detection",
"fills",
"mobile",
"security",
"gaps",
"attackers",
"use",
"to",
"penetrate",
"entire",
"networks",
"."
] | [
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Debug",
"BuildConfig",
"with",
"the",
"version",
"After",
"a",
"deep",
"analysis",
"of",
"all",
"discovered",
"versions",
"of",
"Skygofree",
",",
"we",
"made",
"an",
"approximate",
"timeline",
"of",
"the",
"implant",
"’",
"s",
"evolution",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.VB!O",
"Trojan.VB.Win32.23241",
"Trojan/VB.ymg",
"Win32.Trojan.WisdomEyes.16070401.9500.9965",
"TROJ_VB.JNH",
"Worm.Win32.VBNA.b",
"Trojan.Win32.VB.edhhbs",
"Trojan.Win32.A.VB.206336[UPX]",
"Backdoor.W32.VB.l0cp",
"TrojWare.Win32.Trojan.VB.~Ymg",
"Trojan.VbCrypt.68",
"TROJ_VB.JNH",
"BehavesLike.Win32.Rontokbro.lc",
"Trojan.Win32.Sopcol",
"Worm.VBNA.skk",
"Trojan:Win32/Sopcol.A",
"Worm/Win32.VBNA",
"Trojan.Jaiko.DF2A",
"Worm.Win32.VBNA.b",
"Trojan:Win32/Sopcol.A",
"Trojan/Win32.Xema.C33567",
"SScope.Trojan.VBO.0286",
"Trojan.VB!6EP+kawqBsw"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Black",
"Vine's",
"targets",
"include",
"gas",
"turbine",
"manufacturers,",
"large",
"aerospace",
"and",
"aviation",
"companies,",
"healthcare",
"providers,",
"and",
"more."
] | [
6,
14,
16,
16,
4,
12,
12,
12,
12,
16,
4,
12,
12,
12,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.WinfileH.Worm",
"Email-Worm.Win32.VB!O",
"Worm.Wukill.AM3",
"Trojan.TempCom",
"Win32.Worm.VB.sg",
"W32/VB.KL",
"W32.Traxg@mm",
"Win32/Traxg.B",
"WORM_VB.F",
"Win.Worm.Traxg-4",
"Trojan.Win32.Scar.avxe",
"Trojan.Win32.Scar.bjfnz",
"Troj.W32.Scar!c",
"Trojan.Win32.Rays.tzs",
"Win32.HLLM.Utenti",
"Worm.Rays.Win32.3",
"WORM_VB.F",
"BehavesLike.Win32.Autorun.cz",
"W32/VB.CWJD-9096",
"I-Worm/Wukill.j",
"W32.Email-worm.Win32.Rays",
"WORM/Traxgy.B",
"Worm[Email]/Win32.VB",
"Worm.Rays.8192",
"I-Worm.Win32.Traxg.57344",
"Trojan.Win32.Scar.avxe",
"Worm:Win32/Wukill.G@mm",
"Worm/Win32.Traxg.R2565",
"W32/Nethood.worm",
"SScope.Trojan.VBO.0362",
"I-Worm.VB.NBB",
"Win32/VB.NBB",
"I-Worm.Rays.K",
"W32/Vinet.A.worm",
"Trojan.Win32.VBCode.D"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"According",
"to",
"publicly",
"available",
"information",
",",
"the",
"founder",
"of",
"Connexxa",
"seems",
"to",
"also",
"be",
"the",
"CEO",
"of",
"eSurv",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16,
16,
4,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Tufei503.PE",
"Win32.Tufik.A",
"Virus.Win32.Tufik!O",
"W32.Tufik.A",
"Troj.GameThief.W32.Magania.leKk",
"PE_TUFIK.B",
"Win32.Trojan.WisdomEyes.16070401.9500.9998",
"W32/Tufik.A",
"W32.Tufik",
"Win32/Tufik.A",
"PE_TUFIK.B",
"Win.Trojan.Tufik-3",
"Win32.Tufik.A",
"Packed.Win32.Krap.hm",
"Win32.Tufik.A",
"Virus.Win32.Tufik.cdpn",
"Win32.Tufik.A",
"Virus.Win32.Virut.Ce",
"VBS.Dropper.128",
"Virus.Tufik.Win32.2",
"BehavesLike.Win32.PWSZbot.dh",
"Trojan-Dropper.Win32.Wlord",
"W32/Tufik.A",
"Win32/Tufei.a",
"W32/Tufik.J",
"Win32.Tufik.a.13824",
"Win32.Tufik.A",
"Packed.Win32.Krap.hm",
"Worm:Win32/Tufik.A",
"Win32.Tufik.A",
"Virus.Win32.Tufei.13798",
"Worm.Qakbot",
"W32/Tufei.A",
"Trojan.Zbot",
"Win32/Tufik.A",
"Virus.Win32.Tufik.cb",
"Win32.Perez.B",
"Win32/Sorter.AutoVirus.VMKUKU.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"In",
"our",
"initial",
"two-part",
"blog",
"series",
"on",
"FIN7",
"we",
"covered",
"network",
"activity",
"patterns,",
"payloads,",
"and",
"defensive",
"best",
"practices."
] | [
16,
16,
16,
16,
16,
16,
16,
6,
16,
16,
1,
9,
9,
3,
16,
16,
16,
16
] |
[
"hackers,",
"leaving",
"most",
"areas",
"of",
"western",
"Ukraine",
"in",
"the",
"dark."
] | [
6,
16,
16,
16,
16,
2,
10,
16,
16,
16
] |
[
"The",
"threat",
"actors",
"behind",
"Operation",
"Tropic",
"Trooper—we",
"named",
"specifically",
"for",
"its",
"choice",
"of",
"targets—aim",
"to",
"steal",
"highly",
"classified",
"information",
"from",
"several",
"Taiwanese",
"government",
"ministries",
"and",
"heavy",
"industries",
"as",
"well",
"as",
"the",
"Philippine",
"military."
] | [
16,
6,
14,
16,
6,
14,
14,
16,
16,
11,
16,
16,
16,
16,
16,
16,
16,
16,
12,
16,
16,
4,
12,
12,
16,
4,
12,
16,
16,
16,
16,
4,
12
] |
[
"sms_send",
":",
"to",
"send",
"C2-specified",
"SMS",
"messages",
"to",
"C2-specified",
"recipients",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"addition",
"to",
"using",
"PlugX",
"and",
"Poison",
"Ivy",
"PIVY,",
"both",
"known",
"to",
"be",
"used",
"by",
"the",
"group,",
"they",
"also",
"used",
"a",
"new",
"Trojan",
"called",
"ChChes",
"by",
"the",
"Japan",
"Computer",
"Emergency",
"Response",
"Team",
"Coordination",
"Center",
"JPCERT."
] | [
16,
16,
16,
16,
3,
16,
3,
11,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
3,
16,
4,
12,
12,
12,
12,
12,
12,
12,
12
] |
[
"Logs",
"collected",
"by",
"Check",
"Point",
"researchers",
"show",
"that",
"every",
"day",
"Gooligan",
"installs",
"at",
"least",
"30,000",
"apps",
"fraudulently",
"on",
"breached",
"devices",
"or",
"over",
"2",
"million",
"apps",
"since",
"the",
"campaign",
"began",
"."
] | [
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Quolko.A",
"Trojan/Dropper.Drooptroop.ixt",
"Trojan.Heur.JP.dmGfaeisekjc",
"Win32.Trojan.WisdomEyes.16070401.9500.9998",
"W32/Bamital.I",
"Win32/Droplet.LNE",
"TROJ_KRYPTIK.SMY",
"Trojan.Win32.Drooptroop.cxmbc",
"Troj.GameThief.W32.OnLineGames.lkrK",
"Backdoor.Win32.Shiz.A",
"Trojan.Packed.21232",
"Dropper.Drooptroop.Win32.3912",
"TROJ_KRYPTIK.SMY",
"BehavesLike.Win32.Ramnit.qc",
"Trojan.Win32.Bulta",
"W32/Bamital.I",
"TrojanDropper.Drooptroop.cuc",
"Worm:Win32/Yahos.A",
"Trojan/Win32.Zbot.C168741",
"Trojan.SB.01742",
"Win32.Trojan-dropper.Drooptroop.Wlzg",
"Trojan.DR.Drooptroop!S4bmnA2fbPM",
"W32/Drooptroop.SMY!tr",
"Win32/Trojan.98f"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"These",
"are",
"adapted",
"to",
"the",
"information",
"the",
"malicious",
"operator",
"wants",
"to",
"retrieve",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"C2",
"URL",
"is",
":",
"hxxp",
":",
"//64.78.161.133/",
"*",
"victims",
"’",
"s_cell_phone_number",
"*",
"/process.php",
"In",
"addition",
"to",
"this",
",",
"the",
"malware",
"also",
"reports",
"to",
"another",
"script",
",",
"“",
"hxxp",
":",
"//64.78.161.33/android.php",
"”",
"."
] | [
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
16,
16
] |
[
"]",
"com9oo91e",
"[",
"."
] | [
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"AIT:Trojan.Autoit.CLU",
"Win32.Trojan.WisdomEyes.16070401.9500.9768",
"AIT:Trojan.Autoit.CLU",
"AIT:Trojan.Autoit.CLU",
"AIT:Trojan.Autoit.CLU",
"AIT:Trojan.Autoit.CLU",
"Trojan.Autoit.F"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1
] |
[
"Moreover",
",",
"incoming",
"traffic",
"from",
"the",
"C",
"&",
"C",
"server",
"began",
"to",
"use",
"gzip",
"compression",
",",
"and",
"the",
"top-level",
"domain",
"for",
"all",
"C",
"&",
"Cs",
"was",
".com",
":",
"Since",
"December",
"2016",
",",
"the",
"changes",
"in",
"C",
"&",
"C",
"communication",
"methods",
"have",
"affected",
"only",
"how",
"the",
"relative",
"path",
"in",
"the",
"URL",
"is",
"generated",
":",
"the",
"pronounceable",
"word",
"was",
"replaced",
"by",
"a",
"rather",
"long",
"random",
"combination",
"of",
"letters",
"and",
"numbers",
",",
"for",
"example",
",",
"“",
"ozvi4malen7dwdh",
"”",
"or",
"“",
"f29u8oi77024clufhw1u5ws62",
"”",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
1,
16,
16
] |
[
"This",
"alone",
"would",
"attract",
"a",
"whole",
"new",
"audience–and",
"a",
"new",
"stream",
"of",
"revenue–for",
"Yingmob",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.Nosok!O",
"Trojan/Nosok.dez",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"W32/Worm.AMZR",
"Trojan.Win32.Nosok.ignra",
"Worm.Win32.A.AutoRun.78881",
"Trojan.DownLoader11.6990",
"Trojan.Nosok.Win32.81",
"BehavesLike.Win32.VirRansom.dc",
"W32/Worm.SMLT-2477",
"Trojan/Nosok.df",
"Trojan.Razy.D2AA1A",
"Trojan/Win32.Xema.C90213",
"Worm.AutoRun!dge3lshCyjI"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Among",
"multiple",
"sub-domains",
",",
"“",
"ad.a",
"*",
"*",
"*",
"d.org",
"”",
"and",
"“",
"gd.a",
"*",
"*",
"*",
"d.org",
"”",
"both",
"historically",
"resolved",
"to",
"the",
"same",
"suspicious",
"IP",
"address",
"."
] | [
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
16,
16,
16,
1,
9,
9,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"early",
"2013",
"we",
"detected",
"two",
"identical",
"applications",
"on",
"Google",
"Play",
"that",
"were",
"allegedly",
"designed",
"for",
"cleaning",
"the",
"operating",
"system",
"of",
"Android-based",
"devices",
"from",
"unnecessary",
"processes",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16
] |
[
"The",
"source",
"process",
"checks",
"the",
"mapping",
"between",
"a",
"process",
"id",
"and",
"a",
"process",
"name",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"UNBLOCK",
"–",
"unblock",
"the",
"telephone",
"(",
"revoke",
"device",
"administrator",
"privileges",
"from",
"the",
"app",
")",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"Threat",
"Actor",
"would",
"then",
"craft",
"specific",
"spear",
"phishing",
"emails",
"to",
"direct",
"their",
"targets",
"to",
"visit",
"the",
"malicious",
"web",
"sites",
"and",
"open",
"the",
"malware",
"laden",
"documents."
] | [
6,
14,
14,
16,
16,
16,
16,
6,
14,
14,
16,
16,
16,
16,
16,
16,
1,
9,
9,
9,
16,
16,
3,
11,
11,
11
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Scar",
"Win32.Trojan.WisdomEyes.16070401.9500.9573",
"Trojan.Win32.Scarsi.apft",
"Trojan.Win32.Inject.ewxioq",
"Trojan.MulDrop6.38561",
"BehavesLike.Win32.AdwareSearchProtect.jc",
"TR/Inject.oiycd",
"TrojanSpy:MSIL/CoinStealer.C!bit",
"Trojan.Win32.Scarsi.apft",
"Trojan/Win32.Scarsi.C2337044",
"Trj/CI.A",
"Win32.Trojan.Scarsi.Dkx",
"Trojan.Win32.Injector",
"W32/Injector.DUUK!tr",
"Win32/Trojan.f68"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"In",
"the",
"second",
"half",
"of",
"2016,",
"ESET",
"researchers",
"identified",
"a",
"unique",
"malicious",
"toolset",
"that",
"was",
"used",
"in",
"targeted",
"cyberattacks",
"against",
"high-value",
"targets",
"in",
"the",
"Ukrainian",
"financial",
"sector."
] | [
16,
16,
0,
8,
8,
8,
4,
12,
16,
16,
16,
3,
11,
15,
16,
16,
16,
16,
1,
16,
16,
16,
16,
4,
12,
12,
12
] |
[
"FakeSpy",
"is",
"an",
"information",
"stealer",
"that",
"exfiltrates",
"and",
"sends",
"SMS",
"messages",
",",
"steals",
"financial",
"and",
"application",
"data",
",",
"reads",
"account",
"information",
"and",
"contact",
"lists",
",",
"and",
"more",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Example",
"of",
"more",
"recent",
"FakeSpy",
"campaigns",
"targeting",
"France",
"."
] | [
16,
16,
16,
16,
3,
16,
16,
16,
16
] |
[
"In",
"this",
"blog",
"we",
"will",
"detail",
"our",
"discovery",
"of",
"the",
"next",
"two",
"versions",
"of",
"MM",
"Core,",
"namely",
"BigBoss",
"2.2-LNK",
"and",
"SillyGoose",
"2.3-LNK."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
3,
11,
16,
3,
11,
16,
3,
11
] |
[
"During",
"the",
"preparation",
"of",
"the",
"IT",
"threat",
"evolution",
"Q2",
"2017",
"report",
"I",
"found",
"several",
"common",
"Trojans",
"in",
"the",
"Top",
"20",
"mobile",
"malware",
"programs",
"list",
"that",
"were",
"stealing",
"money",
"from",
"users",
"using",
"WAP-billing",
"–",
"a",
"form",
"of",
"mobile",
"payment",
"that",
"charges",
"costs",
"directly",
"to",
"the",
"user's",
"mobile",
"phone",
"bill",
"so",
"they",
"don't",
"need",
"to",
"register",
"a",
"card",
"or",
"set",
"up",
"a",
"user-name",
"and",
"password."
] | [
16,
16,
16,
16,
4,
12,
12,
12,
16,
0,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
13,
16,
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9,
9,
9,
9
] |
[
"Here",
"is",
"a",
"full",
"list",
"of",
"possible",
"commands",
"that",
"can",
"be",
"executed",
"by",
"the",
"first",
"module",
":",
"Command",
"name",
"Description",
"@",
"stop",
"Stop",
"IRC",
"@",
"quit",
"System.exit",
"(",
"0",
")",
"@",
"start",
"Start",
"IRC",
"@",
"server",
"Set",
"IRC",
"server",
"(",
"default",
"value",
"is",
"“",
"irc.freenode.net",
"”",
")",
",",
"port",
"is",
"always",
"6667",
"@",
"boss",
"Set",
"IRC",
"command",
"and",
"control",
"nickname",
"(",
"default",
"value",
"is",
"“",
"ISeency",
"”",
")",
"@",
"nick",
"Set",
"IRC",
"client",
"nickname",
"@",
"screen",
"Report",
"every",
"time",
"when",
"screen",
"is",
"on",
"(",
"enable/disable",
")",
"@",
"root",
"Use",
"root",
"features",
"(",
"enable/disable",
")",
"@",
"timer",
"Set",
"period",
"of",
"IRCService",
"start",
"@",
"hide",
"Hide",
"implant",
"icon",
"@",
"unhide",
"Unhide",
"implant",
"icon",
"@",
"run",
"Execute",
"specified",
"shell",
"@",
"broadcast",
"Send",
"command",
"to",
"the",
"second",
"module",
"@",
"echo",
"Write",
"specified",
"message",
"to",
"log",
"@",
"install",
"Download",
"and",
"copy",
"specified",
"component",
"to",
"the",
"system",
"path",
"The",
"implant",
"uses",
"a",
"complex",
"intent-based",
"communication",
"mechanism",
"between",
"its",
"components",
"to",
"broadcast",
"commands",
":",
"Approximate",
"graph",
"of",
"relationships",
"between",
"BusyGasper",
"components",
"Second",
"(",
"main",
")",
"module",
"This",
"module",
"writes",
"a",
"log",
"of",
"the",
"command",
"execution",
"history",
"to",
"the",
"file",
"named",
"“",
"lock",
"”",
",",
"which",
"is",
"later",
"exfiltrated",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"post",
"takes",
"a",
"look",
"at",
"a",
"new",
"banking",
"malware",
"that",
"has,",
"so",
"far,",
"been",
"targeting",
"financial",
"institutions",
"in",
"Latin",
"America—specifically,",
"Mexico",
"and",
"Peru."
] | [
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
15,
16,
16,
16,
16,
16,
4,
12,
16,
2,
10,
10,
16,
2
] |
[
"On",
"June",
"9th,",
"2017",
"Morphisec",
"Lab",
"published",
"a",
"blog",
"post",
"detailing",
"a",
"new",
"infection",
"vector",
"technique",
"using",
"an",
"RTF",
"document",
"containing",
"an",
"embedded",
"JavaScript",
"OLE",
"object."
] | [
16,
0,
8,
8,
4,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
16,
1,
9,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.JS.QAI",
"PDF.Trojan.4250",
"JS.Exploit.Pdfka.jr",
"JS/Exploit.Pdfka.QNP",
"JS_PIDIEF.SMQ",
"Exploit.JS.Pdfka.axt",
"Trojan.JS.QAI",
"Exploit.Script.Pdfka.otnl",
"Trojan.JS.QAI",
"Exploit.JS.Pdfka.aqn",
"Trojan.JS.QAI",
"JS_PIDIEF.SMQ",
"BehavesLike.PDF.Exploit.zb",
"EXP/Pidief.hcb",
"Trojan[Exploit]/JS.Pdfka.axt",
"Trojan.JS.QAI",
"Exploit.JS.Pdfka.axt",
"Exploit.JS.Pdfka.axt",
"Exploit.JS.Pdfka",
"JS/Pdfka.AABY!exploit",
"virus.js.pdfjs"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Targeted",
"individuals",
"that",
"enabled",
"macros",
"in",
"a",
"malicious",
"Microsoft",
"Word",
"document",
"may",
"have",
"been",
"infected",
"with",
"Poison",
"Ivy,",
"a",
"popular",
"remote",
"access",
"tool",
"RAT",
"that",
"has",
"been",
"used",
"for",
"nearly",
"a",
"decade",
"for",
"key",
"logging,",
"screen",
"and",
"video",
"capture,",
"file",
"transfers,",
"password",
"theft,",
"system",
"administration,",
"traffic",
"relaying,",
"and",
"more."
] | [
16,
4,
16,
16,
3,
16,
16,
1,
9,
9,
9,
16,
16,
16,
16,
16,
3,
11,
16,
3,
11,
11,
11,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
9,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"PDF/Phish.AGU",
"Troj.Downloader.Pdf!c",
"PDF/Phish.AGU",
"Trojan.PDF.Phishing",
"Win32/Trojan.Downloader.8a8"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1
] |
[
"Sundown",
"remained",
"highly",
"vigilant",
"and",
"the",
"subdomains",
"in",
"use",
"were",
"recycled",
"quickly",
"to",
"help",
"in",
"avoiding",
"detection."
] | [
3,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
Subsets and Splits