tokens
sequencelengths 2
296
| ner_tags
sequencelengths 2
296
|
---|---|
[
"Within",
"the",
"last",
"week,",
"the",
"now",
"infamous",
"man-in-the-browser",
"MITB",
"banking",
"malware",
"Dyreza",
"appears",
"to",
"have",
"significantly",
"expanded",
"its",
"target",
"set",
"of",
"entities",
"from",
"which",
"to",
"steal",
"credentials."
] | [
16,
16,
0,
8,
16,
16,
16,
3,
11,
11,
11,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Win32.Trojan.WisdomEyes.16070401.9500.9989",
"W32/Trojan2.KJRE",
"Infostealer.Bancos",
"Win.Spyware.Banker-3740",
"Trojan.Win32.Banker.brismu",
"Troj.Spy.W32.Delf.gmb!c",
"Trojan.PWS.Spy.281",
"Trojan.Banker.Win32.115104",
"BehavesLike.Win32.Ramnit.cc",
"W32/Trojan.FKOH-7228",
"TrojanSpy.Delf.efw",
"W32.InfoStealer.Bancos",
"Win32.Troj.Delf.kcloud",
"Trojan/Win32.Xema.C140526",
"Trj/CI.A",
"Win32.Trojan.Spy.Edyh",
"TrojanSpy.Delf!R/OQYQsjYN8",
"Trojan-Spy.Win32.Bancos",
"W32/DelpBanc.A!tr",
"Win32/Trojan.Spy.1ee"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Vetor.PE",
"Virus.Win32.Virut.1!O",
"W32.Virut.G",
"Virus.Virut.Win32.1939",
"W32.Virut.CF",
"Win32/Virut.17408",
"PE_VIRUX.S-3",
"Win.Worm.Taz-1",
"Virus.Win32.Virut.ce",
"Virus.Win32.Virut.hpeg",
"PE_VIRUX.S-3",
"Win32/Virut.bt",
"Virus/Win32.Virut.ce",
"Trojan:Win32/VBloader.B",
"Virus.Win32.Virut.ce",
"Win32/Virut.F",
"Virus.Virut.14",
"Win32/Virut.NBP",
"Trojan-Banker.Win32.Bancos",
"W32/Sality.AO",
"Virus.Win32.VirutChangeEntry.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.MiadheardLTM.Trojan",
"Backdoor.Mask.E",
"Trojan/W32.Mask.17920",
"Trojan.Seedna",
"Trojan.SGH.Win32.1",
"Troj.W32.SGH.o!c",
"Backdoor.Mask.E",
"W32/Mask.C",
"Backdoor.Weevil.B",
"BKDR_CARETO.A",
"Backdoor.Mask.E",
"Trojan.Win32.SGH.o",
"Backdoor.Mask.E",
"Trojan.Win32.SGH.ctugql",
"Backdoor.Mask.E",
"Backdoor:W32/Mask.A",
"BKDR_CARETO.A",
"Backdoor.Mask",
"W32/Mask.NPPK-3802",
"Trojan.Win32.a",
"W32.Trojan.Careto",
"TR/Heap.A.4",
"Trojan/Win32.SGH",
"Trojan:Win32/Seedna.A",
"Trojan.Win32.SGH.o",
"Trojan/Win32.Careto.R97388",
"Backdoor.Mask",
"Trj/Careto.A",
"Win32/Appetite.C",
"Win32.Trojan.Sgh.Srmy",
"W32/Themas.G!tr",
"Win32/Trojan.aa5"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"These",
"could",
"include",
"resetting",
"the",
"user",
"β",
"s",
"PIN",
",",
"enabling",
"or",
"disabling",
"various",
"alerts",
"and",
"confirmations",
",",
"and",
"confirming",
"the",
"user",
"β",
"s",
"identity",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Ptakks.217",
"Backdoor.Ptakks.217",
"Backdoor.Win32.Ptakks!O",
"Trojan.Win32.Ptakks.bdqil",
"Backdoor.Trojan",
"Win32/Ptakks.C",
"BKDR_PTAKKS.B",
"Trojan.Ptakks.216",
"Backdoor.Win32.Ptakks.217",
"Backdoor.Ptakks.217",
"Backdoor.Ptakks.217!9LO95ovp5Xo",
"Backdoor.Win32.Ptakks_217.Svr",
"Backdoor.Ptakks.217",
"Backdoor.Win32.Ptakks.2_17",
"Backdoor.Ptakks.217",
"BackDoor.Ptakks.217",
"BDS/Ptakks.2",
"BKDR_PTAKKS.B",
"Backdoor/Ptakks.217",
"Win32.Hack.Ptakks217.kcloud",
"Backdoor:Win32/Ptakks.2_17",
"Backdoor.Ptakks.217",
"W32/Risk.CITI-5061",
"Trojan/Win32.HDC",
"Backdoor.Ptakks",
"Bck/Ptakks.217",
"Win32/Ptakks.2_17",
"PE:Trojan.Ptakks.217!1073777762",
"Backdoor.Win32.Ptakks",
"W32/Ptakks.217!tr.bdr",
"BackDoor.Ptakks",
"Backdoor.Win32.Ptakks.AY"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"It",
"is",
"extremely",
"popular",
"and",
"is",
"currently",
"ranked",
"#10",
"under",
"Top",
"free",
"Android",
"apps."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13
] |
[
"Heaven",
"β",
"s",
"gate",
"is",
"still",
"in",
"use",
"in",
"2017",
"Stage",
"2",
":",
"A",
"second",
"multi-platform",
"virtual",
"machine",
"The",
"64-bit",
"stage",
"2",
"malware",
"implements",
"another",
"loader",
"combined",
"with",
"another",
"virtual",
"machine",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Clod22a.Trojan.8281",
"TrojanDownloader.Bunabom",
"Trojan.Delf.Win32.72720",
"Trojan/Delf.qzl",
"TROJ_SPNR.0BKS13",
"TROJ_SPNR.0BKS13",
"Troj.Delf.Sjr!c",
"trojandownloader.win32.bunabom.a",
"TR/Delf.sjr.1",
"TrojanDownloader:Win32/Bunabom.A",
"Trojan.Delf!fsmGjeXPdPQ",
"Trojan-Dropper.Delf",
"Win32/Trojan.4da"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Sophos",
"detects",
"all",
"the",
"samples",
"of",
"this",
"Trojan",
"family",
"as",
"Andr/Banker-GWC",
"and",
"Andr/Spybot-A",
"."
] | [
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Exploit/W97.CVE-2012-0158",
"Exp.OLE.CVE-2012-0158.AA",
"Exploit.Ole2.Toolbar!c",
"Win32.Exploit.ShellCode.b",
"Trojan.Mdropper",
"TROJ_CVE20120158.MEVP",
"Win.Trojan.TerminatorRat-2",
"Exploit.OLE2.Toolbar.a",
"Exploit.ComObj.CVE-2012-0158.hzuf",
"TROJ_CVE20120158.MEVP",
"Trojan.DJPK-4",
"Exploit.CVE-2012-0158.f",
"MSWord/Toolbar.A!exploit",
"Trojan[Exploit]/MSWord.CVE-2012-0158.di",
"DOC.S.CVE-2012-0158.1106567",
"Exploit.OLE2.Toolbar.a",
"Exploit.CVE-2012-0158",
"Exploit.WORD.CVE-2012-0158.A",
"Exploit.CVE-2012-0158",
"virus.exp.20120158"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"HtpRAT,",
"a",
"newly",
"discovered",
"Remote",
"Access",
"Trojan",
"RAT",
"extends",
"the",
"capabilities",
"of",
"traditional",
"RATs",
"by",
"providing",
"complete",
"remote",
"execution",
"of",
"custom",
"commands",
"and",
"programming."
] | [
3,
16,
16,
16,
3,
11,
11,
11,
16,
16,
16,
16,
16,
3,
16,
16,
16,
1,
9,
9,
9,
9,
9,
9
] |
[
"The",
"library",
"includes",
"such",
"operations",
"as",
":",
"Get",
"address",
"of",
"cybercriminal",
"C",
"&",
"C",
"server",
"Get",
"configuration",
"file",
"with",
"web",
"injects",
"from",
"C",
"&",
"C",
",",
"as",
"well",
"as",
"default",
"list",
"of",
"injects",
"Scan",
"for",
"app",
"package",
"names",
"that",
"generated",
"AccessibilityEvent",
"events",
"in",
"the",
"list",
"of",
"known",
"banking/antivirus/other",
"popular",
"apps",
"Set",
"malware",
"as",
"default",
"SMS",
"app",
"Get",
"address",
"of",
"the",
"phishing",
"page",
"that",
"opens",
"when",
"the",
"app",
"runs",
",",
"and",
"others",
"getStartWebUrl",
"function",
"β",
"get",
"address",
"of",
"phishing",
"page",
"The",
"configuration",
"file",
"contains",
"a",
"list",
"of",
"injects",
"for",
"mobile",
"banking",
"apps",
"β",
"links",
"to",
"phishing",
"pages",
"matching",
"the",
"mobile",
"banking",
"app",
"used",
"by",
"the",
"user",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Ransomware.Weelsof.C5",
"Trojan/Weelsof.b",
"Trojan.Symmi.D1959",
"Ransom_Weelsof.R002C0CAD18",
"Win32.Trojan.Kryptik.tx",
"W32/Trojan2.NUBG",
"Win32/Weelsof.BC",
"Ransom_Weelsof.R002C0CAD18",
"Trojan.Win32.Weelsof.bbkjex",
"Trojan.Win32.Z.Weelsof.116224",
"Trojan.Winlock.6870",
"Trojan.Weelsof.Win32.258",
"W32/Trojan.ECLA-1171",
"Trojan/Weelsof.ok",
"TR/Weelsof.wm",
"Trojan/Win32.Weelsof",
"Ransom:Win32/Weelsof.C",
"Trojan/Win32.Weelsof.C408750",
"Trj/CI.A",
"Trojan.Weelsof.B",
"Win32/Weelsof.B",
"Win32.Trojan.Weelsof.cuoj",
"Trojan.Weelsof!AcPYBHX50TA",
"Win32/Trojan.Ransom.434"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.Protux.61400",
"Backdoor.Protux",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Backdoor.Trojan",
"BKDR_PROTUX.SMZKEB-A",
"Win.Trojan.Protux-22",
"Trojan.Win32.Protux.illnz",
"TrojWare.Win32.TrojanDownloader.JMXQ.~0",
"BackDoor.Diho.190",
"Backdoor.Protux.Win32.108",
"BKDR_PROTUX.SMZKEB-A",
"Backdoor.Win32.Protux",
"Backdoor/Protux.dj",
"Trojan:Win32/Dingu.A",
"Trojan[Backdoor]/Win32.Protux",
"Trojan.Heur.E43D7C",
"Backdoor:Win32/Protux.B!dll",
"Trojan/Win32.Xema.R89528",
"Backdoor.Protux",
"Trj/Protux.C",
"Win32/Protux.NAF",
"Win32.Backdoor.Protux.Pfsy",
"Backdoor.Protux!S6uzS9ogTK0",
"W32/Protux.KJ!tr.bdr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"These",
"malicious",
"apps",
"are",
"distributed",
"via",
"SEO-optimized",
"fake",
"websites,",
"with",
"keywords",
"targeting",
"hot",
"scandals",
"and",
"affairs",
"used."
] | [
16,
3,
11,
16,
16,
16,
1,
9,
9,
16,
1,
9,
9,
9,
16,
1,
9
] |
[
"Earlier",
"this",
"year,",
"the",
"Andromeda",
"botnet",
"was",
"seen",
"using",
"macro-based",
"malware,",
"which",
"is",
"yet",
"again",
"an",
"old",
"trick."
] | [
0,
8,
8,
16,
3,
11,
16,
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
16
] |
[
"First",
"observed",
"as",
"early",
"as",
"2004,",
"NetTraveler",
"is",
"a",
"Trojan",
"used",
"widely",
"in",
"targeted",
"attacks."
] | [
16,
16,
16,
0,
8,
8,
3,
16,
16,
3,
16,
16,
16,
1,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.FamVT.QqpaNHm.Trojan",
"Backdoor.Hupigon.275309",
"Trojan.Danginex.A2",
"Backdoor.Hupigon.275309",
"Backdoor/Hupigon.pgzz",
"Backdoor.Hupigon.D4336D",
"Win32.Trojan.FakeIME.d",
"Win32/Oflwr.A!crypt",
"Backdoor.Hupigon.275309",
"Trojan.Win32.Hupigon.chvyyc",
"Backdoor.Hupigon.275309",
"Backdoor.Hupigon.275309",
"BackDoor.BlackHole.19996",
"Backdoor.Hupigon.Win32.133590",
"Backdoor.Win32.Hupigon",
"TR/Orsam.A.7773",
"Trojan[Backdoor]/Win32.Hupigon",
"Unwanted/Win32.HackTool.R19815",
"Backdoor.Hupigon",
"Trojan.Offend!DNC2JYmeA/w"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Armed",
"with",
"this",
"code",
",",
"we",
"removed",
"this",
"first",
"layer",
"of",
"anti-analysis",
"protection",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Tinba.19899",
"W32/Trojan.WNMW-0038",
"TROJ_MALKRYP.SM7",
"Trojan.Win32.Androm.dqyyyn",
"Trojan.PWS.Tinba.161",
"Trojan.Zbot.Win32.178596",
"TROJ_MALKRYP.SM7",
"BehavesLike.Win32.PWSZbot.dc",
"Trojan/PSW.Tepfer.ccuq",
"TR/Bunitu.A.194",
"Trojan.Graftor.D2D2CC",
"TrojanDownloader:Win32/Tonnejoom.A",
"Trojan/Win32.ZBot.R141968",
"Trojan.ProxyChanger!r8e5ImNFSC4",
"Trojan.Win32.Injector",
"W32/Injector.BZCD!tr",
"Trojan.ProxyChanger"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Once",
"again",
",",
"it",
"does",
"n't",
"seem",
"to",
"actually",
"be",
"in",
"use",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"During",
"the",
"month",
"of",
"November,",
"Proofpoint",
"observed",
"multiple",
"campaigns",
"from",
"TA530",
"-",
"an",
"actor",
"we",
"have",
"previously",
"referred",
"to",
"as",
"the",
"personalized",
"actor",
"for",
"their",
"highly",
"personalized",
"campaigns",
"-",
"targeting",
"customer",
"service",
"and",
"managerial",
"staff",
"at",
"retailers."
] | [
16,
16,
0,
8,
8,
4,
16,
16,
6,
16,
6,
16,
16,
6,
16,
16,
16,
16,
16,
16,
16,
16,
6,
16,
16,
16,
16,
6,
16,
16,
4,
12,
16,
4,
12,
12,
12
] |
[
"EternalRocks",
"is",
"a",
"network",
"worm",
"i.e.",
"self-replicating,",
"emerged",
"in",
"first",
"half",
"of",
"May",
"2017."
] | [
3,
16,
16,
3,
11,
16,
16,
16,
16,
0,
8,
8,
8,
8
] |
[
"We'll",
"discuss",
"how",
"we",
"discovered",
"it,",
"as",
"well",
"as",
"possible",
"attribution",
"towards",
"the",
"individual",
"behind",
"these",
"attacks."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"attack",
"used",
"highly",
"targeted",
"malicious",
"software",
"to",
"destroy",
"the",
"TV",
"network",
"systems."
] | [
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
5,
13,
13
] |
[
"Proofpoint",
"researchers",
"recently",
"observed",
"a",
"campaign",
"targeting",
"telecom",
"and",
"military",
"in",
"Russia."
] | [
4,
12,
16,
16,
16,
6,
16,
4,
16,
4,
16,
2
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan-PWS/W32.WebGame.65536.HV",
"TrojanDownloader.Kolilks.B5",
"Trojan/Scar.cavw",
"Trojan.Graftor.Elzob.D3707",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Trojan.Dropper",
"Win32/SillyDl.HER",
"TROJ_DLOADE.SMEP",
"Trojan.Win32.Scar.bxwdr",
"Trojan.DownLoad1.2460",
"TROJ_DLOADE.SMEP",
"W32.Malware.Downloader",
"Trojan/Win32.Scar",
"TrojanDownloader:Win32/Kolilks.B",
"Trojan.Win32.A.Scar.48640.J",
"Trojan/Win32.Scar.R4127",
"TrojanDownloader.BHO",
"Worm.Win32.Kolios.a",
"Trojan-Downloader.Win32.Kolilks",
"W32/Mdrop.EB!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Stealing",
"FTP",
"credentials",
"and",
"browser",
"cookies"
] | [
1,
9,
9,
16,
1,
9
] |
[
"In",
"this",
"campaign,",
"a",
"PDF",
"file",
"with",
"an",
"embedded",
"javascript",
"is",
"used",
"to",
"download",
"the",
"payload",
"from",
"a",
"Google",
"Drive",
"shared",
"link."
] | [
16,
16,
6,
1,
9,
9,
16,
1,
9,
9,
16,
16,
16,
16,
3,
11,
16,
16,
5,
13,
16,
1
] |
[
"In",
"addition",
",",
"we",
"uncovered",
"the",
"IMEIs",
"of",
"the",
"targeted",
"individuals",
"(",
"IMEIs",
"will",
"not",
"be",
"shared",
"publicly",
"for",
"the",
"privacy",
"and",
"safety",
"of",
"the",
"victims",
")",
"as",
"well",
"as",
"the",
"types",
"of",
"exfiltrated",
"content",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"With",
"the",
"new",
"architecture,",
"PluginPhantom",
"achieves",
"more",
"flexibility",
"to",
"update",
"its",
"modules",
"without",
"reinstalling",
"apps."
] | [
16,
16,
16,
5,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Pwstool.Netpass",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Win32.Riskware.WebBrowserPassView.A",
"Riskware.Win32.PassView.eqrnrb",
"Tool.PassView.1871",
"BehavesLike.Win32.Dropper.gc",
"PSWTool.NetPass.gh",
"RiskWare[PSWTool]/Win32.NetPass",
"PUP.Optional.PasswordViewer",
"Riskware.PSWTool!",
"Win32/Virus.PSW.a52"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"table",
"below",
"shows",
"the",
"commands",
"available",
"to",
"the",
"operator",
"for",
"tasking",
"on",
"infected",
"devices",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.OnGameERALV.Trojan",
"Trojan/W32.Loader.36932",
"Trojan.Win32.Loader!O",
"Trojan.Myma.A3",
"Trojan.Loader.Win32.2",
"Troj.W32.Loader.c!c",
"Trojan/Loader.c",
"Trojan.Graftor.D51D2",
"Win32.Trojan.Loader.b",
"Backdoor.Trojan",
"Win32/Loader.B",
"TROJ_LOADER.SMIA",
"Win.Trojan.Starter-291",
"Trojan.Win32.Loader.c",
"Trojan.Win32.Loader.bwzwn",
"Trojan.Win32.A.Loader.36864",
"Trojan.Loader.575",
"TROJ_LOADER.SMIA",
"Trojan/Loader.b",
"Backdoor.Trojan",
"TR/Loader.C",
"Trojan/Win32.Loader",
"Trojan:Win32/Loader.WOD",
"Trojan.Win32.Loader.c",
"Trojan/Win32.Loader.R4213",
"Trojan.Loader",
"Trj/Loader.B",
"Trojan.Win32.Loader.cc",
"Trojan.Loader!V/30nEGDEMU",
"Trojan.Win32.LOADER",
"W32/LOADER.C!tr",
"Trojan.PSW.Win32.QQPass.D"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"possible",
"indication",
"for",
"timing",
"might",
"be",
"when",
"the",
"app",
"reaches",
"a",
"specific",
"number",
"of",
"downloads",
"or",
"infected",
"devices",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"app",
"carries",
"a",
"number",
"of",
"the",
"capabilities",
":",
"Upload",
"GSM",
",",
"WhatsApp",
",",
"Telegram",
",",
"Facebook",
",",
"and",
"Threema",
"messages",
"Upload",
"voice",
"notes",
",",
"contacts",
"stored",
",",
"accounts",
",",
"call",
"logs",
",",
"location",
"information",
",",
"and",
"images",
"Upload",
"the",
"expanded",
"list",
"of",
"collected",
"device",
"information",
"(",
"e.g.",
",",
"IMEI",
",",
"product",
",",
"board",
",",
"manufacturer",
",",
"tag",
",",
"host",
",",
"Android",
"version",
",",
"application",
"version",
",",
"name",
",",
"model",
"brand",
",",
"user",
",",
"serial",
",",
"hardware",
",",
"bootloader",
",",
"and",
"device",
"ID",
")",
"Upload",
"SIM",
"information",
"(",
"e.g.",
",",
"IMSI",
",",
"operator",
"code",
",",
"country",
",",
"MCC-mobile",
"country",
",",
"SIM",
"serial",
",",
"operator",
"name",
",",
"and",
"mobile",
"number",
")",
"Upload",
"wifi",
"information",
"(",
"e.g.",
",",
"SSID",
",",
"wifi",
"speed",
",",
"and",
"MAC",
"address",
")",
"Upload",
"other",
"information",
"(",
"e.g.",
",",
"display",
",",
"date",
",",
"time",
",",
"fingerprint",
",",
"created",
"at",
",",
"and",
"updated",
"at",
")",
"The",
"app",
"is",
"capable",
"of",
"stealing",
"messages",
"from",
"popular",
"messaging",
"apps",
"by",
"abusing",
"the",
"notification",
"permissions",
"to",
"read",
"the",
"notification",
"content",
"and",
"saving",
"it",
"to",
"the",
"database",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
5,
16,
5,
16,
5,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"TROJ_FAM_00005ae.TOMA",
"Win32.Trojan-Downloader.Small.bh",
"W32/Downldr2.GMBK",
"TROJ_FAM_00005ae.TOMA",
"Win.Downloader.77716-1",
"Trojan.Win32.DownLoad.cvxyj",
"Trojan.DownLoad.50492",
"Backdoor.CPEX.Win32.14166",
"W32/Downloader.FCDJ-0388"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/W32.FraudPack.30252",
"Trojan.Win32.FraudPack!O",
"TjnDownldr.Ladivyrop.S79502",
"Win32.Trojan.WisdomEyes.16070401.9500.9993",
"Trojan.Win32.FraudPack.aie",
"Trojan.Win32.FraudPack.cysfht",
"Trojan.FraudPack.Win32.31030",
"BehavesLike.Win32.Dropper.mc",
"Trojan-Downloader.Win32.Adload",
"Trojan/FraudPack.anzn",
"Trojan.Kazy.D5D389",
"Trojan.Win32.FraudPack.aie",
"TrojanDownloader:Win32/Ladivyrop.A",
"Trojan.FraudPack",
"Trojan.FraudPack!cVlSVwD6LBI"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"HW32.Packed.F2DC",
"Trojan.JS.StartPage!O",
"Win32.Trojan.WisdomEyes.16070401.9500.9691",
"W32/Meredrop.MBVJ-0788",
"HV_STARTPAGE_CA223323.TOMC",
"Trojan.JS.StartPage.dv",
"Trojan.JS.StartPage.dv",
"Trojan.Script.Ocyt.cqtcgb",
"Trojan.StartPage.35625",
"Trojan.Win32.Meredrop",
"BehavesLike.Win32.RansomTescrypt.nc",
"Trojan.JS.IEstart",
"W32/Meredrop.DRO",
"Trojan/JS.te",
"W32.Trojan.Meredrop",
"Win32.Troj.Undef.kcloud",
"Trojan:JS/Ociyota.A",
"Trojan.JS.StartPage.dv",
"Trojan/Win32.StartPage.C53044",
"Trojan.Win32.Meredrop",
"Trojan.Meredrop!IA1ZWY8Gf9I",
"W32/StartPage.IMA!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Other",
"infection",
"vectors",
"include",
"pornographic",
"websites",
"serving",
"apps",
"called",
"Adobe",
"Flash",
"or",
"YouPorn",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16,
5,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.BlackEnergy.Trojan",
"Trojan/W32.Small.27648.MW",
"Trojan.Win32.Jorik.Tedroo!O",
"Trojan.Mauvaise.SL1",
"Win32.Trojan.BlackEnergy.b",
"Backdoor.Win32.BlackEnergy.d",
"Backdoor.Win32.A.Kbot.27648.B",
"TrojWare.Win32.Rootkit.BlackEnergy.AC",
"Trojan-Downloader.Win32.Phdet",
"Backdoor/Kbot.ara",
"Trojan[Backdoor]/Win32.Kbot",
"TrojanDownloader:Win32/Phdet.E",
"Backdoor.Win32.BlackEnergy.d",
"Backdoor/Win32.Kbot.R47968",
"Backdoor.BlackEnergy",
"Backdoor.Kbot!JCoulsYcyBQ",
"W32/BlackEnergy.AC!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Several",
"papers",
"have",
"been",
"published",
"about",
"the",
"group's",
"operations,",
"but",
"until",
"the",
"Epic",
"Turla",
"research",
"was",
"published",
"by",
"Kaspersky",
"Lab,",
"little",
"information",
"was",
"available",
"about",
"the",
"more",
"unusual",
"aspects",
"of",
"their",
"operations,",
"such",
"as",
"the",
"first",
"stages",
"of",
"infection",
"through",
"watering-hole",
"attacks."
] | [
16,
16,
16,
16,
16,
16,
16,
6,
16,
16,
16,
16,
6,
14,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.Clodfcc.Trojan.046a",
"TrojanDownloader.Halocy",
"Win32.Trojan.WisdomEyes.16070401.9500.9785",
"Trojan.Win32.Palibu.ekyevo",
"Troj.Banker.W32.Palibu!c",
"BehavesLike.Win32.Dropper.vh",
"W32/Trojan.JGOQ-7647",
"TR/Spy.Banker.ysyj",
"W32/Delf.BUL!tr.dldr",
"TrojanDownloader:Win32/Halocy.B!bit",
"Trojan/Win32.Banload.C1318047",
"Trojan.DL.Delf!CR51fUDm05E",
"Trojan.Spy.Banker",
"Trj/CI.A",
"Win32/Trojan.ca7"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"In",
"this",
"post,",
"we",
"are",
"going",
"to",
"explain",
"how",
"Dridex",
"gain",
"persistence",
"in",
"the",
"system",
"and",
"how",
"Dridex",
"performs",
"AtomBombing",
"in",
"detail."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
5,
13,
16,
16,
3,
16,
1,
16,
16
] |
[
"The",
"iOS",
"apps",
"leverage",
"the",
"same",
"C2",
"infrastructure",
"as",
"the",
"Android",
"version",
"and",
"use",
"similar",
"communications",
"protocols",
"."
] | [
16,
5,
16,
16,
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"server",
"runs",
"an",
"instance",
"of",
"β",
"Parse",
"Server",
"β",
"(",
"source",
"on",
"GitHub",
")",
",",
"an",
"open",
"source",
"version",
"of",
"the",
"Parse",
"Backend",
"infrastructure",
",",
"which",
"is",
"a",
"model",
"for",
"providing",
"web",
"app",
"and",
"mobile",
"app",
"developers",
"with",
"a",
"way",
"to",
"link",
"their",
"applications",
"to",
"backend",
"cloud",
"storage",
"and",
"APIs",
"exposed",
"by",
"back-end",
"applications",
",",
"while",
"also",
"providing",
"features",
"such",
"as",
"user",
"management",
",",
"push",
"notifications",
"and",
"more",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Two",
"of",
"these",
"victims",
"were",
"under",
"the",
"protection",
"of",
"Managed",
"Defense",
"who",
"identified",
"and",
"responded",
"to",
"the",
"threat",
"before",
"significant",
"impact",
"occurred."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"TROJ_SAMSA.H",
"Win32.Trojan.WisdomEyes.16070401.9500.9936",
"W32/Trojan.XHGP-7520",
"Win32/SillyDl.GBZ",
"TROJ_SAMSA.H",
"Win.Trojan.Inject-46",
"Trojan.Win32.Samsa.rznk",
"Trojan.Win32.A.Samsa.53248",
"Troj.W32.Samsa.e!c",
"Backdoor:W32/Enfal.K",
"BackDoor.Mask",
"Trojan-Ransom.SamSam",
"W32/Trojan.BDWY",
"Trojan/PSW.Almat.vn",
"TR/Enfal.F",
"Trojan/Win32.Enfal",
"Win32.Troj.Samsa.d.kcloud",
"Trojan.Symmi.D100E7",
"Trojan:Win32/Samsa.A",
"Trojan.Win32.Samsa.aw",
"Trj/Qhost.ER",
"Win32.Trojan.Invader.Duml",
"W32/Samsa.H!tr",
"Win32/Trojan.e6d"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"It",
"'s",
"one",
"of",
"the",
"strings",
"-",
"\"",
"How",
"you",
"'ll",
"sign",
"in",
"''",
"-",
"that",
"it",
"looks",
"for",
"during",
"the",
"account",
"creation",
"process",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/Scar.dxkn",
"Trojan.Win32.Scar.ecdkn",
"Scar.HF",
"TROJ_SCAR_000002b.TOMA",
"Trojan.Win32.Scar.dxkn",
"Trojan.Scar!44JrqMeLFEQ",
"BackDoor.IRC.Bot.947",
"SPR/Tool.271360",
"TROJ_SCAR_000002b.TOMA",
"Trojan/Scar.abjq",
"Backdoor:Win32/ProxyBot.D",
"Trojan/Win32.Scar",
"Win32/CryptExe.A",
"Trj/Scar.AL"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"At",
"least",
"three",
"of",
"the",
"messages",
"were",
"intended",
"to",
"check",
"a",
"user",
"β",
"s",
"account",
"balance",
"at",
"the",
"institution",
"(",
"we",
"could",
"not",
"confirm",
"the",
"purpose",
"of",
"the",
"fourth",
")",
".Through",
"additional",
"research",
",",
"we",
"identified",
"several",
"forum",
"posts",
"where",
"victims",
"complained",
"of",
"funds",
"(",
"up",
"to",
"600",
"rubles",
")",
"were",
"transferred",
"out",
"of",
"their",
"accounts",
"after",
"RuMMS",
"infected",
"their",
"phones",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16
] |
[
"In",
"this",
"blog,",
"we",
"will",
"discuss",
"how",
"the",
"TinyV",
"Trojan",
"spreads",
"and",
"how",
"it",
"works."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
16,
16,
16,
16,
16
] |
[
"Akamai",
"researchers",
"on",
"the",
"Security",
"Intelligence",
"Response",
"Team",
"SIRT",
"have",
"discovered",
"a",
"new",
"Go-based,",
"DDoS-focused",
"botnet."
] | [
4,
12,
16,
4,
12,
12,
12,
12,
12,
16,
16,
16,
16,
3,
11,
11
] |
[
"By",
"analyzing",
"Trigona",
"ransomware",
"binaries",
"and",
"ransom",
"notes",
"obtained",
"from",
"VirusTotal,",
"as",
"well",
"as",
"information",
"from",
"Unit",
"42",
"incident",
"response,",
"we",
"determined",
"that",
"Trigona",
"was",
"very",
"active",
"during",
"December",
"2022,",
"with",
"at",
"least",
"15",
"potential",
"victims",
"being",
"compromised."
] | [
16,
16,
3,
11,
16,
16,
16,
16,
16,
16,
4,
16,
16,
16,
16,
16,
4,
12,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
0,
8,
16,
16,
16,
16,
4,
12,
16,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.SayokaroiEA.Trojan",
"Worm.Hilgild.A4",
"Troj.Banker.W32.Tinba.mAnM",
"Trojan.Symmi.DB2FC",
"W32.SillyFDC",
"WORM_HILGIL.SMRP",
"Trojan.Win32.Hesv.avgr",
"Win32.Trojan.Hesv.Wwok",
"TrojWare.Win32.Hilgild.AKO",
"BackDoor.Nethief.310",
"WORM_HILGIL.SMRP",
"Worm:Win32/Hilgild.A",
"Trojan.Win32.Hesv.avgr",
"Worm.Win32.Hilgild.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"These",
"examples",
",",
"together",
"with",
"the",
"HenBox",
"app",
"placed",
"on",
"a",
"very",
"specific",
"third-party",
"app",
"store",
",",
"point",
"clearly",
"to",
"at",
"least",
"some",
"of",
"the",
"intended",
"targets",
"of",
"these",
"malicious",
"apps",
"being",
"Uyghurs",
",",
"specifically",
"those",
"with",
"interest",
"in",
"or",
"association",
"with",
"terrorist",
"groups",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"This",
"RAT",
"records",
"all",
"the",
"calls",
"and",
"stores",
"the",
"recording",
"to",
"an",
"β",
".amr",
"β",
"file",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/W32.Deshacop.195072",
"Ransomware.ShinoLock.A3",
"Ransom.ShinoLocker.MSIL",
"Trojan.Ransom.Shinolock.5",
"Ransom_SHINOLOCK.SMI0",
"Win32.Trojan.WisdomEyes.16070401.9500.9975",
"Ransom_SHINOLOCK.SMI0",
"Trojan.Win32.Ransom.195074",
"Trojan.DownLoader22.15733",
"Trojan.Win32.Filecoder",
"Trojan.Deshacop.rk",
"Ransom:MSIL/ShinoLock.A",
"Trj/GdSda.A",
"Trojan-Ransom.Win32.ShinoLocker.a",
"Trojan.Deshacop!"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"It",
"can",
"turn",
"off",
"β",
"VerifyApps",
"β",
"and",
"enable",
"the",
"installation",
"of",
"apps",
"from",
"3rd",
"party",
"stores",
"by",
"changing",
"system",
"settings",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"Dukes",
"primarily",
"target",
"Western",
"governments",
"and",
"related",
"organizations,",
"suchas",
"government",
"ministries",
"and",
"agencies,",
"political",
"think",
"tanks,",
"and",
"governmental",
"subcontractors."
] | [
6,
14,
16,
16,
4,
12,
16,
16,
4,
16,
4,
12,
16,
4,
12,
12,
12,
16,
4,
12
] |
[
"Gooligan",
"is",
"a",
"new",
"variant",
"of",
"the",
"Android",
"malware",
"campaign",
"found",
"by",
"our",
"researchers",
"in",
"the",
"SnapPea",
"app",
"last",
"year",
"."
] | [
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16
] |
[
"Over",
"the",
"last",
"few",
"weeks,",
"we",
"collaborated",
"with",
"ClearSky",
"and",
"uncovered",
"several",
"indicators",
"that",
"were",
"researched",
"and",
"found",
"to",
"be",
"related",
"to",
"a",
"new",
"hacking",
"campaign",
"targeting",
"large",
"Vietnamese",
"organisations."
] | [
16,
16,
16,
0,
8,
16,
16,
16,
4,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
6,
14,
14,
16,
16,
4,
12
] |
[
"The",
"critically",
"acclaimed",
"show",
"focuses",
"on",
"a",
"fictional",
"group",
"of",
"political",
"hacktivists,",
"and",
"follows",
"a",
"young",
"cybersecurity",
"engineer",
"called",
"Elliot",
"Alderson",
"who",
"suffers",
"from",
"social",
"anxiety",
"disorder",
"and",
"forms",
"connections",
"through",
"hacking."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"However",
",",
"the",
"botnet",
"operators",
"can",
"start",
"distributing",
"other",
"malware",
",",
"including",
"ransomware",
",",
"at",
"any",
"time",
"warns",
"Ε tefanko",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Sartmob.r3",
"Trojan.StartPage!bEEY6Bd79s4",
"Trojan.Zbot",
"Trojan.MSIL.StartPage.az",
"Trojan.Win32.StartPage.cvohfz",
"Trojan.StartPage.61440",
"W32/Trojan.CBVH-4150",
"Trojan/MSIL.bjlms.aigeayx",
"Trojan/MSIL.StartPage",
"Trojan:MSIL/Sartmob.A",
"Trojan.MSIL.StartPage",
"Trj/CI.A",
"MSIL/StartPage.AD",
"Msil.Trojan.Startpage.Efus",
"Trojan.MSIL2",
"W32/StartPage.AZ!tr",
"MSIL2.BIFV",
"Trojan.MSIL.StartPage.az",
"Win32/Trojan.Dropper.a9c"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"After",
"we",
"blocked",
"those",
"samples",
",",
"they",
"moved",
"a",
"significant",
"portion",
"of",
"malicious",
"functionality",
"into",
"the",
"native",
"library",
",",
"which",
"resulted",
"in",
"a",
"rather",
"peculiar",
"back",
"and",
"forth",
"between",
"Dalvik",
"and",
"native",
"code",
":",
"COMMAND",
"&",
"CONTROL",
"Dynamic",
"Shortcodes",
"&",
"Content",
"Early",
"versions",
"of",
"Bread",
"utilized",
"a",
"basic",
"command",
"and",
"control",
"infrastructure",
"to",
"dynamically",
"deliver",
"content",
"and",
"retrieve",
"billing",
"details",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"same",
"event",
"interception",
"is",
"used",
"to",
"place",
"the",
"webview",
"overlay",
"when",
"the",
"user",
"tries",
"to",
"access",
"the",
"targeted",
"applications",
",",
"allowing",
"it",
"to",
"display",
"its",
"overlay",
",",
"thus",
"intercepting",
"the",
"credentials",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Before",
"connecting",
"with",
"the",
"socket",
",",
"it",
"creates",
"a",
"malware",
"environment",
"in",
"β",
"APPDATA/myupd",
"β",
"and",
"creates",
"a",
"sqlite3",
"database",
"there",
"β",
"β",
"myupd_tmp\\\\mng.db",
"β",
":",
"CREATE",
"TABLE",
"MANAGE",
"(",
"ID",
"INT",
"PRIMARY",
"KEY",
"NOT",
"NULL",
",",
"Send",
"INT",
"NOT",
"NULL",
",",
"Keylogg",
"INT",
"NOT",
"NULL",
",",
"Screenshot",
"INT",
"NOT",
"NULL",
",",
"Audio",
"INT",
"NOT",
"NULL",
")",
";",
"INSERT",
"INTO",
"MANAGE",
"(",
"ID",
",",
"Send",
",",
"Keylogg",
",",
"Screenshot",
",",
"Audio",
")",
"VALUES",
"(",
"1",
",",
"1",
",",
"1",
",",
"1",
",",
"0",
")",
"Finally",
",",
"the",
"malware",
"modifies",
"the",
"β",
"Software\\Microsoft\\Windows\\CurrentVersion\\Run",
"β",
"registry",
"key",
"to",
"enable",
"autostart",
"of",
"the",
"main",
"module",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Heuristic_Anomaly.A",
"TROJ_TRACUR.SMVD",
"Trojan:Win32/Chroject.D!dll",
"Trojan.Win32.Kryptik.bCOPL",
"Trojan.Win32.Crypt",
"W32/Kryptik.COPL!tr",
"Crypt3.BBGH"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"Linux",
"VENOM",
"rootkit",
"is",
"a",
"two-component",
"malicious",
"software",
"aimed",
"at",
"maintaining",
"unauthorized",
"access",
"on",
"compromised",
"Linux",
"systems."
] | [
3,
11,
11,
11,
16,
16,
3,
11,
11,
16,
16,
16,
16,
16,
16,
16,
5,
13
] |
[
"This",
"report",
"describes",
"the",
"latest",
"iteration",
"in",
"a",
"long-running",
"espionage",
"campaign",
"against",
"the",
"Tibetan",
"community."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
6,
14,
16,
16,
4,
12
] |
[
"While",
"we",
"do",
"not",
"have",
"detailed",
"telemetry,",
"we",
"have",
"reason",
"to",
"believe",
"this",
"attack",
"targeted",
"an",
"individual",
"at",
"a",
"public",
"utilities",
"company",
"in",
"the",
"Middle",
"East."
] | [
16,
16,
16,
16,
16,
16,
5,
16,
16,
16,
16,
16,
16,
1,
16,
16,
4,
16,
16,
4,
12,
12,
16,
2,
10,
10
] |
[
"It",
"is",
"also",
"a",
"keylogger",
"and",
"can",
"take",
"screenshots."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Tordow",
"2.0",
"can",
"make",
"telephone",
"calls,",
"control",
"SMS",
"messages,",
"download",
"and",
"install",
"programs,",
"steal",
"login",
"credentials,",
"access",
"contacts,",
"encrypt",
"files,",
"visit",
"webpages,",
"manipulate",
"banking",
"data,",
"remove",
"security",
"software,",
"reboot",
"a",
"device,",
"rename",
"files,",
"and",
"act",
"as",
"ransomware."
] | [
3,
11,
16,
16,
16,
16,
16,
16,
16,
16,
16,
1,
9,
1,
9,
9,
9,
9,
1,
16,
16,
1,
16,
1,
9,
1,
9,
9,
16,
16,
16,
16,
16,
16,
16,
16,
3
] |
[
"]",
"102",
"2020-04-02",
"http",
":",
"//marta.martatovaglieri",
"[",
"."
] | [
9,
9,
16,
1,
9,
9,
9,
9
] |
[
"The",
"3102",
"payload",
"used",
"in",
"this",
"attack",
"also",
"appears",
"to",
"be",
"related",
"to",
"the",
"Evilgrab",
"payload",
"delivered",
"in",
"the",
"watering",
"hole",
"attack",
"hosted",
"on",
"the",
"President",
"of",
"Myanmar's",
"website",
"in",
"May",
"2015."
] | [
3,
11,
11,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
3,
11,
16,
16,
16,
1,
9,
9,
16,
16,
4,
12,
12,
12,
1,
16,
0,
8
] |
[
"Since",
"August",
"1,",
"Palo",
"Alto",
"Networks",
"WildFire",
"has",
"captured",
"over",
"18,000",
"Android",
"apps",
"that",
"contain",
"this",
"library."
] | [
16,
0,
8,
4,
12,
12,
5,
16,
16,
16,
16,
3,
11,
16,
16,
16,
7
] |
[
"Advertisement",
"The",
"VM",
"also",
"disguises",
"the",
"malicious",
"activity",
",",
"making",
"it",
"easier",
"for",
"the",
"apps",
"to",
"infiltrate",
"Google",
"Play",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
5,
13,
16
] |
[
"APT-C-61",
"Tengyun",
"Snake",
"organization",
"is",
"an",
"APT",
"organization",
"mainly",
"active",
"in",
"South",
"Asia."
] | [
6,
14,
14,
14,
16,
16,
6,
14,
16,
16,
16,
2,
10
] |
[
"In",
"the",
"most",
"recent",
"case",
",",
"the",
"choice",
"of",
"the",
"payload",
"zip",
"file",
"depends",
"on",
"the",
"device",
"process",
"architecture",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"An",
"updated",
"library",
"name",
"is",
"generated",
"by",
"calculating",
"the",
"md5sum",
"of",
"several",
"device",
"properties",
",",
"while",
"concatenating",
"the",
"build",
"model",
"twice",
"in",
"case",
"of",
"an",
"update",
"to",
"the",
"library",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"The",
"attachment",
"instead",
"tries",
"to",
"download",
"a",
"template",
"file",
"over",
"an",
"SMB",
"connection",
"so",
"that",
"the",
"user",
"s",
"credentials",
"can",
"be",
"silently",
"harvested."
] | [
16,
1,
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9,
16,
16,
16,
16,
16,
1,
16,
16,
16,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor.Dokstormac",
"Trojan.Downloader",
"Trojan.Injector.Win32.137915",
"Trojan/Injector.upj",
"Backdoor.Arcomrat",
"TSPY_DOKSTORMAC_BK220249.TOMC",
"Win.Trojan.7639863-1",
"Trojan.Win32.Pakes.vtl",
"Trojan.Win32.Pakes.bbujhs",
"BackDoor.Minirat",
"TSPY_DOKSTORMAC_BK220249.TOMC",
"BehavesLike.Win32.AdwareDealPly.fc",
"BDS/Dokstormac.A.1",
"Backdoor:Win32/Dokstormac.A",
"Trojan.Win32.Pakes.vtl",
"Trojan/Win32.Pakes.R39576",
"Trojan-Injector.61205",
"Win32/Fynloski.AA",
"Trojan.Injector!2nop4664l2U",
"Backdoor.Win32.Dokstormac",
"RAT.Arcom"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"With",
"access",
"to",
"business",
"critical",
"information,",
"senior",
"executives",
"and",
"consultants",
"are",
"often",
"said",
"to",
"be",
"valuable",
"targets",
"for",
"threat",
"actors",
"tasked",
"with",
"obtaining",
"sensitive",
"business",
"secrets."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Through",
"our",
"investigation",
",",
"we",
"identified",
"less",
"than",
"3",
"dozen",
"devices",
"affected",
"by",
"Chrysaor",
",",
"we",
"have",
"disabled",
"Chrysaor",
"on",
"those",
"devices",
",",
"and",
"we",
"have",
"notified",
"users",
"of",
"all",
"known",
"affected",
"devices",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Yoroi",
"ZLab",
"has",
"discovered",
"evidence",
"of",
"new",
"campaign",
"utilizing",
"different",
"tactics,",
"including",
"more",
"complex",
"delivery",
"mechanisms",
"and",
"victimology,",
"which",
"began",
"in",
"April,",
"2022."
] | [
4,
12,
16,
16,
16,
16,
16,
6,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
0,
8
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Unruy.5",
"Win32.Trojan.Kryptik.ak",
"Trojan.ADH.2",
"Trojan.Win32.Crypted.bbxiyv",
"Backdoor.Win32.A.Banito.73728.A",
"Trojan.Scar.Win32.47454",
"BehavesLike.Win32.Downloader.fc",
"Trojan-Downloader.Win32.Bulilit",
"Trojan/Scar.ajgx",
"Trojan:Win32/Tript.A",
"Trojan/Win32.ADH.C261975",
"TScope.Malware-Cryptor.SB",
"Win32.Trojan.Deepscan.Wnlw",
"Trojan.DL.Unruy!ze+OfqNv7J8",
"Win32/Trojan.PSW.ea7"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"While",
"still",
"compromised,",
"the",
"ARC",
"website",
"also",
"hosted",
"an",
"archive",
"with",
"the",
"filename:",
"the",
"3rd",
"ASEAN",
"Defence",
"Ministers'",
"Meeting.rar."
] | [
16,
16,
7,
1,
9,
9,
16,
16,
16,
16,
16,
16,
16,
1,
9,
9,
9,
9,
9
] |
[
"The",
"purely",
"nominal",
"control",
"over",
"the",
"applications",
"uploaded",
"to",
"these",
"stores",
"means",
"attackers",
"can",
"conceal",
"Trojans",
"in",
"apps",
"made",
"to",
"look",
"like",
"innocent",
"games",
"or",
"utilities",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"AgentTesla",
"is",
"a",
"fairly",
"popular",
"keylogger",
"built",
"using",
"the",
"Microsoft",
".NET",
"Framework",
"and",
"has",
"shown",
"a",
"substantial",
"rise",
"in",
"usage",
"over",
"the",
"past",
"few",
"months."
] | [
3,
16,
16,
16,
16,
3,
16,
16,
5,
13,
13,
13,
16,
16,
16,
16,
16,
16,
16,
16,
16,
0,
8,
8,
8
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan-Dropper.Win32.EliteWrap!O",
"Trojan/Dropper.EliteWrap.103",
"Win32.Trojan.WisdomEyes.16070401.9500.9872",
"Win32/EliteWrap.103",
"Trojan-Dropper.Win32.EliteWrap.103",
"Trojan.Win32.EliteWrap.cstdvv",
"TrojWare.Win32.EliteWrap.103",
"Trojan.MulDrop.19",
"Dropper.EliteWrap.Win32.6",
"Trojan-Dropper.Win32.EliteWrap",
"TrojanDropper.Win32.EliteWrap.103",
"Trojan[Dropper]/Win32.EliteWrap",
"Win32.Troj.ElitWrap.kcloud",
"Trojan.Graftor.D934B",
"Trojan-Dropper.Win32.EliteWrap.103",
"TrojanDropper:Win32/Elitewrap.A",
"Trojan/Win32.HDC.C67537",
"TrojanDropper.EliteWrap",
"Trojan.DR.EliteWrap!+qx1E/0nG5w",
"W32/Multidr.E!tr"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan.Qhost",
"Trojan/KillProc.b",
"Win.Trojan.4904185-1",
"Trojan.Inject.10975",
"Trojan.Win32.FakeAV",
"TR/Qhost.DK.1",
"W32/Qhost.BE!tr",
"Trojan:Win64/Qhost.DK",
"Trj/CI.A",
"Win32/Trojan.1ea"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"\"",
"In",
"the",
"end",
",",
"the",
"consumer",
"needs",
"to",
"vote",
"with",
"their",
"wallet",
",",
"''",
"he",
"says",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"Its",
"creators",
"reduced",
"the",
"app",
"β",
"s",
"malicious",
"surface",
"to",
"the",
"bare",
"minimum",
"by",
"removing",
"all",
"potentially",
"malicious",
"functionalities",
"but",
"one",
":",
"abusing",
"Accessibility",
"Service",
"."
] | [
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Trojan/W32.Glomaru.10240",
"Trojan.Mauvaise.SL1",
"Trojan.Win32.Glomaru.a",
"Trojan.Win32.FraudLoad.egvymu",
"Troj.W32.Dialer.lwu8",
"Win32.Trojan.Glomaru.Wozz",
"TrojWare.Win32.Glomaru.A",
"Trojan.DownLoader23.35677",
"Trojan.Glomaru.a",
"TR/FraudLoad.poenc",
"Trojan.Zusy.D3521C",
"Trojan.Win32.Glomaru.a",
"Win32.Trojan.Small.P",
"Trojan.Glomaru"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"Backdoor/W32.Small.43520.J",
"Backdoor.Win32.PcClient!O",
"Backdoor.Pcclient.19199",
"Backdoor.PcClient.Win32.16939",
"Trojan/PcClient.ngo",
"Trojan.Tsaisda.1",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"Backdoor.Trojan",
"Win32/PcClient.BIJ",
"Win.Trojan.PcClient-5088",
"Trojan.Win32.Pcclient.cqndw",
"Backdoor.Win32.A.PcClient.43520",
"Backdoor.W32.Hupigon.kYKa",
"TrojWare.Win32.PcClient.NOP",
"BackDoor.PcClient.5363",
"Trojan.FraudPack",
"Backdoor/PcClient.aesj",
"W32.Tsaisda.A",
"BDS/Pcclient.AL",
"Trojan[Backdoor]/Win32.PcClient",
"Backdoor:Win32/Tsaisda.A",
"Trojan/Win32.PcClient.R25878",
"Backdoor.PcClient",
"Backdoor.PcClient!ID9InYPBgAg",
"W32/PcClient.GG!tr",
"Win32/Backdoor.fa2"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"The",
"C",
"&",
"C",
"role",
"for",
"Rotexy",
"can",
"be",
"filled",
"not",
"only",
"by",
"a",
"web",
"server",
"but",
"also",
"by",
"any",
"device",
"that",
"can",
"send",
"SMSs",
"."
] | [
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16
] |
[
"A",
"backdoor",
"also",
"known",
"as:",
"W32.HfsAutoB.8048",
"Win32.Nemim.A",
"Win32.Trojan.WisdomEyes.16070401.9500.9999",
"HT_GARVEEP_FI060DBE.UVPM",
"Win32.Nemim.A",
"Win32.Pioneer.C",
"Virus.Win32.Pioneer.e",
"Win32.Nemim.A",
"Win32.Nemim.A",
"BehavesLike.Win32.Ramnit.th",
"Virus.Win32.Nemim",
"TR/Taranis.3944",
"TrojanDownloader:Win32/Garveep.D",
"Win32.Nemim.A",
"W32.Pioneer.mv7p",
"Win32.Nemim.A",
"Win32.Nemim.A",
"Win32/Nemim.B",
"Trojan.DownLoader!",
"W32/Nemim.B",
"Trj/CI.A"
] | [
16,
3,
16,
16,
16,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1,
1
] |
[
"Given",
"what",
"we",
"ve",
"seen",
"previously",
"with",
"Vawtrak,",
"simply",
"switching",
"to",
"HTTPS",
"is",
"not",
"a",
"major",
"update",
"in",
"terms",
"of",
"development",
"--",
"but",
"it",
"does",
"show",
"that",
"the",
"threat",
"actors",
"are",
"interested",
"in",
"protecting",
"their",
"C2",
"communications."
] | [
16,
16,
16,
16,
16,
16,
16,
3,
16,
16,
16,
1,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
16,
6,
14,
16,
16,
16,
16,
16,
1,
9
] |
Subsets and Splits