tokens
sequencelengths
2
296
ner_tags
sequencelengths
2
296
[ "That", "attack", "was", "spearheaded", "by", "the", "malware", "ESET", "products", "detect", "as", "Diskcoder.C", "aka", "ExPetr,", "PetrWrap,", "Petya,", "or", "NotPetya." ]
[ 16, 1, 16, 16, 16, 16, 3, 5, 13, 16, 16, 1, 16, 3, 11, 11, 16, 3 ]
[ "Early", "September,", "Skycure", "Research", "Labs", "detected", "a", "fake", "app", "within", "one", "of", "our", "customer's", "organizations,", "identified", "through", "our", "crowd-sourced", "intelligence", "policies", "whereby", "anyone", "running", "the", "Skycure", "mobile", "app", "acts", "as", "a", "threat", "detecting", "sensor." ]
[ 16, 0, 4, 12, 12, 16, 16, 5, 13, 16, 16, 16, 16, 4, 12, 16, 16, 16, 5, 13, 13, 16, 16, 16, 16, 5, 13, 13, 16, 16, 16, 5, 13, 13 ]
[ "A", "backdoor", "also", "known", "as:", "Udsdangerousobject.Multi", "Trojan.Scar.Win32.107576", "Uds.Dangerousobject.Multi!c", "Trojan.Win32.Scar.qiea", "Trojan.Win32.Scar.eujcfc", "BehavesLike.Win32.Downloader.vc", "Trojan.Win32.Scar", "W32/Trojan.TSAL-4013", "Trojan.Scar.kdh", "TR/Scar.xdjbi", "Trojan/Win32.Scar", "Trojan.Win32.Scar.qiea", "TrojanDropper:Win32/NukeSped.V", "Trojan/Win32.Scar.C2237182", "Trojan.Scar", "Trj/GdSda.A", "Win32.Trojan.Scar.Hnkz", "Trojan.Scar!JEdUZG9Z4dw", "Win32/Trojan.6bc" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "BlackSnake", "Ransomware", "is", "a", "new", "strain", "of", "malware", "that", "encrypts", "files", "and", "demands", "a", "ransom", "from", "victims,", "and", "is", "capable", "of", "performing", "clipper", "operations", "aimed", "at", "cryptocurrency", "users,", "according", "to", "Cyble", "Research", "and", "Intelligence", "Labs." ]
[ 3, 11, 16, 16, 16, 16, 16, 3, 16, 1, 9, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 16, 4, 12, 9, 9, 12 ]
[ "For", "bogus", "applications", "to", "be", "profitable,", "they", "should", "be", "able", "to", "entice", "users", "into", "installing", "them." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Desktop", "Trojans", "and", "Their", "Mobile", "Component", "The", "process", "by", "which", "Trojans", "attempt", "to", "infect", "mobile", "devices", "is", "at", "least", "a", "decade", "old", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "''", "As", "was", "the", "case", "with", "HummingBad", ",", "the", "purpose", "of", "HummingWhale", "is", "to", "generate", "revenue", "by", "displaying", "fraudulent", "ads", "and", "automatically", "installing", "apps", "." ]
[ 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "group", "is", "highly", "selective", "in", "its", "approach", "and", "only", "appears", "to", "deploy", "its", "full", "range", "of", "tools", "once", "it", "establishes", "that", "the", "compromised", "organization", "is", "an", "intended", "target." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "relies", "on", "spear-phishing", "emails", "sent", "to", "specific", "and", "strategic", "companies", "to", "conduct", "its", "campaigns." ]
[ 16, 16, 16, 1, 9, 16, 16, 16, 16, 16, 4, 16, 16, 16, 4 ]
[ "VXRLcredit", "contacted", "us", "regarding", "an", "APT", "phishing", "email", "that", "included", "a", "download", "link", "to", "a", "malware", "being", "hosted", "on", "a", "Geocities", "website." ]
[ 4, 16, 16, 16, 16, 6, 1, 9, 16, 16, 16, 16, 1, 16, 16, 3, 16, 16, 16, 16, 1, 9 ]
[ "The", "group's", "activities", "have", "gained", "attention", "due", "to", "their", "ongoing", "use", "of", "DLL", "hijacking", "via", "Microsoft", "Distributed", "Transaction", "Coordinator", "MSDTC", "to", "extract", "and", "launch", "ransomware", "payloads." ]
[ 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 16, 5, 13, 13, 13, 13, 16, 16, 16, 16, 3, 11 ]
[ "GolfSpy", "’", "s", "configurations", "encoded", "by", "a", "custom", "algorithm", "(", "right", ")", "and", "its", "decoded", "version", "(", "left", ")", "As", "shown", "in", "Figure", "3", ",", "GolfSpy", "’", "s", "configurations", "(", "e.g.", ",", "C", "&", "C", "server", ",", "secret", "keys", ")", "are", "encoded", "by", "a", "customized", "algorithm", "." ]
[ 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ ")", "As", "of", "this", "writing", ",", "no", "files", "were", "hosted", "at", "any", "of", "the", "links", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Perhaps", "the", "most", "interesting", "part", "is", "that", "the", "attack", "e-mails", "had", "an", "APK", "attachment", "–", "a", "malicious", "program", "for", "Android", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 16 ]
[ "A", "backdoor", "also", "known", "as:", "BKDR_KONUS.N", "Trojan.DownLoader24.32510", "BKDR_KONUS.N", "BehavesLike.Win32.Trojan.fc", "Trojan.Razy.D27268", "Trojan.Win32.Z.Razy.308742", "Backdoor:Win32/Konus.A", "TScope.Malware-Cryptor.SB", "Trj/GdSda.A", "Win32/Trojan.797" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "HW32.Packed.91D0", "RiskWare.GameHack", "Win32.Trojan.WisdomEyes.16070401.9500.9693", "Trojan.Adylkuzz", "Win32.Application.PUPStudio.B", "Trojan.Win32.PUPStudio.expchr", "BehavesLike.Win32.Downloader.rc", "Trojan.Win32.VMProtect", "TR/AvKill.fkiqo", "Trojan:Win32/Avkill.E", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Exp.OLE.CVE-2013-1331.A", "Exploit.OLE2.CVE-2013-1331.a!c", "Trojan.Mdropper", "Win32/Exploit.CVE-2013-1331.A", "TROJ_MDROPPR.ZMA", "Doc.Exploit.CVE_2013_1331-1", "Exploit.OLE2.CVE-2013-1331.a", "Trojan.Dos.CVE-2013-1331.dftbiw", "DOC.S.CVE-2013-1331.115712", "Win32.Exploit.Msoffice.Auto", "Exploit:W32/CVE-2013-1331.A", "TROJ_MDROPPR.ZMA", "EXP/CVE-2013-1331.A", "Exploit.OLE2.CVE-2013-1331.a", "Exploit.OLE2", "MSWord/ScriptBridge.NT!exploit.CVE20131331", "Win32/Trojan.Exploit.124" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Malware", "Capabilities", "The", "Cybereason", "Nocturnus", "team", "has", "been", "following", "EventBot", "since", "the", "beginning", "of", "March", "2020", "." ]
[ 16, 16, 16, 4, 12, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "messages", "looked", "as", "follows", ":", "“", "%", "USERNAME", "%", ",", "ti", "ho", "inviato", "il", "soldi", "sul", "subito", "subito-a", "[", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9 ]
[ "By", "utilizing", "stolen", "credentials,", "the", "actor", "was", "able", "to", "manipulate", "the", "update", "server", "for", "M.E.Doc", "to", "proxy", "connections", "to", "an", "actor-controlled", "server." ]
[ 16, 16, 1, 9, 16, 6, 16, 16, 16, 16, 16, 16, 5, 16, 3, 16, 1, 9, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "W32.FamVT.BrontokTiwiHV.Worm", "Worm/W32.Brontok.87061", "Email-Worm.Win32.Brontok!O", "Worm.Rahiwi.A3", "W32/Brontok.am", "Trojan.Heur.fmMfr5EYVjjib", "Win32.Trojan.VB.bb", "W32.Rahiwi.A", "Win32/Tnega.OPKOELC", "WORM_BRONTOK.SMB", "Email-Worm.Win32.Brontok.am", "Trojan.Win32.Brontok.dmfkjc", "I-Worm.Win32.A.Brontok.58368[UPX]", "Worm.Brontok.Win32.1133", "WORM_BRONTOK.SMB", "BehavesLike.Win32.YahLover.mt", "Email-Worm.Win32.Brontok", "Worm.Brontok.bt", "W32.Worm.Rahiwi", "WORM/Brontok.AM.15", "Worm[Email]/Win32.Brontok", "W32.W.Brontok.mjGp", "Email-Worm.Win32.Brontok.am", "Worm:Win32/Rahiwi.A", "Worm/Win32.Brontok.C47526", "Worm.Brontok", "I-Worm.VB.ET", "Worm.Win32.Brontok.aab", "I-Worm.Brontok!pJaU4TE3gZk", "W32/AutoRun.RPV!worm" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Traditionally,", "the", "group", "attacked", "organizations", "in", "the", "US", "as", "well", "as", "other", "targets." ]
[ 16, 16, 6, 1, 4, 16, 16, 2, 16, 16, 16, 16, 4 ]
[ "Last", "month", "at", "the", "CERT-EU", "Conference", "in", "Brussels,", "Belgium,", "Volexity", "gave", "a", "presentation", "on", "a", "recent", "evolution", "in", "how", "attackers", "are", "maintaining", "persistence", "within", "victim", "networks." ]
[ 16, 16, 16, 16, 4, 12, 16, 2, 10, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 16, 16, 5, 13 ]
[ "A", "backdoor", "also", "known", "as:", "Trojandownloader.Tedekeh", "BehavesLike.Win32.AdwareDealPly.tc", "TrojanDownloader:Win32/Tedekeh.A", "PUP.Optional.BundleInstaller", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "MalwareBytes", "recently", "encountered", "an", "atypical", "case", "of", "Sundown", "EK", "in", "the", "wild", "–", "usually", "the", "landing", "page", "is", "obfuscated,", "but", "in", "this", "case", "there", "was", "plain", "JavaScript." ]
[ 4, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 16, 16, 16, 16, 16, 16, 1, 9 ]
[ "Users", "do", "n't", "have", "to", "install", "any", "additional", "security", "services", "to", "keep", "their", "devices", "safe", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "late", "2016", ",", "versions", "of", "the", "Trojan", "emerged", "that", "contained", "the", "card.html", "phishing", "page", "in", "the", "assets/www", "folder", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 1, 16, 16 ]
[ "Providing", "the", "app", "has", "registered", "an", "intent", "to", "process", "particular", "events", "from", "the", "system", ",", "and", "one", "of", "said", "events", "occurs", ",", "HenBox", "is", "effectively", "brought", "to", "life", "through", "external", "stimulus", "from", "another", "app", "on", "the", "system", "broadcasting", "a", "request", ",", "or", "the", "system", "itself", "broadcasting", "a", "particular", "event", "has", "occurred", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "have", "observed", "this", "group", "targeting", "defense,", "aerospace,", "and", "legal", "sector", "companies." ]
[ 16, 16, 16, 16, 6, 16, 4, 12, 16, 4, 12, 12 ]
[ "]", "com", "and", "appupdatemoremagic", "[", "." ]
[ 9, 9, 16, 1, 9, 9 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Small.32256.ACD", "Trojan/PSW.Ruftar.pmc", "BAT/LockScreen.EB", "Virus.BAT.Disabler" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.PasswordStealer", "Trojan.Zusy.D40C66", "Win32.Trojan.WisdomEyes.16070401.9500.9505", "Trojan.Win32.Steam.exnrza", "Trojan.Win32.Z.Zusy.517120.A", "W32.W.AutoRun.lmJt", "Trojan.PWS.Steam.14964", "BehavesLike.Win32.Dropper.hh", "Trojan.Win32.PSW", "W32/Trojan.OYNU-3017", "PWS:Win32/PWSteal.R!bit", "Trj/CI.A", "W32/Delf.ORF!tr.pws" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "recent", "weeks", "we've", "discovered", "that", "the", "group", "have", "been", "actively", "updating", "their", "Clayslide", "delivery", "documents,", "as", "well", "as", "the", "Helminth", "backdoor", "used", "against", "victims." ]
[ 16, 0, 8, 16, 16, 16, 16, 6, 16, 16, 16, 16, 16, 1, 9, 9, 16, 16, 16, 16, 3, 11, 16, 16, 4 ]
[ "These", "attacks", "involved", "ITG03", "actors", "inserting", "malware", "between", "an", "ATM", "and", "its", "home", "bank", "network,", "and", "likely", "required", "advanced", "knowledge", "of", "the", "ATM's", "network", "path", "or", "prior", "access", "to", "a", "bank's", "network." ]
[ 16, 1, 16, 6, 14, 16, 3, 16, 16, 5, 16, 16, 5, 13, 13, 16, 16, 16, 16, 16, 16, 16, 5, 13, 16, 16, 16, 16, 16, 16, 5, 13 ]
[ "A", "backdoor", "also", "known", "as:", "HackTool.Sileco.IM3", "Worm.Palevo.Win32.123726", "Trojan/Downloader.Small.aolo", "Win32.Trojan.Shellcode2EXE.a", "P2P-Worm.Win32.Palevo.fiqf", "Trojan.Win32.Palevo.etybtm", "TrojWare.Win32.TrojanDownloader.Small.aolo0", "Trojan:W32/Shell2Exe.A", "Win32/PatchFile.gk", "Worm[P2P]/Win32.Palevo", "TrojanDownloader:Win32/Sileco.A", "P2P-Worm.Win32.Palevo.fiqf", "Downloader/Win32.Small.R3049", "Worm.Palevo", "Trojan.Silvana", "Win32.Trojan.Manualpatched.Dkq", "Trojan-Downloader.Win32.Sileco", "Trj/CI.A", "Win32/Worm.P2P-Worm.fb5" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "actors", "typically", "steal", "from", "financial", "institutions", "using", "targeted", "malware." ]
[ 16, 6, 16, 16, 16, 4, 12, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Nubuler.D", "Downloader.Small.Win32.102411", "Win32.Trojan-Downloader.Small.cj", "TROJ_NEBULER.SMF", "Trojan.MulDrop.origin", "TROJ_NEBULER.SMF", "BehavesLike.Win32.PWSOnlineGames.kc", "BDS/WinO.A", "Trojan:Win32/Nebuler.D", "Trojan.Nebuler.1", "Trojan/Win32.CSon.R566", "Nebuler.b", "Trojan.Win32.Nebuler" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "How", "does", "Chrysaor", "work", "?", "To", "install", "Chrysaor", ",", "we", "believe", "an", "attacker", "coaxed", "specifically", "targeted", "individuals", "to", "download", "the", "malicious", "software", "onto", "their", "device", "." ]
[ 16, 16, 3, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "is", "due", "to", "the", "fact", "that", "the", "exploit", "has", "been", "integrated", "into", "several", "exploit", "kits", "and", "many", "end", "users", "have", "not", "yet", "patched", "their", "machines." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "This", "research", "note", "outlines", "what", "we", "know", "about", "the", "use", "of", "Hacking", "Team's", "Remote", "Control", "System", "RCS", "by", "South", "Korea's", "National", "Intelligence", "Service", "NIS." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 5, 13, 13, 13, 16, 4, 12, 12, 12, 12, 12 ]
[ "The", "goal", "of", "this", "paper", "is", "to", "provide", "some", "updates", "to", "our", "previous", "FTA", "on", "AlienSpy,", "the", "predecessor", "of", "JSocket,", "and", "to", "discuss", "its", "Android", "capabilities", "in", "detail." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 3, 16, 16, 16, 16, 5, 16, 16, 16 ]
[ "The", "first", "malware", "program", "belonging", "to", "this", "family", "was", "spotted", "in", "May", "2016", "and", "was", "dubbed", "Linux.DDoS.87." ]
[ 16, 16, 3, 11, 16, 16, 16, 3, 16, 16, 16, 0, 8, 16, 16, 16, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Vbiframe", "Trojan/Refroso.cwic", "Trojan.Strictor.D1D61", "TROJ_CLICKER.CAQ", "Win32.Trojan.WisdomEyes.16070401.9500.9939", "TROJ_CLICKER.CAQ", "Win.Trojan.Clicker-3888", "Trojan-Clicker.Win32.VBiframe.fgl", "Virus.Win32.Sality.bgiylc", "Trojan.Win32.A.Refroso.110901", "Troj.Clicker.W32.Vbiframe!c", "TrojWare.Win32.Downloader.VBIFrame.IK", "Trojan.Click.25308", "Trojan.VBiframe.Win32.382", "BehavesLike.Win32.BadFile.cc", "Trojan-Clicker.Win32.VBiframe", "TrojanClicker.VBiframe.vg", "Trojan/Win32.Refroso", "Trojan:Win32/Punad.G", "Trojan-Clicker.Win32.VBiframe.fgl", "Trojan/Win32.Clicker.R3068", "SScope.Trojan.VBRA.3659", "Trj/Clicker.ARC", "Trojan.DL.Pacoheir!0uqYAwP2RQg", "Win32/Trojan.Clicker.bd6" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "This", "powerful", "corporate", "espionage", "threat", "is", "specifically", "designed", "to", "target", "large", "enterprises", "in", "the", "technology,", "pharma,", "commodities", "and", "legal", "sectors,", "penetrating", "their", "security", "and", "exfiltrating", "commercially", "sensitive", "information." ]
[ 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 4, 12, 16, 16, 4, 12, 12, 16, 4, 12, 16, 16, 12, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.ConfickerIOC.Worm", "Win32.Worm.Conficker.A", "Worm/W32.Kido.12304", "Net-Worm.Win32.Kido!O", "Worm.Kido.11922", "Trojan/Conficker.dam", "Win32.Worm.Conficker.m", "W32/Conficker.G", "W32.Downadup", "Win32/Conficker.B", "Win.Trojan.Rootkit-58", "Win32.Worm.Conficker.A", "Net-Worm.Win32.Kido.jq", "Win32.Worm.Conficker.A", "Trojan.Win32.Kido.ghbd", "Worm.Win32.Conficker.4096", "Win32.Worm.Conficker.A", "Trojan:W32/Downadup.AL", "Win32.HLLW.Autoruner.5555", "Worm.Conficker.Win32.405", "Net-Worm.Win32.Kido", "W32/Conficker.UCIE-3981", "Worm/Kido.hw", "Worm[Net]/Win32.Kido", "Win32.Worm.Conficker.A", "Net-Worm.Win32.Kido.jq", "Trojan:WinNT/Conficker.B", "Win32/Conficker.worm.4096", "Win32.Worm.Conficker.A", "Net-Worm.Kido", "Rootkit/Conficker.C", "Win32/Conficker.AA", "Trojan.Win32.Conficker.dd", "Worm.Conficker!L/CdK4RT60g", "Win32/RootKit.Conficker.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "''", "There", "are", "27", "response", "codes", "that", "the", "C2", "can", "use", "to", "make", "requests", "to", "the", "trojan", ",", "which", "pretty", "much", "match", "what", "'s", "listed", "in", "the", "capabilities", "section", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "named", "this", "malware", "\"", "WolfRAT", "''", "due", "to", "strong", "links", "between", "this", "malware", "(", "and", "the", "command", "and", "control", "(", "C2", ")", "infrastructure", ")", "and", "Wolf", "Research", ",", "an", "infamous", "organization", "that", "developed", "interception", "and", "espionage-based", "malware", "and", "was", "publicly", "described", "by", "CSIS", "during", "Virus", "Bulletin", "2018", "." ]
[ 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "It", "is", "a", "very", "unusual", "way", "to", "get", "Device", "Administrator", "rights", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Over", "the", "past", "seven", "months,", "Unit", "42", "has", "been", "investigating", "a", "series", "of", "attacks", "we", "attribute", "to", "a", "group", "we", "have", "code", "named", "Scarlet", "Mimic.", "The", "attacks", "began", "over", "four", "years", "ago", "and", "their", "targeting", "pattern", "suggests", "that", "this", "adversary's", "primary", "mission", "is", "to", "gather", "information", "about", "minority", "rights", "activists." ]
[ 16, 16, 0, 8, 8, 4, 12, 16, 16, 16, 16, 1, 9, 9, 16, 16, 16, 16, 6, 16, 16, 16, 16, 6, 14, 16, 1, 16, 0, 8, 8, 8, 16, 16, 16, 16, 16, 16, 16, 6, 14, 14, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "Recently", "McAfee", "labs", "came", "across", "a", "point-of-sale", "POS", "malware", "that", "spreads", "through", "malicious", "macros", "inside", "a", "doc", "file." ]
[ 16, 4, 12, 16, 16, 16, 3, 11, 11, 16, 16, 16, 1, 9, 9, 16, 1, 9 ]
[ "In", "October", "2014,", "Kaspersky", "Lab", "started", "to", "research", "Blue", "Termite", "an", "Advanced", "Persistent", "Threat", "APT", "targeting", "Japan." ]
[ 16, 0, 8, 4, 12, 16, 16, 16, 6, 14, 16, 6, 14, 14, 14, 16, 2 ]
[ "Just", "in", "May,", "we", "pointed", "out", "how", "it", "had", "gone", "through", "six", "separate", "versions", "with", "various", "differences", "in", "its", "routines." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/Spy.Bancos.if", "Trojan.Heur.EED312", "TROJ_BANKER.BTB", "Win32.Trojan.Bancos.a", "Infostealer.Bancos", "TROJ_BANKER.BTB", "Win.Trojan.Bancos-122", "Trojan-Banker.Win32.Bancos.if", "Trojan.Win32.Bancos.gaxc", "Troj.Banker.W32.Bancos.if!c", "TrojWare.Win32.Spy.Bancos.U", "Trojan.Bancos.Win32.1340", "Trojan:Win32/Vlight.A", "TR/Spy.Bancos.IF", "Trojan[Banker]/Win32.Bancos", "Win32.Troj.Bancos.if.kcloud", "Trojan:Win32/Vlight.A", "Trojan-Banker.Win32.Bancos.if", "Win32.Trojan-banker.Bancos.Eehf", "Trojan.PWS.Bancos.OGQ", "Trojan-Banker.Win32.Bancos", "W32/Bancos.NJN!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "the", "Windows", "space", ",", "Twitter", ",", "founded", "in", "2006", ",", "was", "first", "used", "to", "control", "botnets", "as", "early", "as", "in", "2009", "." ]
[ 16, 16, 5, 16, 16, 4, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Dynamer.AP3", "TROJ_VBNA.SMD", "Win32.Trojan.Paskod.a", "TROJ_VBNA.SMD", "Trojan.Win32.Dynamer.lpd", "Trojan.Win32.Dynamer.exrxxx", "Trojan.Win32.Z.Paskod.114692.A", "Troj.W32.Dynamer.mqvJ", "TrojWare.Win32.Paskod.D", "Trojan.DownLoader11.38900", "Trojan.Dynamer.Win32.5199", "Trojan.Win32.Paskod", "Trojan/Dynamer.cli", "TrojanDownloader:Win32/Tinub.A", "Trojan.Heur.VB.E4CDDB", "Trojan.Win32.Dynamer.lpd", "Trojan/Win32.VBCrypt.R122576", "BScope.Trojan.Diple", "Trj/GdSda.A", "Win32.Trojan.Dynamer.Tcbz", "W32/Paskod.E!tr", "Win32/Trojan.ff1" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "In", "Version", "0.0.0.1", ",", "the", "communication", "with", "the", "C2", "is", "encrypted", "using", "Base64", "and", "RC4", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "One", "malware", "family", "seen", "in", "such", "attacks", "is", "known", "as", "SamSa',", "Samas',", "samsam',", "or", "most", "recently,", "MOKOPONI'." ]
[ 16, 3, 16, 16, 16, 16, 1, 16, 16, 16, 3, 11, 11, 16, 16, 16, 3 ]
[ "It", "seems", "to", "be", "part", "of", "a", "larger", "campaign,", "known", "as", "Pawn", "Storm" ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 6, 16, 16, 6, 14 ]
[ "Windows", "malware,", "also", "detected", "as:", "Trojan.Autoit,", "Trojan.Symmi.D10095,", "Trojan.Win32.Autoit.exnvng,", "Trojan.Win32.Z.Autoit.1079042,", "Troj.W32.Autoit!c,", "Trojan.Inject1.38999,", "Trojan.AutoIt.Win32.7,", "BehavesLike.Win32.Trojan.th,", "Trojan.Win32.Eupuds,", "Trojan.Autoit.ixi,", "Trojan:Win32/BrobanEup.A,", "Trojan.Autoit.Banker,", "Win32.Trojan.Autoit.Szbl,", "W32/Autoit.AAV!tr,", "Win32/Trojan.839," ]
[ 3, 11, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "The", "campaign", "has", "many", "stages", "of", "the", "infection", "chain", "and", "all", "needed", "to", "be", "unraveled", "before", "the", "final", "payload", "level", "was", "reached." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "W32.InterneC.Worm", "Trojan.Downloader.VB.VRF", "Trojan-PWS/W32.WebGame.24576.IS", "Trojan.VB.Win32.91134", "Troj.GameThief.W32.OnLineGames.tqmr!c", "Trojan/VB.nti", "TROJ_DLOAD.FH", "W32/Worm.AUBX", "TROJ_DLOAD.FH", "Win.Spyware.56255-2", "Trojan.Downloader.VB.VRF", "Trojan.Downloader.VB.VRF", "Trojan.Win32.OnLineGames.tibz", "Trojan.Win32.PSWIGames.24576.GZ", "Trojan.Downloader.VB.VRF", "Trojan.Downloader.VB.VRF", "Trojan.DownLoader.55879", "BehavesLike.Win32.Trojan.mz", "W32/Worm.EUBY-4599", "Trojan/PSW.OnLineGames.asrj", "TR/PSW.OnlineGames.tqmr", "Trojan[GameThief]/Win32.OnLineGames", "Trojan.Downloader.VB.VRF", "Trojan/Win32.OnlineGameHack.C140754", "Trojan.Downloader.VB.VRF", "TrojanPSW.OnLineGames.a", "Win32.Trojan-GameThief.Onlinegames.inv", "Trojan.Mansund!mgpvcbFSAhU", "Trojan-GameThief.Win32.OnLineGames" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Indicators", "of", "Compromise", "(", "IoCs", ")", "SHA256", "Detection", "e394e53e53cd9047d6cff184ac333ef7698a34b777ae3aac82c2c669ef661dfe", "AndroidOS_SpyAgent.HRXB", "e8d4713e43241ab09d40c2ae8814302f77de76650ccf3e7db83b3ac8ad41f9fa", "AndroidOS_ProjectSpy.HRX", "29b0d86ae68d83f9578c3f36041df943195bc55a7f3f1d45a9c23f145d75af9d", "AndroidOS_ProjectSpy.HRX", "3a15e7b8f4e35e006329811a6a2bf291d449884a120332f24c7e3ca58d0fbbdb", "IOS_ProjectSpy.A", "URLs", "cashnow", "[", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 1, 1, 1, 16, 1, 16, 1, 1, 16, 1, 9, 9 ]
[ "\"", "Accessing", "these", "devices", "and", "their", "sensitive", "data", "creates", "a", "new", "and", "steady", "stream", "of", "revenue", "for", "cybercriminals", ",", "''", "Check", "Point", "researchers", "wrote", "in", "a", "recently", "published", "report", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "We", "hope", "that", "this", "writeup", "of", "our", "journey", "through", "all", "the", "multiple", "layers", "of", "protection", ",", "obfuscation", ",", "and", "anti-analysis", "techniques", "of", "FinFisher", "will", "be", "useful", "to", "other", "researchers", "studying", "this", "malware", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Downloader", "Win32/Tnega.CfCAeIB", "Win.Trojan.Downloader-64707", "Application.Win32.Kuaiba.BC", "Trojan.DownLoader10.13268", "BehavesLike.Win32.Downloader.tc", "Win32.Trojan-Downloader.GMUnpackerInstaller.B" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1 ]
[ "Though", "there", "were", "multiple", "waves", "of", "messages", "following", "a", "similar", "tactic,", "each", "one", "carried", "the", "same", "malicious", ".doc", "file", "as", "an", "attachment", "SHA256:", "6b9af3290723f081e090cd29113c8755696dca88f06d072dd75bf5560ca9408e." ]
[ 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 16, 16, 16, 1, 9 ]
[ "In", "actual", "fact", ",", "the", "Trojan", "does", "not", "block", "anything", "and", "the", "phone", "can", "be", "used", "without", "any", "problems", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "actor", "has", "used", "several", "notable", "techniques", "in", "these", "incidents", "such", "as", "sniffing", "passwords", "from", "Wi-Fi", "traffic,", "poisoning", "the", "NetBIOS", "Name", "Service,", "and", "spreading", "laterally", "via", "the", "EternalBlue", "exploit." ]
[ 6, 14, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 9, 9, 9, 9, 9, 16, 16, 16, 16, 3, 11, 11 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Troj.Undef.kcloud", "Win32/Trojan.e6d" ]
[ 16, 3, 16, 16, 16, 1, 1 ]
[ "During", "our", "analysis,", "we", "determined", "that", "Komplex", "was", "used", "in", "a", "previous", "attack", "campaign", "targeting", "individuals", "running", "OS", "X", "that", "exploited", "a", "vulnerability", "in", "the", "MacKeeper", "antivirus", "application", "to", "deliver", "Komplex", "as", "a", "payload." ]
[ 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 6, 14, 16, 4, 16, 5, 13, 16, 7, 15, 15, 16, 16, 7, 15, 15, 16, 16, 3, 16, 16, 3 ]
[ "A", "backdoor", "also", "known", "as:", "W64/Risk.SHRD-0827", "Riskware.Win64.Pwdump.bjsgmx", "Tool.Pwdump.80", "W64/MalwareF.NVZY", "SPR/Tool.174080.1", "Trojan[PSWTool]/Win32.CacheDump", "PUP.Optional.PasswordDump", "Trj/CI.A", "Riskware.Pwdump!", "not-a-virus:PSWTool.Win32.PWDump" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "TROJ_DROPER.SMIA", "Win32.Trojan-Dropper.Delf.ay", "W32/Backdoor.WJXY-0415", "Win32/Tnega.IX", "TROJ_DROPER.SMIA", "Trojan.Win32.Delf.cvuwsq", "Backdoor.Win32.ProRat.~O", "Trojan.Inject.5089", "W32/Backdoor2.DVXL", "TrojanDropper:Win32/Amighelo.A", "Trojan.Heur.ED7518", "Trojan.Win32.PSWIGames.1110528", "Trojan.Amighelo", "Win32/TrojanDropper.Delf.NOD", "Trojan-Dropper.Win32.OnLineGames" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Our", "team", "was", "also", "able", "to", "test", "other", "commands", "in", "the", "lab", "either", "by", "tampering", "with", "the", "HTTP", "traffic", "from", "the", "C", "&", "C", "or", "by", "sending", "crafted", "SMS", "messages", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9770", "Trojan.FakeAV.13061", "Worm:Win32/Gnoewin.A", "W32.W.Otwycal.l4av", "Win32/RiskWare.PEMalform.E" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.BitMiner", "Trojan.Zusy.D41F53", "Tool.BtcMine.1195", "Backdoor.PePatch.Win32.108542", "BehavesLike.Win32.Backdoor.th", "PUA.CoinMiner", "RiskTool.BitMiner.au", "RiskWare[RiskTool]/Win32.BitCoinMiner", "Trojan:Win32/Optiminz.A", "Unwanted/Win32.BitCoinMiner.R215923", "Trj/CI.A", "Win32/Virus.RiskTool.435" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "It", "steals", "money", "from", "the", "victim", "’", "s", "bank", "account", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "The", "malware", "checks", "for", "sinkholing", "of", "its", "control", "servers", "before", "each", "network", "communication", "session", "and", "does", "not", "initiate", "its", "malicious", "activities—such", "as", "downloading", "and", "running", "the", "malicious", "payloads—if", "it", "thinks", "the", "Domain", "Name", "Service", "DNS", "records", "have", "been", "sinkholed." ]
[ 16, 3, 16, 16, 1, 16, 16, 1, 9, 16, 16, 1, 9, 9, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 3, 11, 16, 16, 16, 5, 13, 13, 13, 16, 16, 16, 1 ]
[ "However,", "the", "recent", "activity", "caught", "our", "attention", "due", "to", "a", "change", "to", "the", "URL", "structure", "of", "the", "landing", "pages." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 9, 9, 9, 9, 9 ]
[ "FURTHER", "READING", "New", "type", "of", "auto-rooting", "Android", "adware", "is", "nearly", "impossible", "to", "remove", "Researchers", "from", "security", "firm", "Check", "Point", "Software", "said", "the", "malware", "installs", "more", "than", "50,000", "fraudulent", "apps", "each", "day", ",", "displays", "20", "million", "malicious", "advertisements", ",", "and", "generates", "more", "than", "$", "300,000", "per", "month", "in", "revenue", "." ]
[ 16, 16, 16, 16, 16, 16, 5, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 12, 12, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "In", "early", "versions", "of", "Asacub", ",", ".com", ",", ".biz", ",", ".info", ",", ".in", ",", ".pw", "were", "used", "as", "top-level", "domains", "." ]
[ 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "When", "running,", "the", "Kronos", "payload", "will", "download", "several", "other", "pieces", "of", "malware,", "but", "the", "one", "that", "caught", "our", "eye", "is", "a", "new", "credit", "card", "dumper", "with", "very", "low", "detection." ]
[ 16, 16, 16, 3, 11, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 11, 11, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Ursnif.100315", "Trojan.Filecoder.Win32.1880", "Uds.Dangerousobject.Multi!c", "TROJ_HPROVNIX.SM", "Win32.Trojan.WisdomEyes.16070401.9500.9985", "Ransom.Cryptolocker", "TROJ_HPROVNIX.SM", "Trojan-Ransom.Win32.Snocry.dmd", "Trojan.Win32.Encoder.eaaxms", "Trojan.Win32.Z.Razy.262660", "Trojan.Encoder.3689", "BehavesLike.Win32.VirRansom.dh", "W32/Trojan.RVGU-3177", "Trojan.Cryptolocker.c", "TR/WinPlock.262656", "Trojan[Ransom]/Win32.Cryptolocker", "Ransom:Win32/WinPlock.A", "Trojan.Razy.D2A0E", "Trojan-Ransom.Win32.Snocry.dmd", "Trojan/Win32.CryptoWall.R173903", "Trojan.Ransom.cryptolocker", "Ransom.FileCryptor", "Trj/GdSda.A", "Win32/Filecoder.NFJ", "Win32.Trojan.Filecoder.Wncw", "Trojan.Cryptolocker!", "Trojan.Win32.Filecoder", "W32/HPROVNIX.SM!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32.Trojan.WisdomEyes.16070401.9500.9960", "Virus.Win32.Virut", "W32.Dropper.Dunik" ]
[ 16, 3, 16, 16, 16, 1, 1, 1 ]
[ "However,", "the", "malware", "is", "flexible", "enough", "to", "grant", "access", "to", "all", "the", "resources", "in", "the", "victim's", "computer." ]
[ 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 5, 13 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/W32.Hexzone.352256", "Trojan-Ransom.Win32.Hexzone.1!O", "Trojan.Hexzone", "Win32.Trojan.WisdomEyes.16070401.9500.9952", "Trojan.Hexzone", "Ransom_Hexzone.R002C0DAD18", "Trojan.Win32.Hexzone.ewziqv", "Trojan.Win32.Hexzone.352256", "Troj.Ransom.W32.Hexzone!c", "TrojWare.Win32.Ransom.Hexzone.~jap3", "Trojan.Blackmailer.454", "Ransom_Hexzone.R002C0DAD18", "Trojan-Ransom.Win32.Hexzone", "Trojan.Hexzone.q", "Trojan[Ransom]/Win32.Hexzone", "Adware.Heur.E6B8C4", "Adware.Vundo/Variant-LIB", "Trojan:Win32/Hexzone.A!dll", "Trojan/Win32.Hexzone.R6919", "Win32/Hexzone.I", "Trojan.Hexzone!FZcXjlI3fIw" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "Further", "investigation", "of", "GhostPush", "revealed", "more", "recent", "variants,", "which,", "unlike", "older", "ones,", "employ", "the", "following", "routines", "that", "make", "them", "harder", "to", "remove", "and", "detect:" ]
[ 16, 16, 16, 3, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "So", "far", ",", "legitimate", "app", "stores", "appear", "to", "be", "this", "malware", "’", "s", "Achilles", "heel", ";", "disabling", "the", "installation", "of", "third-party", "apps", "has", "been", "an", "effective", "prevention", "measure", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan/Downloader.Intexp.c", "Win32.Trojan.WisdomEyes.16070401.9500.9782", "W32/Downloader.AJWJ", "Adware.IEPlugin", "Win.Downloader.64050-1", "Trojan-Downloader.Win32.Intexp.c", "Trojan.Win32.Intexp.didb", "Trojan.Win32.Downloader.33280.AKE", "Troj.Downloader.W32.Intexp.c!c", "Win32.Trojan-downloader.Intexp.Alsx", "TrojWare.Win32.TrojanDownloader.Intexp.C", "Trojan.DownLoader.2369", "Downloader.Intexp.Win32.13", "BehavesLike.Win32.Koobface.nc", "Trojan-Downloader.Win32.OneClickNetSearch", "W32/Downloader.XUJA-4048", "TrojanDownloader.Intexp.c", "W32.Malware.Downloader", "TR/Dldr.Intexp.B", "Trojan[Downloader]/Win32.Intexp", "Win32.TrojDownloader.Intexp.c.kcloud", "Trojan.Graftor.Elzob.DF6F", "Trojan-Downloader.Win32.Intexp.c", "TrojanDownloader:Win32/Intexp.C", "Trojan/Win32.HDC.C83257", "TrojanDownloader.Intexp", "Win32/TrojanDownloader.Intexp.C", "Trojan.DL.Intexp!uQMofoaT248", "W32/Malware_fam.NB" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "android.intent.action.CONNECTIVITY_CHANGE", "System", "notification", "that", "a", "change", "in", "network", "connectivity", "has", "occurred", ",", "either", "lost", "or", "established", "." ]
[ 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "However", ",", "the", "director", "created", "a", "new", "organization", "in", "Cyprus", "named", "LokD", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 4, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Multi", "Trojan.Win32.VB.dmoq", "Trojan.Win32.VB.ewrjie", "Trojan.Win32.Z.Camec.51712", "Uds.Dangerousobject.Multi!c", "Win32.Trojan.Vb.Llgx", "BehavesLike.Win32.Trojan.qc", "Trojan/Win32.VB", "Trojan.Win32.VB.dmoq", "Trojan:Win32/Camec.B", "Trj/GdSda.A", "Trojan.Win32.Camec", "Win32/Trojan.7b5" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.Delf.Win32.27191", "Trojan/Delf.ahzk", "Trojan.Zusy.D3A909", "Win32.Backdoor.Lukicsel.c", "Win32/Bifrose.AAB", "Win.Spyware.80655-2", "W32.Lamer.lwJ1", "TrojWare.Win32.Trojan.Lukicsel.~Q", "Trojan.MulDrop1.48720", "BehavesLike.Win32.Eggnog.fc", "Trojan/Delf.qyz", "Trojan/Win32.Delf", "TrojanDropper:Win32/Lukicsel.B", "Trojan.Win32.Delf.364544.B", "Trojan.Delf", "Win32/Lukicsel.Q", "W32/Crypt.NTAB!tr" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "]", "26", "192", "[", "." ]
[ 9, 9, 1, 9, 9 ]
[ "The", "use", "of", "adult-themed", "content", "echoes", "the", "one-click", "billing", "fraud", "app", "we've", "covered", "a", "few", "years", "back." ]
[ 16, 16, 16, 1, 9, 16, 16, 1, 9, 9, 9, 16, 16, 16, 0, 8, 8 ]
[ "Malware", "code", "showing", "onCreate", "method", "Figure", "9.", "onCreate", "method", "of", "the", "main", "class", "decrypting", "the", "payload", "Next", ",", "the", "malware-defined", "function", "decryptAssetToDex", "(", "a", "meaningful", "name", "we", "assigned", "during", "analysis", ")", "receives", "the", "string", "“", "CuffGmrQRT", "”", "as", "the", "first", "argument", ",", "which", "is", "the", "name", "of", "the", "encrypted", "file", "stored", "in", "the", "Assets", "folder", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 1, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "SHA256", "Package", "Name", "App", "Name", "a6c7351b09a733a1b3ff8a0901c5bde", "fdc3b566bfcedcdf5a338c3a97c9f249b", "com.android.henbox", "备份", "(", "Backup", ")", "Table", "3", "HenBox", "variant", "used", "in", "description", "Once", "this", "variant", "of", "HenBox", "is", "installed", "on", "the", "victim", "’", "s", "device", ",", "the", "app", "can", "be", "executed", "in", "two", "different", "ways", ":", "One", "method", "for", "executing", "HenBox", "is", "for", "the", "victim", "to", "launch", "the", "malicious", "app", "(", "named", "“", "Backup", "”", ",", "in", "this", "instance", ")", "from", "the", "launcher", "view", "on", "their", "device", ",", "as", "shown", "in", "Figure", "3", "below", "." ]
[ 16, 16, 16, 16, 16, 1, 16, 1, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 3, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]
[ "A", "backdoor", "also", "known", "as:", "Backdoor.MSIL", "Backdoor.Telebot", "BKDR_TELEBOT.VBV", "Win.Trojan.Nyetya-6332125-0", "Backdoor.Msil.Teledoor!c", "Win32.Trojan.Telebot.Acxl", "BackDoor.Medoc.2", "Trojan.TeleDoor.Win32.2", "BKDR_TELEBOT.VBV", "Backdoor.Teledoor", "W32/Trojan.RZZO-3107", "Backdoor.MSIL.ojt", "W32.Backdoor.Medoc", "TR/TeleDoor.ME.1", "Trojan[Backdoor]/MSIL.TeleDoor", "Trojan/Win32.TeleDoor.C2029730", "Backdoor.MSIL.Telebot", "Bck/Teledoors.A", "Trojan.TeleDoor!" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Trojan.BitMin.Win32.519", "Trojan.Strictor.D1BA5D", "Trojan.Script.AutoIt.emewzp", "Trojan.BtcMine.1084", "BehavesLike.Win32.BadFile.wc", "TR/BitCoinMiner.zzzlc", "Trojan/Win32.BitMin.C1728272", "Trojan.Win32.Autoit", "Trj/CI.A" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "A", "backdoor", "also", "known", "as:", "Win32/PSWSpider.E", "Backdoor.Bancodor.M", "Backdoor.Bancodor.M", "Backdoor.Bancodor.M", "Backdoor/Bancodor.m", "Backdoor.Bancodor.M", "W32/Bancodor.T@bd", "Backdoor.Badcodor", "Win32/Bancodor.M", "BKDR_BANCODOR.M", "Win.Trojan.Bancodor-27", "Backdoor.Win32.Bancodor.m", "Trojan.Win32.Bancodor.dbrs", "Backdoor.Win32.Bancodor.513024[h]", "Backdoor.W32.Bancodor.m!c", "Backdoor.Bancodor.M", "Backdoor.Win32.Bancodor.~O", "Backdoor.Bancodor.M", "Trojan.Bancdo", "Backdoor.Bancodor.Win32.40", "BKDR_BANCODOR.M", "W32/Bancodor.UWGT-1776", "Backdoor/Bancodor.ak", "BDS/Bancodor.M.1", "Trojan[Backdoor]/Win32.Bancodor", "Backdoor.Bancodor.M", "Backdoor:Win32/Bancodor.M", "Win-Trojan/Bancodor.513024.C", "Backdoor.Bancodor", "Bck/Bancodor.E", "Win32.Backdoor.Bancodor.Oyep", "Backdoor.Bancodor!IZl0vEMNH4U", "Backdoor.Win32.Bancodor", "Backdoor.Bancodor.M", "BackDoor.Bancodor.AS", "Backdoor.Win32.Bancodor.m" ]
[ 16, 3, 16, 16, 16, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 ]
[ "We", "believe", "this", "indicates", "a", "fairly", "sustained", "campaign", "that", "has", "gained", "momentum", "over", "recent", "months", "." ]
[ 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16 ]