tokens
sequencelengths 2
296
| ner_tags
sequencelengths 2
296
|
---|---|
[
"Dridex",
"has",
"drastically",
"reduced",
"in",
"volume",
"throughout",
"2016.Actors",
"are",
"now",
"appearing",
"to",
"prefer",
"crypto-ransomware",
"such",
"as",
"Locky",
"over",
"the",
"infamous",
"banking",
"trojan.However,",
"Dridex",
"is",
"still",
"being",
"actively",
"developed."
] | [
3,
16,
16,
16,
16,
16,
16,
0,
16,
16,
16,
16,
16,
3,
16,
16,
3,
16,
16,
16,
3,
1,
3,
16,
16,
16,
16,
16
] |
[
"If",
"your",
"account",
"has",
"been",
"breached",
",",
"the",
"following",
"steps",
"are",
"required",
":",
"A",
"clean",
"installation",
"of",
"an",
"operating",
"system",
"on",
"your",
"mobile",
"device",
"is",
"required",
"(",
"a",
"process",
"called",
"β",
"flashing",
"β",
")",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"It",
"does",
"this",
"by",
"using",
"infected",
"devices",
"to",
"imitate",
"clicks",
"on",
"the",
"install",
",",
"buy",
",",
"and",
"accept",
"buttons",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Due",
"to",
"this",
"Cerberus",
"will",
"come",
"in",
"handy",
"for",
"actors",
"that",
"want",
"to",
"focus",
"on",
"performing",
"fraud",
"without",
"having",
"to",
"develop",
"and",
"maintain",
"a",
"botnet",
"and",
"C2",
"infrastructure",
"."
] | [
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Figure",
"7",
"."
] | [
16,
16,
16
] |
[
"From",
"September",
"2016",
"through",
"late",
"November",
"2016,",
"a",
"threat",
"actor",
"group",
"used",
"both",
"the",
"Trochilus",
"RAT",
"and",
"a",
"newly",
"idenfied",
"RAT",
"we've",
"named",
"MoonWind",
"to",
"target",
"organizations",
"in",
"Thailand,",
"including",
"a",
"utility",
"organization."
] | [
16,
0,
8,
16,
16,
0,
8,
6,
14,
14,
14,
16,
16,
3,
11,
11,
16,
16,
16,
16,
3,
16,
16,
3,
16,
16,
4,
16,
2,
16,
16,
4,
12
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Killav",
"Downloader.Betload.Win32.51",
"Win32.Trojan.WisdomEyes.16070401.9500.9783",
"Trojan.Win32.KillAV.me",
"Troj.W32.SchoolGirl.tnx1",
"Trojan.Win32.Killav",
"BehavesLike.Win32.Downloader.lh",
"Trojan.Win32.KillAV.me",
"Trojan.Win32.Killav",
"BAT/KillAV.NCO",
"Win32.Trojan.Killav.Pgwh",
"PUA.Bat.Hoax",
"W32/KillAV.ME!tr",
"Win32/Trojan.ba9"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"group",
"has",
"been",
"in",
"operation",
"since",
"at",
"least",
"2011",
"but",
"has",
"re-emerged",
"over",
"the",
"past",
"two",
"years",
"from",
"a",
"quiet",
"period",
"following",
"exposure",
"by",
"Symantec",
"and",
"a",
"number",
"of",
"other",
"researchers",
"in",
"2014."
] | [
6,
14,
16,
16,
16,
16,
0,
8,
8,
8,
16,
16,
16,
16,
0,
8,
8,
8,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
4,
16,
0
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Bamital.EC",
"Trojan/PornoBlocker.jhw",
"W32/PornoBlocker.N",
"Win32/PornoBlocker.EW",
"TROJ_KRYPTK.SM11",
"Trojan-Ransom.Win32.Gimemo.cpe",
"Trojan.Win32.A.PornoBlocker.59904",
"Trojan-Ransom.Win32.PornoBlocker!IK",
"TrojWare.Win32.Bamital.FA",
"Trojan.Hosts.4025",
"TROJ_KRYPTK.SM11",
"Trojan/PornoBlocker.aba",
"TrojanDropper:Win32/Bamital.I",
"Hoax.PornoBlocker.jhw",
"Downloader.Lofog",
"Win32/Bamital.FA",
"Trojan-Ransom.Win32.PornoBlocker",
"W32/Bamital.FA!tr",
"Bck/Qbot.AO"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"user",
"would",
"have",
"to",
"then",
"open",
"the",
"downloaded",
"executable",
"in",
"order",
"to",
"infect",
"their",
"computer."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
5
] |
[
"The",
"first",
"sample",
"found",
"was",
"submitted",
"7",
"months",
"ago."
] | [
16,
16,
16,
16,
16,
16,
0,
8,
8
] |
[
"]",
"today",
"svc",
"[",
"."
] | [
9,
9,
1,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Swrort.d",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Win.Trojan.Swrort-5710536-0",
"Packed.Win32.BDF.a",
"Trojan.Win32.Shellcode.ewfvwj",
"TrojWare.Win32.Rozena.A",
"Trojan.Swrort.1",
"Swrort.d",
"Trojan:Win32/Meterpreter.A",
"Packed.Win32.BDF.a",
"W32/Swrort.C!tr",
"Win32/Trojan.6bc"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"WRITE_SMS",
"-",
"Allows",
"the",
"application",
"to",
"write",
"to",
"SMS",
"messages",
"stored",
"on",
"the",
"device",
"or",
"SIM",
"card",
",",
"including",
"y",
"deleting",
"messages",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Check",
"Point",
"Mobile",
"Threat",
"Prevention",
"has",
"detected",
"two",
"instances",
"of",
"a",
"mobile",
"malware",
"variant",
"infecting",
"multiple",
"devices",
"within",
"the",
"Check",
"Point",
"customer",
"base",
"."
] | [
4,
12,
5,
13,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32/Downldr2.EOVV",
"Infostealer.Bancos",
"Trojan-Downloader.Win32.Banload.aadik",
"Trojan.Win32.Banload.bmdsil",
"Trojan.DownLoad.22103",
"BehavesLike.Win32.Pate.dc",
"W32/Downloader.SIUT-2288",
"TrojanDownloader.Banload.bhyz",
"Troj.Downloader.W32.Banload.aadik!c",
"Trojan-Downloader.Win32.Banload.aadik",
"Trojan:Win32/Pitke.A",
"Trojan/Win32.Banker.R143357",
"Win32.Trojan-downloader.Banload.Ebrq",
"Trojan.Win32.Scar",
"W32/DelpBanc.A!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.Runar.53248",
"Backdoor/Runar.b",
"W32/Backdoor.LCQ",
"Backdoor.Trojan",
"Win.Trojan.Runar-2",
"Backdoor.Win32.Runar.b",
"Trojan.Win32.Runar.dmmx",
"Backdoor.Win32.A.Runar.53248",
"Win32.Backdoor.Runar.duq",
"Backdoor.Win32.Runar.b",
"BackDoor.Hiper",
"Backdoor.Runar.Win32.6",
"W32/Backdoor.WJPY-2871",
"BDS/Runar.B",
"Trojan[Backdoor]/Win32.Runar",
"Backdoor.W32.Runar.b!c",
"Backdoor.Win32.Runar.b",
"Backdoor:Win32/Runar.B",
"Backdoor.Runar",
"Backdoor.Runar!lU3ZFWcAWmA",
"W32/Runar.B!tr.bdr",
"Win32/Backdoor.d80"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"For",
"example",
",",
"the",
"Android",
"malware",
"that",
"both",
"deploy",
"share",
"the",
"same",
"strings",
"of",
"code",
"for",
"their",
"decoding",
"algorithm",
"."
] | [
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"It",
"did",
"not",
"take",
"long",
"for",
"attackers",
"to",
"repackage",
"this",
"PoC",
"and",
"use",
"it",
"in",
"attacks",
"in",
"the",
"wild."
] | [
16,
16,
16,
16,
16,
16,
6,
16,
16,
16,
3,
16,
16,
16,
16,
1,
16,
16,
16
] |
[
"Upon",
"further",
"inspection",
",",
"we",
"have",
"observed",
"that",
"this",
"RAT",
"extracts",
"WhatsApp",
"data",
"too",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Ransom:Win32/Jaffrans.A!rsm"
] | [
16,
3,
16,
16,
16,
1
] |
[
"Hackers",
"can",
"hide",
"their",
"apps",
"β",
"real",
"intentions",
"or",
"even",
"manipulate",
"users",
"into",
"leaving",
"positive",
"ratings",
",",
"in",
"some",
"cases",
"unknowingly",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"There",
"are",
"the",
"following",
"relevant",
"detection",
"paths",
"(",
"the",
"last",
"one",
"is",
"an",
"alternative",
"Telegram",
"client",
"β",
"β",
"Telegram",
"X",
"β",
")",
":",
"Name",
"Detection",
"path",
"Sex",
"Game",
"For",
"Adults",
"18.apk",
"/storage/emulated/0/WhatsApp/Media/WhatsApp",
"Documents/",
"4_6032967490689041387.apk",
"/storage/emulated/0/Telegram/Telegram",
"Documents/",
"Psiphon-v91.apk",
"/storage/emulated/0/Android/data/org.thunderdog.challegram/files/documents/",
"Backdoored",
"Open",
"Source",
"During",
"the",
"course",
"of",
"our",
"analysis",
",",
"we",
"also",
"found",
"samples",
"sharing",
"code",
"with",
"the",
"ViceLeaker",
"malware",
",",
"in",
"particular",
"they",
"shared",
"a",
"delimiter",
"that",
"was",
"used",
"in",
"both",
"cases",
"to",
"parse",
"commands",
"from",
"the",
"C2",
"server",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
1,
9,
9,
9,
9,
1,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"Darkhotel",
"APT",
"continues",
"to",
"spearphish",
"targets",
"around",
"the",
"world,",
"with",
"a",
"wider",
"geographic",
"reach",
"than",
"its",
"previous",
"botnet",
"buildout",
"and",
"hotel",
"Wi-Fi",
"attacks."
] | [
6,
14,
14,
16,
16,
6,
16,
16,
16,
16,
16,
16,
16,
2,
16,
16,
16,
16,
3,
16,
16,
1,
9,
9
] |
[
"This",
",",
"in",
"itself",
",",
"does",
"not",
"prove",
"that",
"the",
"perpetrators",
"of",
"the",
"malware",
"campaign",
"are",
"based",
"in",
"Russia",
",",
"but",
"it",
"certainly",
"sounds",
"as",
"if",
"that",
"is",
"a",
"strong",
"possibility",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Mangit",
"BKDR_MANGIT.SM",
"W32/Adware5.BH",
"BKDR_MANGIT.SM",
"Trojan-Banker.Win32.Banbra.tolm",
"Trojan.Win32.Banker1.eeflxo",
"Trojan.PWS.Banker1.21424",
"Dropper.DapatoCRTD.Win32.29",
"W32/Adware.ZANB-0757",
"Trojan.Banker.19",
"Trojan-Banker.Win32.Banbra.tolm",
"Backdoor:Win32/Mangit.A",
"Trj/GdSda.A",
"Win32.Trojan-banker.Banbra.Syia",
"Trojan.PWS.Banbra!KoDGdYjSbaA",
"Trojan-Downloader.Win32.Delf",
"Win32/Trojan.5ed"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"FireEye",
"recently",
"detected",
"malicious",
"Microsoft",
"Office",
"RTF",
"documents",
"that",
"leverage",
"CVE-2017-0199,",
"a",
"previously",
"undisclosed",
"vulnerability."
] | [
4,
16,
16,
1,
9,
9,
9,
9,
16,
16,
1,
16,
16,
7,
15
] |
[
"Virulent",
"Android",
"malware",
"returns",
",",
"gets",
">",
"2",
"million",
"downloads",
"on",
"Google",
"Play",
"HummingWhale",
"is",
"back",
"with",
"new",
"tricks",
",",
"including",
"a",
"way",
"to",
"gin",
"user",
"ratings",
"."
] | [
3,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.eHeur.Virus02",
"Worm.Rikihaki.A4",
"Trojan.Razy.D23D4",
"WORM_RIKIHAKI.SM",
"Trojan.Tinba",
"WORM_RIKIHAKI.SM",
"Trojan.Win32.KillFiles.didhhl",
"Trojan.KillFiles.14550",
"BehavesLike.Win32.Worm.gh",
"TR/ATRAPS.sxzgc",
"Worm:Win32/Rikihaki.A",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"This",
"could",
"change",
"once",
"the",
"trojan",
"spy",
"has",
"fully",
"developed."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"sexually",
"explicit",
"images",
"in",
"this",
"screenshot",
"have",
"been",
"covered",
"with",
"a",
"black",
"box",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32/VBTroj.CYJD",
"Trojan.Win32.VB!IK",
"Trojan.Win32.VB"
] | [
16,
3,
16,
16,
16,
1,
1,
1
] |
[
"At",
"the",
"same",
"time",
",",
"the",
"domain",
"admin.nslookupdns",
"[",
"."
] | [
16,
16,
16,
16,
16,
16,
1,
9,
9,
9
] |
[
"Before",
"Google",
"shut",
"it",
"down",
",",
"it",
"installed",
"more",
"than",
"50,000",
"fraudulent",
"apps",
"each",
"day",
",",
"displayed",
"20",
"million",
"malicious",
"advertisements",
",",
"and",
"generated",
"more",
"than",
"$",
"300,000",
"per",
"month",
"in",
"revenue",
"."
] | [
16,
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"EventBot",
"loaded",
"library",
"The",
"loaded",
"library",
"dropped",
"on",
"the",
"device",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Most",
"of",
"the",
"attacks",
"begin",
"with",
"a",
"phone",
"call",
"from",
"a",
"UK",
"phone",
"number,",
"with",
"attackers",
"speaking",
"in",
"either",
"English",
"or",
"Farsi."
] | [
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
16,
1,
9,
9,
9,
9,
9,
9
] |
[
"We",
"would",
"like",
"to",
"emphasize",
"that",
"this",
"method",
"of",
"attack",
"only",
"works",
"on",
"Windows",
"XP",
"and",
"Android",
"versions",
"prior",
"to",
"2.2",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
5,
16,
16,
16,
16,
16
] |
[
"While",
"some",
"ransomware",
"i.e.",
"Chimera",
"give",
"bogus",
"threats",
"about",
"stealing",
"and",
"releasing",
"private",
"files,",
"there",
"are",
"other",
"malware",
"families",
"that",
"in",
"fact",
"have",
"made",
"this",
"possibility",
"a",
"reality."
] | [
16,
16,
3,
16,
3,
16,
1,
9,
16,
1,
9,
9,
9,
9,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Unit",
"42",
"researchers",
"have",
"uncovered",
"a",
"backdoor",
"Trojan",
"used",
"in",
"an",
"espionage",
"campaign."
] | [
4,
12,
12,
16,
16,
16,
3,
11,
16,
16,
6,
14,
14
] |
[
"The",
"software",
"masqueraded",
"as",
"a",
"confidential",
"document",
"and",
"was",
"intended",
"to",
"infect",
"a",
"Windows",
"computer."
] | [
16,
5,
16,
16,
16,
1,
9,
16,
16,
16,
16,
1,
16,
5,
13
] |
[
"To",
"overcome",
"this",
"issue",
",",
"β",
"Agent",
"Smith",
"β",
"found",
"another",
"solution",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Proxy.Delf.C",
"Trojan-Proxy/W32.Steredir.524288",
"Trojan/Proxy.Steredir.a",
"TROJ_PROXY.ARF",
"Backdoor.Trojan.Client",
"TROJ_PROXY.ARF",
"Win.Trojan.Proxy-467",
"Trojan.Proxy.Delf.C",
"Trojan-Proxy.Win32.Steredir.a",
"Trojan.Proxy.Delf.C",
"Trojan.Win32.Steredir.dqbk",
"Trojan.Win32.Proxy.524288",
"Troj.Proxy.W32.Steredir.a!c",
"Trojan.Proxy.Delf.C",
"TrojWare.Win32.TrojanProxy.Delf.C",
"Trojan.Proxy.Delf.C",
"BackDoor.StealthRedir.20",
"W32/Risk.HXFA-2912",
"TrojanProxy.Steredir.m",
"TR/Proxy.Steredir.A.2",
"Trojan.Proxy.Delf.C",
"Trojan-Proxy.Win32.Steredir.a",
"TrojanProxy:Win32/Delf.C",
"Backdoor.RAT.StealthRedirector.V2.0",
"TrojanProxy.Steredir",
"Win32/TrojanProxy.Delf.C",
"Win32.Trojan-proxy.Steredir.Eawz",
"Trojan.PR.Steredir!IftwXs0S3T4",
"W32/Delf.A!tr",
"Win32/Trojan.Proxy.118"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Phone",
"number",
"for",
"administration",
"changeServer",
":",
"At",
"this",
"point",
",",
"the",
"malware",
"changes",
"the",
"C2",
"to",
"a",
"new",
"host",
",",
"even",
"though",
"the",
"API",
"and",
"communication",
"protocol",
"continues",
"to",
"be",
"the",
"same",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"These",
"attempts",
"differed",
"from",
"other",
"tactics",
"seen",
"by",
"us",
"elsewhere,",
"such",
"as",
"those",
"connected",
"to",
"Iran,",
"with",
"better",
"attention",
"paid",
"to",
"the",
"operation",
"of",
"the",
"campaign."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
2,
16,
16,
16,
16,
16,
6,
14,
14,
14,
14
] |
[
"If",
"a",
"typical",
"user",
"tries",
"to",
"get",
"rid",
"of",
"the",
"malicious",
"app",
",",
"chances",
"are",
"that",
"only",
"the",
"shortcut",
"ends",
"up",
"getting",
"removed",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Dropper.Dinwod.Win32.1277",
"Trojan.Zusy.D217BF",
"Win32.Trojan.Delf.iv",
"Trojan.Win32.Dinwod.dqohqi",
"Trojan.MulDrop6.4509",
"Trojan[Dropper]/Win32.Dinwod",
"Trojan:Win32/Walinlog.A",
"TrojanDropper.Dinwod",
"Win32/Delf.SRU",
"Trojan.DR.Dinwod!WCRzCOHRNbg",
"Win32/Trojan.c58"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Some",
"are",
"carried",
"out",
"well",
",",
"others",
",",
"like",
"WolfRAT",
",",
"are",
"designed",
"with",
"an",
"overload",
"of",
"functionality",
"in",
"mind",
"as",
"opposed",
"to",
"factoring",
"any",
"sensible",
"approach",
"to",
"the",
"development",
"aspect",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.Swisyn!O",
"Trojan.Swisyn",
"W32/Backdoor.KUPO-4695",
"TROJ_SWISYN.KK",
"Trojan.Win32.Swisyn.cbuq",
"Troj.W32.Swisyn!c",
"Win32.Trojan.Swisyn.Lrsk",
"Trojan.MulDrop3.21821",
"Trojan.Swisyn.Win32.23323",
"TROJ_SWISYN.KK",
"Trojan.Win32.Swisyn",
"W32/Backdoor2.HJRU",
"Trojan/Swisyn.vuq",
"Trojan/Win32.Swisyn",
"Trojan.Win32.A.Swisyn.35840.B[UPX]",
"Trojan.Win32.Swisyn.cbuq",
"TrojanDropper:Win32/Bolardoc.A",
"Trojan/Win32.Swisyn.R43544",
"Trojan.Swisyn",
"Win32/VB.ODF",
"Trojan.Swisyn!Pk7uhYgClNU",
"W32/Swisyn.CBUQ!tr",
"Win32/Trojan.Dropper.c9f"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"short",
"URL",
"redirects",
"to",
"the",
"application",
"page",
"at",
"Google",
"Play",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16
] |
[
"The",
"adversary",
"had",
"also",
"conducted",
"attacks",
"using",
"Daserf",
"malware",
"in",
"the",
"past,",
"and",
"Symantec",
"refers",
"to",
"them",
"as",
"Tick",
"in",
"their",
"report"
] | [
6,
14,
16,
16,
16,
1,
16,
3,
11,
16,
16,
0,
16,
4,
16,
16,
16,
16,
3,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"HW32.Packed.DB9B",
"Spyware.OnlineGames",
"W32/Palevo.eszc",
"Riskware.Win32.Lime.cukpjv",
"HV_PALEVO_CA2255B5.TOMC",
"W32.Worm.Palevo-187",
"Worm.P2P.Palevo!qwzmy5h6XK0",
"Worm.Win32.A.P2P-Palevo.2637834[h]",
"Win32.HLLW.Lime.2579",
"Worm.Palevo.Win32.83875",
"BehavesLike.Win32.Trojan.vc",
"Worm/Palevo.cubr",
"Worm[P2P]/Win32.Palevo",
"Trojan.Kazy.D1020",
"Worm/Win32.Palevo",
"Worm.Palevo",
"P2P-Worm.Win32.Palevo"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Timeline",
"of",
"posts",
"related",
"to",
"the",
"Hacking",
"Team",
"DATE",
"UPDATE",
"July",
"5",
"The",
"Italian",
"company",
"Hacking",
"Team",
"was",
"hacked",
",",
"with",
"more",
"than",
"400GB",
"of",
"confidential",
"company",
"data",
"made",
"available",
"to",
"the",
"public",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Malicious",
"programs",
"of",
"this",
"family",
"request",
"administrator",
"rights",
"and",
"then",
"make",
"themselves",
"invisible",
"in",
"the",
"list",
"of",
"installed",
"apps."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"RSA",
"Research",
"investigated",
"the",
"source",
"of",
"suspicious,",
"observed",
"beaconing"
] | [
4,
12,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Enemany.A@mm",
"Worm/W32.Alcaul.9728.C",
"W32.Enemany.A.int",
"Enemany.A",
"Win32/Enemany.A!intended",
"WORM_ENEMANY.A",
"Email-Worm.Win32.Alcaul.r",
"Win32.Enemany.A@mm",
"I-Worm.Enemany!xtYbjkEFnbQ",
"Win32.Enemany.A@mm",
"Worm.Win32.Enemany.A",
"Win32.Enemany.A@mm",
"Worm.Alcaul.Win32.145",
"WORM_ENEMANY.A",
"W32/Risk.ZRGC-4282",
"Worm.Alcaul.r.kcloud",
"Worm:Win32/Enmny.A",
"I-Worm.Win32.Enemany.A[h]",
"Win32/Enemany.worm.9728",
"Win32.Enemany.A@mm",
"Worm.Win32.Alcaul.am",
"Win32/Enemany.A",
"Email-Worm.Win32.Alcaul",
"W32/Alcaul.R!worm",
"W32/Enemany.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"TrojanSpy.Hakey.FC.1702",
"TSPY_HAKEY.SM",
"MSIL.Trojan-Spy.Keylogger.a",
"Backdoor.Trojan",
"Win32/SillyAutorun.FJI",
"TSPY_HAKEY.SM",
"Trojan.Win32.Win32.dcdhel",
"W32/Application.ZMXW-2371",
"TrojanSpy:MSIL/Hakey.A",
"MSIL/Spy.Keylogger.DY",
"Trojan-Dropper.MSIL"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"More",
"likely",
",",
"this",
"is",
"a",
"case",
"of",
"common",
"attack",
"tools",
"being",
"re-used",
"between",
"different",
"threat",
"actor",
"groups",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9914",
"Trojan-Ransom.Win32.Birele.aisl",
"Win32.Trojan.Birele.Wtxf",
"Trojan.MulDrop6.10288",
"Trojan-Ransom.Win32.Birele.aisl",
"Trojan-Ransom.Win32.Foreign"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1
] |
[
"Moreover,",
"the",
"presence",
"of",
"intrusion",
"software",
"does",
"not",
"necessarily",
"equate",
"to",
"its",
"misuse,",
"as",
"such",
"software",
"may",
"be",
"utilized",
"by",
"intelligence",
"or",
"law",
"enforcement",
"agencies",
"in",
"a",
"manner",
"that",
"conforms",
"with",
"rule",
"of",
"law",
"and",
"democratic",
"principles."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
12,
0,
16,
16,
16,
12,
16,
16,
16,
16,
16,
16,
16,
15,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"What",
"is",
"the",
"scope",
"of",
"Chrysaor",
"?",
"Chrysaor",
"was",
"never",
"available",
"in",
"Google",
"Play",
"and",
"had",
"a",
"very",
"low",
"volume",
"of",
"installs",
"outside",
"of",
"Google",
"Play",
"."
] | [
16,
16,
16,
16,
16,
3,
16,
3,
16,
16,
16,
16,
5,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16
] |
[
"This",
"is",
"significant,",
"because",
"it",
"indicates",
"a",
"potential",
"shift",
"in",
"the",
"motives",
"of",
"this",
"adversary."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"THE",
"INITIAL",
"INSTALLATION",
"PROCESS",
"Once",
"installed",
",",
"EventBot",
"prompts",
"the",
"user",
"to",
"give",
"it",
"access",
"to",
"accessibility",
"services",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/Inject.knu",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Backdoor.Trojan",
"Win.Trojan.Inject-4540",
"Trojan.Win32.Donbot.ctdhoe",
"Trojan.Win32.Z.Inject.646633",
"BackDoor.Donbot.2",
"Backdoor.Inject.Win32.2858",
"BehavesLike.Win32.PWSZbot.jc",
"Backdoor/Inject.cpw",
"TR/Donbot.hjsmv",
"Trojan/Win32.Invader",
"Win32.Troj.Undef.kcloud",
"Trojan:Win32/Donbot.A",
"Backdoor/Win32.Trojan.R78442",
"Backdoor.Inject",
"Win32.Trojan.Spnr.Pijv",
"Backdoor.Inject!WaCQ7k+5qK0",
"Win32/Trojan.BO.cc2"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
")",
"The",
"RCSAndroid",
"code",
"can",
"be",
"considered",
"one",
"of",
"the",
"most",
"professionally",
"developed",
"and",
"sophisticated",
"Android",
"malware",
"ever",
"exposed",
"."
] | [
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16
] |
[
"The",
"original",
"name",
"given",
"to",
"the",
"encryptor",
"by",
"its",
"creator",
"is",
"not",
"known;",
"other",
"security",
"vendors",
"detect",
"it",
"as",
"Trojan.Encoder.858,",
"Ransom:Win32/Troldesh."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
6,
16,
16,
16,
16,
12,
16,
16,
16,
16,
1,
9
] |
[
"]",
"205",
"3b89e5cd49c05ce6dc681589e6c368d9",
"ir.abed.dastan",
"dexlib",
"2.x",
"185.141.60",
"[",
"."
] | [
9,
9,
1,
1,
16,
16,
1,
9,
9
] |
[
"]",
"netsybil-parks",
"[",
"."
] | [
9,
9,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.JaydarkE.Trojan",
"Win32.Runouce.B@mm",
"Virus.Worm.Win32.Runouce.1!O",
"W32.Runouce.B",
"Win32.Runouce.B@mm",
"W32.W.Runouce.lk4E",
"W32/Chir.b.dannado",
"Win32.Runouce.E2C45E",
"W32.Chir.B@mm",
"Win32/Chir.B",
"WORM_CHIR.DI",
"Win.Worm.Brontok-88",
"Win32.Virus.Chir.A",
"Win32.Runouce.B@mm",
"Virus.Win32.Runouce.bxafx",
"Win32.Chir.B",
"Win32.Runouce.B@mm",
"Win32.Runonce.6652",
"WORM_CHIR.DI",
"BehavesLike.Win32.Virut.nh",
"Email-Worm.Win32.Runouce",
"Win32/cnPeace.b",
"W32/Chir.I",
"Worm[Email]/Win32.Runouce.b",
"Worm.NimdaT.d.18848",
"Trojan:JS/Nimda.A",
"Win32/ChiHack.6652",
"W32/Chir.b@MM",
"Virus.Win32.Chur.A",
"Win32/Chir.B",
"Worm.Win32.Runouce.a",
"I-Worm.Chir.B",
"Win32/Trojan.1a7"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Kaspersky",
"products",
"detect",
"the",
"above-described",
"threat",
"with",
"the",
"verdict",
"Trojan-Banker.AndroidOS.Riltok",
"."
] | [
4,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Sality.PE",
"Win32.Sality.3",
"Virus/W32.Sality.D",
"Worm.Dumpy.S19687",
"Win32.Sality.3",
"Virus.Sality.Win32.25",
"Win32.Sality.3",
"Win32.Sality.3",
"W32.Sality.AE",
"Win32/Sality.AA",
"PE_SALITY.RL",
"Trojan-Ransom.Win32.Blocker.gfeq",
"Virus.Win32.Sality.beygb",
"Win32.Sality.3",
"Win32.Sality.3",
"Win32.Sector.30",
"BehavesLike.Win32.Sality.cm",
"Win32/HLLP.Kuku.poly2",
"W32/Sality.AT",
"Worm:Win32/Dumpy.B",
"Trojan-Ransom.Win32.Blocker.gfeq",
"Win32.Virus.Sality.A",
"HEUR/Fakon.mwf",
"Virus.Win32.Sality.bakc",
"Worm.AutoRun",
"W32/Sality.AA",
"Win32.Sality",
"Win32/Sality.NBA",
"Trojan-Ransom.Win32.Blocker.b",
"Win32.Sality.BL",
"Worm.Win32.Dumpy",
"Virus.Win32.Sality.I"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"By",
"accessing",
"and",
"stealing",
"this",
"data",
",",
"Eventbot",
"has",
"the",
"potential",
"to",
"access",
"key",
"business",
"data",
",",
"including",
"financial",
"data",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Communication",
"with",
"C",
"&",
"C",
"Although",
"Asacub",
"β",
"s",
"capabilities",
"gradually",
"evolved",
",",
"its",
"network",
"behavior",
"and",
"method",
"of",
"communication",
"with",
"the",
"command-and-control",
"(",
"C",
"&",
"C",
")",
"server",
"changed",
"little",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"some",
"samples",
",",
"Bread",
"has",
"simply",
"directly",
"called",
"the",
"Reflect",
"API",
"on",
"strings",
"decrypted",
"at",
"runtime",
"."
] | [
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"all",
"started",
"with",
"the",
"great",
"analysis",
"and",
"blog",
"done",
"by",
"RSA",
"in",
"August",
"2017",
"about",
"a",
"phishing",
"wave",
"targeting",
"Russian",
"Banks."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
0,
8,
16,
16,
1,
9,
16,
4,
12
] |
[
"The",
"same",
"is",
"true",
"for",
"banking",
"malware",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9717",
"Trojan.Win32.Zbot.dsnigs",
"Trojan.Reconyc.Win32.16630",
"TrojanSpy.Zbot.ewlp"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1
] |
[
"The",
"emails",
"come",
"with",
"an",
"attached",
"Microsoft",
"Word",
"document",
"file."
] | [
16,
1,
16,
16,
16,
16,
5,
13,
1,
9
] |
[
"During",
"our",
"monitoring",
"of",
"activities",
"around",
"the",
"APT28",
"threat",
"group,",
"McAfee",
"Advanced",
"Threat",
"Research",
"analysts",
"identified",
"a",
"malicious",
"Word",
"document",
"that",
"appears",
"to",
"leverage",
"the",
"Microsoft",
"Office",
"Dynamic",
"Data",
"Exchange",
"DDE",
"technique",
"that",
"has",
"been",
"previously",
"reported",
"by",
"Advanced",
"Threat",
"Research."
] | [
16,
16,
16,
16,
16,
16,
6,
14,
14,
14,
14,
14,
14,
14,
16,
16,
16,
1,
9,
9,
16,
16,
16,
16,
5,
13,
13,
13,
13,
13,
13,
1,
16,
16,
16,
16,
16,
16,
4,
12,
12
] |
[
"The",
"chat",
"application",
"acts",
"as",
"a",
"dropper",
"for",
"this",
"second-stage",
"payload",
"app",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"this",
"case",
",",
"\"",
"AU",
"''",
"is",
"the",
"code",
"shown",
",",
"which",
"is",
"Australia",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
12,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.Webprefix!O",
"Trojan.Webprefix.B3",
"Trojan.Webprefix.Win32.30550",
"Trojan/Webprefix.agl",
"Win32.Trojan.Webprefix.d",
"Trojan.Farfli",
"Win32/Webprefix.F",
"Trojan-Downloader.Win32.Klevate.bv",
"Trojan.Win32.Webprefix.balbkt",
"Troj.W32.Webprefix.agl!c",
"Trojan.Win32.Krypttik.a",
"Trojan.Webprefix.13",
"BehavesLike.Win32.Trojan.ch",
"Trojan/Webprefix.w",
"W32.Trojan.Webprefix",
"Trojan[Packed]/Win32.Katusha",
"Trojan:Win32/Webprefix.B",
"Trojan.Win32.A.Webprefix.128000.B",
"Trojan-Downloader.Win32.Klevate.bv",
"Packed/Win32.Katusha.R3725",
"Trojan.Webprefix.01",
"Trojan.Webprefix!EZ6BvH+ekbw",
"Packer.Win32.Katusha"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"By",
":",
"Hara",
"Hiroaki",
",",
"Lilang",
"Wu",
",",
"Lorin",
"Wu",
"April",
"02",
",",
"2019",
"In",
"previous",
"attacks",
",",
"XLoader",
"posed",
"as",
"Facebook",
",",
"Chrome",
"and",
"other",
"legitimate",
"applications",
"to",
"trick",
"users",
"into",
"downloading",
"its",
"malicious",
"app",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
5,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Permissions",
"in",
"the",
"manifest",
"This",
"malware",
"is",
"designed",
"to",
"avoid",
"detection",
"and",
"analysis",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"But",
"the",
"categories",
"targeted",
"by",
"this",
"group",
"seem",
"to",
"be",
"broadening",
"with",
"the",
"inclusion",
"of",
"VPN",
"software",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16
] |
[
"The",
"frozen",
"TinyML",
"model",
"is",
"useful",
"for",
"making",
"sure",
"images",
"fit",
"the",
"screen",
"without",
"distortion",
"."
] | [
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"For",
"system",
"administrators",
"and",
"information",
"security",
"professionals",
",",
"configuring",
"the",
"router",
"to",
"be",
"more",
"resistant",
"to",
"attacks",
"like",
"DNS",
"cache",
"poisoning",
"can",
"help",
"mitigate",
"similar",
"threats",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/Constructor.MS04-032.b",
"Riskware.Win32.MS04-032.hrwi",
"W32/Trojan.NOKE-5825",
"Trojan.Moo",
"Constructor.Win32.MS04-032.b",
"Exploit.MS04-032.B",
"Constructor.Win32.MS04-032.b",
"Tool.MS04.Win32.28",
"W32/TrojanX.IRQ",
"Constructor.MS04-032.d",
"KIT/MS04-032.B",
"W32/MS04_032.B!kit",
"HackTool[Constructor]/Win32.MS04-032",
"Constructor.W32.MS04-032.b!c",
"Constructor/Xema.36864",
"Trojan:Win32/Shelcod.A",
"Constructor.MS04032",
"VirTool.Win32.MS04",
"Constructor.AMN",
"Trojan.Win32.MS04-032.b",
"Win32/Constructor.990"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.BO2K.1.1.2.plugin",
"Backdoor.BO2K.1.1.2.plugin",
"Backdoor/Orifice2K.plugin",
"Win32.Trojan.WisdomEyes.16070401.9500.9851",
"W32/Risk.JQIA-3547",
"Backdoor.BO2K.1.1.2.plugin",
"Backdoor.Win32.BO2K.112.plugin",
"Backdoor.BO2K.1.1.2.plugin",
"Trojan.Win32.BO2K-112.guih",
"Win32.Backdoor.Bo2k.Edxg",
"Backdoor.BO2K.1.1.2.plugin",
"Backdoor.Win32.BO2K.112.plugin",
"Backdoor.BO2K.1.1.2.plugin",
"BackDoor.BO2k.plugin",
"Backdoor.BO2K.Win32.168",
"Backdoor/BO2K.112.Plugin",
"BDS/Bo2k.112.plugin.3",
"Trojan[Backdoor]/Win32.BO2K",
"Backdoor.BO2K.1.1.2.plugin",
"Backdoor.Win32.BO2K.112.plugin",
"Backdoor:Win32/BO2K.1_12",
"Backdoor.BO2K.112",
"Win32/BO2K.112.plugin",
"Backdoor.BO2K.plugin!QCV0kLCiRV0",
"Trojan.Win32.BO2K"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"]",
"ru/4",
"*",
"*",
"*",
"*",
"*",
"7",
"β",
",",
"containing",
"a",
"link",
"to",
"download",
"the",
"Trojan",
"."
] | [
9,
9,
9,
9,
9,
9,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"So",
"far",
",",
"this",
"software",
"(",
"along",
"with",
"the",
"Android",
"version",
")",
"has",
"been",
"made",
"available",
"through",
"phishing",
"sites",
"that",
"imitated",
"Italian",
"and",
"Turkmenistani",
"mobile",
"carriers",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"In",
"late",
"August",
"2015,",
"Symantec",
"identified",
"a",
"previously",
"unknown",
"back",
"door",
"Trojan",
"Backdoor.Dripion",
"infecting",
"organizations",
"primarily",
"located",
"in",
"Taiwan,",
"as",
"well",
"as",
"Brazil",
"and",
"the",
"United",
"States."
] | [
16,
16,
0,
8,
4,
16,
16,
16,
3,
11,
11,
11,
1,
16,
4,
16,
16,
16,
2,
16,
16,
16,
2,
16,
2,
10,
10
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"TrojanDownloader.Rakhni",
"Downloader.Rakhni.Win32.344",
"Trojan-Downloader.Win32.Rakhni.moc",
"TrojanDownloader.Rakhni.hu",
"TR/Dldr.Delf.ltfzo",
"TrojanDownloader:Win32/Docdobex.A",
"Trojan.Zusy.D3FCFF",
"Trojan-Downloader.Win32.Rakhni.moc",
"Downloader/Win32.Rakhni.C2136522",
"TrojanDownloader.Rakhni",
"W32/Delf.CDW!tr.bdr",
"Trj/GdSda.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Further",
"investigation",
"showed",
"that",
"the",
"malware",
",",
"which",
"we",
"named",
"BusyGasper",
",",
"is",
"not",
"all",
"that",
"sophisticated",
",",
"but",
"demonstrates",
"some",
"unusual",
"features",
"for",
"this",
"type",
"of",
"threat",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"following",
"screenshot",
"shows",
"the",
"contacts",
"being",
"stolen",
"and",
"written",
"in",
"a",
"local",
"array",
",",
"which",
"is",
"then",
"sent",
"to",
"C",
"&",
"C",
":",
"Uninstalling",
"apps",
"Uninstalling",
"apps",
"is",
"another",
"function",
"favored",
"by",
"developers",
"of",
"Android",
"spyware",
"and",
"malware",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16
] |
[
"Malware",
"mostly",
"communicating",
"with",
"compromised",
"domains"
] | [
3,
16,
1,
16,
1,
9
] |
[
"This",
"would",
"allow",
"the",
"RAT",
"to",
"receive",
"system",
"notifications",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"]",
"comgo-mail-accounts",
"[",
"."
] | [
9,
9,
1,
9
] |
[
"It",
"'s",
"often",
"hard",
"for",
"average",
"users",
"to",
"know",
"if",
"their",
"phones",
"have",
"been",
"rooted",
",",
"and",
"Shedun",
"apps",
"often",
"wait",
"some",
"period",
"of",
"time",
"before",
"displaying",
"obtrusive",
"ads",
"or",
"installing",
"apps",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Programs",
"of",
"this",
"family",
"interfere",
"with",
"bank",
"apps,",
"such",
"as",
"the",
"Commerzbank",
"app",
"or",
"Google",
"Play."
] | [
3,
16,
16,
3,
16,
16,
3,
11,
16,
16,
16,
5,
13,
16,
5,
13
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Win32.VB!O",
"Trojan.VB",
"Trojan/VB.pra",
"Trojan.Kazy.D61DA",
"Win32.Trojan.WisdomEyes.16070401.9500.9965",
"W32.SillyFDC",
"Win32/Tnega.AEVL",
"Trojan.Win32.VB.aspi",
"Trojan.Win32.VB.eijsbx",
"Trojan.Win32.A.VB.40960.AS",
"Troj.W32.Vb!c",
"Trojan.VB.Win32.100469",
"BehavesLike.Win32.Vilsel.pz",
"Trojan/VB.ckmo",
"Trojan:Win32/Tazi.A",
"Trojan.Win32.VB.aspi",
"HEUR/Fakon.mwf",
"Trojan.VB",
"Worm.AutoRun",
"Win32/VB.PRA",
"Win32.Trojan.Vb.Ljka",
"Trojan.VB!n6riGwYVvNo",
"Trojan.Win32.VB",
"W32/SillyFDC.IZ!tr",
"Win32/Trojan.db1"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
Subsets and Splits