id
stringlengths
1
4
tokens
sequence
ner_tags
sequence
300
[ "Conclusion", "Gooligan", "has", "breached", "over", "a", "million", "Google", "accounts", "." ]
[ 10, 1, 10, 10, 10, 10, 10, 2, 10, 10 ]
301
[ "We", "believe", "that", "it", "is", "the", "largest", "Google", "account", "breach", "to", "date", ",", "and", "we", "are", "working", "with", "Google", "to", "continue", "the", "investigation", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 2, 10, 10, 10, 10, 10 ]
302
[ "We", "encourage", "Android", "users", "to", "validate", "whether", "their", "accounts", "have", "been", "breached", "." ]
[ 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
303
[ "Hacking", "Team", "Spying", "Tool", "Listens", "to", "Calls", "By", ":", "Trend", "Micro", "July", "21", ",", "2015", "Following", "news", "that", "iOS", "devices", "are", "at", "risk", "of", "spyware", "related", "to", "the", "Hacking", "Team", ",", "the", "saga", "continues", "into", "the", "Android", "sphere", "." ]
[ 2, 7, 10, 10, 10, 10, 10, 10, 10, 2, 7, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 2, 7, 10, 10, 10, 10, 10, 10, 3, 10, 10 ]
304
[ "We", "found", "that", "among", "the", "leaked", "files", "is", "the", "code", "for", "Hacking", "Team", "’", "s", "open-source", "malware", "suite", "RCSAndroid", "(", "Remote", "Control", "System", "Android", ")", ",", "which", "was", "sold", "by", "the", "company", "as", "a", "tool", "for", "monitoring", "targets", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 1, 6, 6, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
305
[ "(", "Researchers", "have", "been", "aware", "of", "this", "suite", "as", "early", "as", "2014", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
306
[ ")", "The", "RCSAndroid", "code", "can", "be", "considered", "one", "of", "the", "most", "professionally", "developed", "and", "sophisticated", "Android", "malware", "ever", "exposed", "." ]
[ 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10 ]
307
[ "The", "leak", "of", "its", "code", "provides", "cybercriminals", "with", "a", "new", "weaponized", "resource", "for", "enhancing", "their", "surveillance", "operations", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
308
[ "Based", "on", "the", "leaked", "code", ",", "the", "RCSAndroid", "app", "can", "do", "the", "following", "intrusive", "routines", "to", "spy", "on", "targets", ":", "Capture", "screenshots", "using", "the", "β€œ", "screencap", "”", "command", "and", "framebuffer", "direct", "reading", "Monitor", "clipboard", "content", "Collect", "passwords", "for", "Wi-Fi", "networks", "and", "online", "acco", ";", ".unts", ",", "including", "Skype", ",", "Facebook", ",", "Twitter", ",", "Google", ",", "WhatsApp", ",", "Mail", ",", "and", "LinkedIn", "Record", "using", "the", "microphone", "Collect", "SMS", ",", "MMS", ",", "and", "Gmail", "messages", "Record", "location", "Gather", "device", "information", "Capture", "photos", "using", "the", "front", "and", "back", "cameras", "Collect", "contacts", "and", "decode", "messages", "from", "IM", "accounts", ",", "including", "Facebook", "Messenger", ",", "WhatsApp", ",", "Skype", ",", "Viber", ",", "Line", ",", "WeChat", ",", "Hangouts", ",", "Telegram", ",", "and", "BlackBerry", "Messenger", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 3, 10, 3, 10, 3, 10, 3, 10, 3, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 3, 10, 3, 10, 3, 10, 3, 10, 3, 10, 3, 10, 3, 10, 10, 3, 8, 10 ]
309
[ "Capture", "real-time", "voice", "calls", "in", "any", "network", "or", "app", "by", "hooking", "into", "the", "β€œ", "mediaserver", "”", "system", "service", "RCSAndroid", "in", "the", "Wild", "Our", "analysis", "reveals", "that", "this", "RCSAndroid", "(", "AndroidOS_RCSAgent.HRX", ")", "has", "been", "in", "the", "wild", "since", "2012", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 0, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
310
[ "Traces", "of", "its", "previous", "uses", "in", "the", "wild", "were", "found", "inside", "the", "configuration", "file", ":", "It", "was", "configured", "to", "use", "a", "Command-and-control", "(", "C", "&", "C", ")", "server", "in", "the", "United", "States", ";", "however", ",", "the", "server", "was", "bought", "from", "a", "host", "service", "provider", "and", "is", "now", "unavailable", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
311
[ "It", "was", "configured", "to", "activate", "via", "SMS", "sent", "from", "a", "Czech", "Republic", "number", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
312
[ "Attackers", "can", "send", "SMS", "with", "certain", "messages", "to", "activate", "the", "agent", "and", "trigger", "corresponding", "action", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
313
[ "This", "can", "also", "define", "what", "kind", "of", "evidences", "to", "collect", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
314
[ "Based", "on", "emails", "leaked", "in", "the", "dump", ",", "a", "number", "of", "Czech", "firms", "appear", "to", "be", "in", "business", "with", "the", "Hacking", "team", ",", "including", "a", "major", "IT", "partner", "in", "the", "Olympic", "Games", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
315
[ "Dropping", "Cluster", "Bombs", "RCSAndroid", "is", "a", "threat", "that", "works", "like", "a", "cluster", "bomb", "in", "that", "it", "deploys", "multiple", "dangerous", "exploits", "and", "uses", "various", "techniques", "to", "easily", "infect", "Android", "devices", "." ]
[ 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10 ]
316
[ "While", "analyzing", "the", "code", ",", "we", "found", "that", "the", "whole", "system", "consists", "of", "four", "critical", "components", ",", "as", "follows", ":", "penetration", "solutions", ",", "ways", "to", "get", "inside", "the", "device", ",", "either", "via", "SMS/email", "or", "a", "legitimate", "app", "low-level", "native", "code", ",", "advanced", "exploits", "and", "spy", "tools", "beyond", "Android", "’", "s", "security", "framework", "high-level", "Java", "agent", "–", "the", "app", "’", "s", "malicious", "APK", "command-and-control", "(", "C", "&", "C", ")", "servers", ",", "used", "to", "remotely", "send/receive", "malicious", "commands", "Attackers", "use", "two", "methods", "to", "get", "targets", "to", "download", "RCSAndroid", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10 ]
317
[ "The", "first", "method", "is", "to", "send", "a", "specially", "crafted", "URL", "to", "the", "target", "via", "SMS", "or", "email", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
318
[ "The", "URL", "will", "trigger", "exploits", "for", "arbitrary", "memory", "read", "(", "CVE-2012-2825", ")", "and", "heap", "buffer", "overflow", "(", "CVE-2012-2871", ")", "vulnerabilities", "in", "the", "default", "browsers", "of", "Android", "versions", "4.0", "Ice", "Cream", "Sandwich", "to", "4.3", "Jelly", "Bean", ",", "allowing", "another", "local", "privilege", "escalation", "exploit", "to", "execute", "." ]
[ 10, 10, 10, 10, 10, 10, 4, 9, 9, 9, 9, 9, 10, 4, 9, 9, 9, 9, 9, 10, 10, 10, 10, 10, 10, 3, 8, 8, 8, 8, 8, 10, 3, 8, 8, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
319
[ "When", "root", "privilege", "is", "gained", ",", "a", "shell", "backdoor", "and", "malicious", "RCSAndroid", "agent", "APK", "file", "will", "be", "installed", "The", "second", "method", "is", "to", "use", "a", "stealthy", "backdoor", "app", "such", "as", "ANDROIDOS_HTBENEWS.A", ",", "which", "was", "designed", "to", "bypass", "Google", "Play", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 3, 8, 10 ]
320
[ "The", "role", "of", "ANDROIDOS_HTBENEWS.A", "and", "the", "malicious", "APK", "mentioned", "in", "the", "first", "method", "is", "to", "exploit", "a", "local", "privilege", "escalation", "vulnerability", "in", "Android", "devices", "." ]
[ 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 4, 9, 9, 9, 10, 10, 10, 10 ]
321
[ "Hacking", "Team", "has", "been", "known", "to", "use", "both", "CVE-2014-3153", "and", "CVE-2013-6282", "in", "their", "attacks", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 4, 10, 4, 10, 10, 10, 10 ]
322
[ "The", "said", "exploits", "will", "root", "the", "device", "and", "install", "a", "shell", "backdoor", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
323
[ "The", "shell", "backdoor", "then", "installs", "the", "RCSAndroid", "agent", "." ]
[ 10, 10, 10, 10, 10, 10, 1, 10, 10 ]
324
[ "This", "agent", "has", "two", "core", "modules", ",", "the", "Evidence", "Collector", "and", "the", "Event", "Action", "Trigger", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
325
[ "The", "Evidence", "Collector", "module", "is", "responsible", "for", "the", "spying", "routines", "outlined", "above", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
326
[ "One", "of", "its", "most", "notable", "routines", "is", "capturing", "voice", "calls", "in", "real", "time", "by", "hooking", "into", "the", "β€œ", "mediaserver", "”", "system", "service", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
327
[ "The", "basic", "idea", "is", "to", "hook", "the", "voice", "call", "process", "in", "mediaserver", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
328
[ "Take", "voice", "call", "playback", "process", "for", "example", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10 ]
329
[ "The", "mediaserver", "will", "first", "builds", "a", "new", "unique", "track", ",", "start", "to", "play", "the", "track", ",", "loop", "play", "all", "audio", "buffer", ",", "then", "finally", "stop", "the", "playback", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
330
[ "The", "raw", "wave", "audio", "buffer", "frame", "can", "be", "dumped", "in", "the", "getNextBuffer", "(", ")", "function", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
331
[ "With", "the", "help", "of", "the", "open-source", "Android", "Dynamic", "Binary", "Instrumentation", "Toolkit", "and", "root", "privilege", ",", "it", "is", "possible", "to", "intercept", "any", "function", "execution", "." ]
[ 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
332
[ "The", "Event", "Action", "Trigger", "module", "triggers", "malicious", "actions", "based", "on", "certain", "events", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
333
[ "These", "events", "can", "be", "based", "on", "time", ",", "charging", "or", "battery", "status", ",", "location", ",", "connectivity", ",", "running", "apps", ",", "focused", "app", ",", "SIM", "card", "status", ",", "SMS", "received", "with", "keywords", ",", "and", "screen", "turning", "on", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
334
[ "According", "to", "the", "configuration", "pattern", ",", "these", "actions", "are", "registered", "to", "certain", "events", ":", "Sync", "configuration", "data", ",", "upgrade", "modules", ",", "and", "download", "new", "payload", "(", "This", "uses", "transport", "protocol", "ZProtocol", "encrypted", "by", "AES/CBC/PKCS5Padding", "algorithm", "to", "communicate", "with", "the", "C", "&", "C", "server", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
335
[ ")", "Upload", "and", "purge", "collected", "evidence", "Destroy", "device", "by", "resetting", "locking", "password", "Execute", "shell", "commands", "Send", "SMS", "with", "defined", "content", "or", "location", "Disable", "network", "Disable", "root", "Uninstall", "bot", "To", "avoid", "detection", "and", "removal", "of", "the", "agent", "app", "in", "the", "device", "memory", ",", "the", "RCSAndroid", "suite", "also", "detects", "emulators", "or", "sandboxes", ",", "obfuscates", "code", "using", "DexGuard", ",", "uses", "ELF", "string", "obfuscator", ",", "and", "adjusts", "the", "OOM", "(", "out-of-memory", ")", "value", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
336
[ "Interestingly", ",", "one", "unused", "feature", "of", "the", "app", "is", "its", "ability", "to", "manipulate", "data", "in", "the", "Android", "package", "manager", "to", "add", "and", "remove", "permissions", "and", "components", "as", "well", "as", "hide", "the", "app", "icon", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
337
[ "Recommendations", "Popular", "mobile", "platforms", "like", "Android", "are", "common", "targets", "for", "organized", "or", "commercialized", "monitoring", "operations", "." ]
[ 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
338
[ "Attackers", "know", "that", "rooting", "devices", "via", "malware", "exploits", "is", "an", "effective", "means", "to", "control", "devices", "and", "gather", "information", "from", "them", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
339
[ "In", "a", "root", "broken", "device", ",", "security", "is", "a", "fairy", "tale", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
340
[ "Take", "note", "of", "the", "following", "best", "practices", "to", "prevent", "this", "threat", "from", "getting", "in", "your", "device", ":", "Disable", "app", "installations", "from", "unknown", ",", "third-party", "sources", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
341
[ "Constantly", "update", "your", "Android", "devices", "to", "the", "latest", "version", "to", "help", "prevent", "exploits", ",", "especially", "in", "the", "case", "of", "RCSAndroid", "which", "can", "affect", "only", "up", "to", "version", "4.4.4", "KitKat", "." ]
[ 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10 ]
342
[ "Note", ",", "however", ",", "that", "based", "on", "the", "leak", "mail", "from", "a", "customer", "inquiry", ",", "Hacking", "Team", "was", "in", "the", "process", "of", "developing", "exploits", "for", "Android", "5.0", "Lollipop", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 2, 7, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 8, 10 ]
343
[ "Install", "a", "mobile", "security", "solution", "to", "secure", "your", "device", "from", "threats", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
344
[ "The", "leaked", "RCSAndroid", "code", "is", "a", "commercial", "weapon", "now", "in", "the", "wild", "." ]
[ 10, 10, 1, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
345
[ "Mobile", "users", "are", "called", "on", "to", "be", "on", "top", "of", "this", "news", "and", "be", "on", "guard", "for", "signs", "of", "monitoring", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
346
[ "Some", "indicators", "may", "come", "in", "the", "form", "of", "peculiar", "behavior", "such", "as", "unexpected", "rebooting", ",", "finding", "unfamiliar", "apps", "installed", ",", "or", "instant", "messaging", "apps", "suddenly", "freezing", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
347
[ "Should", "a", "device", "become", "infected", ",", "this", "backdoor", "can", "not", "be", "removed", "without", "root", "privilege", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
348
[ "Users", "may", "be", "required", "the", "help", "of", "their", "device", "manufacturer", "to", "get", "support", "for", "firmware", "flashing", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
349
[ "Trend", "Micro", "offers", "security", "for", "Android", "mobile", "devices", "through", "Mobile", "Security", "for", "Androidβ„’", "to", "protect", "against", "these", "types", "of", "attacks", "." ]
[ 2, 7, 10, 10, 10, 3, 10, 10, 10, 3, 8, 8, 8, 10, 10, 10, 10, 10, 10, 10, 10 ]
350
[ "Find", "out", "more", "about", "the", "7", "Android", "Security", "Hacks", "You", "Need", "to", "Do", "Right", "Now", "to", "keep", "your", "mobile", "data", "safe", "." ]
[ 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
351
[ "Update", "as", "of", "July", "23", ",", "2015", "1:00", "AM", "PDT", "(", "UTC-7", ")", "We", "have", "added", "a", "link", "to", "a", "previous", "report", "discussing", "this", "threat", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
352
[ "Timeline", "of", "posts", "related", "to", "the", "Hacking", "Team", "DATE", "UPDATE", "July", "5", "The", "Italian", "company", "Hacking", "Team", "was", "hacked", ",", "with", "more", "than", "400GB", "of", "confidential", "company", "data", "made", "available", "to", "the", "public", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 2, 7, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
353
[ "July", "7", "Three", "exploits", "–", "two", "for", "Flash", "Player", "and", "one", "for", "the", "Windows", "kernelβ€”were", "initially", "found", "in", "the", "information", "dump", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10 ]
354
[ "One", "of", "these", "[", "CVE-2015-5119", "]", "was", "a", "Flash", "zero-day", "." ]
[ 10, 10, 10, 10, 4, 10, 10, 10, 10, 10, 10 ]
355
[ "The", "Windows", "kernel", "vulnerability", "(", "CVE-2015-2387", ")", "existed", "in", "the", "open", "type", "font", "manager", "module", "(", "ATMFD.dll", ")", "and", "can", "be", "exploited", "to", "bypass", "the", "sandbox", "mitigation", "mechanism", "." ]
[ 10, 4, 9, 9, 10, 4, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 0, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
356
[ "The", "Flash", "zero-day", "exploit", "(", "CVE-2015-5119", ")", "was", "added", "into", "the", "Angler", "Exploit", "Kit", "and", "Nuclear", "Exploit", "Pack", "." ]
[ 10, 3, 10, 10, 10, 4, 10, 10, 10, 10, 10, 1, 6, 6, 10, 1, 6, 6, 10 ]
357
[ "It", "was", "also", "used", "in", "limited", "attacks", "in", "Korea", "and", "Japan", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
358
[ "July", "11", "Two", "new", "Flash", "zero-day", "vulnerabilities", ",", "CVE-2015-5122", "and", "CVE-2015-5123", ",", "were", "found", "in", "the", "hacking", "team", "dump", "." ]
[ 10, 10, 10, 10, 4, 9, 9, 10, 4, 10, 4, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
359
[ "July", "13", "Further", "analysis", "of", "the", "hacking", "team", "dump", "revealed", "that", "the", "company", "used", "UEFI", "BIOS", "rootkit", "to", "keep", "their", "Remote", "Control", "System", "(", "RCS", ")", "agent", "installed", "in", "their", "targets", "’", "systems", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 6, 6, 10, 10, 10, 1, 6, 6, 6, 6, 6, 10, 10, 10, 10, 10, 10, 10, 10 ]
360
[ "July", "14", "A", "new", "zero-day", "vulnerability", "(", "CVE-2015-2425", ")", "was", "found", "in", "Internet", "Explorer", "." ]
[ 10, 10, 10, 10, 4, 9, 10, 4, 10, 10, 10, 10, 3, 8, 10 ]
361
[ "July", "16", "On", "the", "mobile", "front", ",", "a", "fake", "news", "app", "designed", "to", "bypass", "Google", "Play", "was", "discovered", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 10, 10 ]
362
[ "July", "20", "A", "new", "zero-day", "vulnerability", "(", "CVE-2015-2426", ")", "was", "found", "in", "Windows", ",", "which", "Microsoft", "fixed", "in", "an", "out-of-band", "patch", "." ]
[ 10, 10, 10, 10, 4, 9, 10, 4, 10, 10, 10, 10, 3, 10, 10, 2, 10, 10, 10, 10, 10, 10 ]
363
[ "July", "21", "Analysis", "of", "the", "RCSAndroid", "spying", "tool", "revealed", "that", "Hacking", "Team", "can", "listen", "to", "calls", "and", "roots", "devices", "to", "get", "in", "." ]
[ 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
364
[ "July", "28", "A", "recent", "campaign", "compromised", "Taiwan", "and", "Hong", "Kong", "sites", "to", "deliver", "Flash", "exploits", "related", "to", "Hacking", "Team", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 2, 7, 10 ]
365
[ "Android", "users", "warned", "of", "malware", "attack", "spreading", "via", "SMS", "FEB", "16", ",", "2016", "Security", "researchers", "are", "warning", "owners", "of", "Android", "smartphones", "about", "a", "new", "malware", "attack", ",", "spreading", "via", "SMS", "text", "messages", "." ]
[ 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
366
[ "As", "the", "team", "at", "Scandinavian", "security", "group", "CSIS", "describes", ",", "malware", "known", "as", "MazarBOT", "is", "being", "distributed", "via", "SMS", "in", "Denmark", "and", "is", "likely", "to", "also", "be", "encountered", "in", "other", "countries", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 2, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
367
[ "Victims", "’", "first", "encounter", "with", "the", "malware", "reportedly", "comes", "via", "an", "unsolicited", "text", "message", "that", "their", "Android", "smartphone", "receives", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 10 ]
368
[ "The", "txt", "message", "uses", "social", "engineering", "to", "dupe", "unsuspecting", "users", "into", "clicking", "on", "a", "link", "to", "a", "downloadable", "Android", "application", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10 ]
369
[ "CSIS", "provided", "a", "(", "sanitised", ")", "version", "of", "a", "typical", "message", "to", "warn", "users", "what", "to", "look", "out", "for", ":", "β€œ", "You", "have", "received", "a", "multimedia", "message", "from", "+", "[", "country", "code", "]", "[", "sender", "number", "]", "Follow", "the", "link", "http", ":", "//www.mmsforyou", "[", "." ]
[ 2, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 0, 5, 5, 5, 5 ]
370
[ "]", "net/mms.apk", "to", "view", "the", "message", "”", "Once", "the", "APK", "package", "is", "downloaded", ",", "potential", "victims", "are", "urged", "to", "grant", "the", "malicious", "app", "a", "wide", "range", "of", "permissions", "on", "their", "Android", "device", ":", "App", "permissions", "SEND_SMS", "RECEIVE_BOOT_COMPLETED", "INTERNET", "SYSTEM_ALERT_WINDOW", "WRITE_SMS", "ACCESS_NETWORK_STATE", "WAKE_LOCK", "GET_TASKS", "CALL_PHONE", "RECEIVE_SMS", "READ_PHONE_STATE", "READ_SMS", "ERASE_PHONE", "Once", "installed", ",", "MazarBOT", "downloads", "a", "copy", "of", "Tor", "onto", "users", "’", "Android", "smartphones", "and", "uses", "it", "to", "connect", "anonymously", "to", "the", "net", "before", "sending", "a", "text", "message", "containing", "the", "victim", "’", "s", "location", "to", "an", "Iranian", "mobile", "phone", "number", "." ]
[ 5, 5, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 10, 10, 10, 10, 3, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
371
[ "With", "the", "malware", "now", "in", "place", ",", "a", "number", "of", "actions", "can", "be", "performed", ",", "including", "allowing", "attackers", "to", "secretly", "monitor", "and", "control", "smartphones", "via", "a", "backdoor", ",", "send", "messages", "to", "premium-rate", "numbers", ",", "and", "intercept", "two-factor", "authentication", "codes", "sent", "by", "online", "banking", "apps", "and", "the", "like", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
372
[ "In", "fact", ",", "with", "full", "access", "to", "the", "compromised", "Android", "smartphone", ",", "the", "opportunities", "for", "criminals", "to", "wreak", "havoc", "are", "significant", "–", "such", "as", "erasing", "infected", "phones", "or", "launching", "man-in-the-middle", "(", "MITM", ")", "attacks", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
373
[ "In", "its", "analysis", ",", "CSIS", "notes", "that", "MazarBOT", "was", "reported", "by", "Recorded", "Future", "last", "November", "as", "being", "actively", "sold", "in", "Russian", "underground", "forums", "and", "intriguingly", ",", "the", "malware", "will", "not", "activate", "on", "Android", "devices", "configured", "with", "Russian", "language", "settings", "." ]
[ 10, 10, 10, 10, 2, 10, 10, 1, 10, 10, 10, 2, 7, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10 ]
374
[ "This", ",", "in", "itself", ",", "does", "not", "prove", "that", "the", "perpetrators", "of", "the", "malware", "campaign", "are", "based", "in", "Russia", ",", "but", "it", "certainly", "sounds", "as", "if", "that", "is", "a", "strong", "possibility", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
375
[ "Malware", "authors", "in", "the", "past", "have", "often", "coded", "a", "β€œ", "safety", "net", "”", "into", "their", "malware", "to", "prevent", "them", "from", "accidentally", "infecting", "their", "own", "computers", "and", "devices", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
376
[ "For", "more", "detailed", "information", "about", "the", "threat", ",", "check", "out", "the", "blog", "post", "from", "CSIS", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 2, 10 ]
377
[ "And", ",", "of", "course", ",", "remember", "to", "always", "be", "wary", "of", "unsolicited", ",", "unusual", "text", "messages", "and", "installing", "apps", "from", "third-party", "sources", "on", "your", "Android", "smartphone", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10 ]
378
[ "Coronavirus", "Update", "App", "Leads", "to", "Project", "Spy", "Android", "and", "iOS", "Spyware", "We", "discovered", "a", "cyberespionage", "campaign", "we", "have", "named", "Project", "Spy", "infecting", "Android", "and", "iOS", "devices", "with", "spyware", "by", "using", "the", "coronavirus", "disease", "(", "Covid-19", ")", "as", "a", "lure", "." ]
[ 3, 8, 8, 10, 10, 1, 6, 3, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 6, 10, 3, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
379
[ "By", ":", "Tony", "Bao", ",", "Junzhi", "Lu", "April", "14", ",", "2020", "We", "discovered", "a", "potential", "cyberespionage", "campaign", ",", "which", "we", "have", "named", "Project", "Spy", ",", "that", "infects", "Android", "and", "iOS", "devices", "with", "spyware", "(", "detected", "by", "Trend", "Micro", "as", "AndroidOS_ProjectSpy.HRX", "and", "IOS_ProjectSpy.A", ",", "respectively", ")", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 6, 10, 10, 10, 3, 10, 3, 10, 10, 10, 10, 10, 10, 2, 7, 10, 0, 10, 0, 10, 10, 10, 10 ]
380
[ "Project", "Spy", "uses", "the", "ongoing", "coronavirus", "pandemic", "as", "a", "lure", ",", "posing", "as", "an", "app", "called", "Coronavirus", "Updates", "." ]
[ 1, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
381
[ "We", "also", "found", "similarities", "in", "two", "older", "samples", "disguised", "as", "a", "Google", "service", "and", ",", "subsequently", ",", "as", "a", "music", "app", "after", "further", "investigation", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 2, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
382
[ "However", ",", "we", "have", "noted", "a", "significantly", "small", "number", "of", "downloads", "of", "the", "app", "in", "Pakistan", ",", "India", ",", "Afghanistan", ",", "Bangladesh", ",", "Iran", ",", "Saudi", "Arabia", ",", "Austria", ",", "Romania", ",", "Grenada", ",", "and", "Russia", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
383
[ "Project", "Spy", "routine", "At", "the", "end", "of", "March", "2020", ",", "we", "came", "across", "an", "app", "masquerading", "as", "a", "coronavirus", "update", "app", ",", "which", "we", "named", "Project", "Spy", "based", "on", "the", "login", "page", "of", "its", "backend", "server", "." ]
[ 1, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 1, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
384
[ "This", "app", "carries", "a", "number", "of", "the", "capabilities", ":", "Upload", "GSM", ",", "WhatsApp", ",", "Telegram", ",", "Facebook", ",", "and", "Threema", "messages", "Upload", "voice", "notes", ",", "contacts", "stored", ",", "accounts", ",", "call", "logs", ",", "location", "information", ",", "and", "images", "Upload", "the", "expanded", "list", "of", "collected", "device", "information", "(", "e.g.", ",", "IMEI", ",", "product", ",", "board", ",", "manufacturer", ",", "tag", ",", "host", ",", "Android", "version", ",", "application", "version", ",", "name", ",", "model", "brand", ",", "user", ",", "serial", ",", "hardware", ",", "bootloader", ",", "and", "device", "ID", ")", "Upload", "SIM", "information", "(", "e.g.", ",", "IMSI", ",", "operator", "code", ",", "country", ",", "MCC-mobile", "country", ",", "SIM", "serial", ",", "operator", "name", ",", "and", "mobile", "number", ")", "Upload", "wifi", "information", "(", "e.g.", ",", "SSID", ",", "wifi", "speed", ",", "and", "MAC", "address", ")", "Upload", "other", "information", "(", "e.g.", ",", "display", ",", "date", ",", "time", ",", "fingerprint", ",", "created", "at", ",", "and", "updated", "at", ")", "The", "app", "is", "capable", "of", "stealing", "messages", "from", "popular", "messaging", "apps", "by", "abusing", "the", "notification", "permissions", "to", "read", "the", "notification", "content", "and", "saving", "it", "to", "the", "database", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 3, 10, 3, 10, 3, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
385
[ "It", "requests", "permission", "to", "access", "the", "additional", "storage", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
386
[ "Project", "Spy", "’", "s", "earlier", "versions", "Searching", "for", "the", "domain", "in", "our", "sample", "database", ",", "we", "found", "that", "the", "coronavirus", "update", "app", "appears", "to", "be", "the", "latest", "version", "of", "another", "sample", "that", "we", "detected", "in", "May", "2019", "." ]
[ 1, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
387
[ "The", "first", "version", "of", "Project", "Spy", "(", "detected", "by", "Trend", "Micro", "as", "AndroidOS_SpyAgent.HRXB", ")", "had", "the", "following", "capabilities", ":", "Collect", "device", "and", "system", "information", "(", "i.e.", ",", "IMEI", ",", "device", "ID", ",", "manufacturer", ",", "model", "and", "phone", "number", ")", ",", "location", "information", ",", "contacts", "stored", ",", "and", "call", "logs", "Collect", "and", "send", "SMS", "Take", "pictures", "via", "the", "camera", "Upload", "recorded", "MP4", "files", "Monitor", "calls", "Searching", "further", ",", "we", "also", "found", "another", "sample", "that", "could", "be", "the", "second", "version", "of", "Project", "Spy", "." ]
[ 10, 10, 10, 10, 1, 6, 10, 10, 10, 2, 7, 10, 0, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
388
[ "This", "version", "appeared", "as", "Wabi", "Music", ",", "and", "copied", "a", "popular", "video-sharing", "social", "networking", "service", "as", "its", "backend", "login", "page", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
389
[ "In", "this", "second", "version", ",", "the", "developer", "’", "s", "name", "listed", "was", "β€œ", "concipit1248", "”", "in", "Google", "Play", ",", "and", "may", "have", "been", "active", "between", "May", "2019", "to", "February", "2020", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
390
[ "This", "app", "appears", "to", "have", "become", "unavailable", "on", "Google", "Play", "in", "March", "2020", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10, 10, 10, 10 ]
391
[ "The", "second", "Project", "Spy", "version", "has", "similar", "capabilities", "to", "the", "first", "version", ",", "with", "the", "addition", "of", "the", "following", ":", "Stealing", "notification", "messages", "sent", "from", "WhatsApp", ",", "Facebook", ",", "and", "Telegram", "Abandoning", "the", "FTP", "mode", "of", "uploading", "the", "recorded", "images", "Aside", "from", "changing", "the", "app", "’", "s", "supposed", "function", "and", "look", ",", "the", "second", "and", "third", "versions", "’", "codes", "had", "little", "differences", "." ]
[ 10, 10, 1, 6, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 3, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
392
[ "Potentially", "malicious", "iOS", "connection", "Using", "the", "codes", "and", "β€œ", "Concipit1248", "”", "to", "check", "for", "more", "versions", ",", "we", "found", "two", "other", "apps", "in", "the", "App", "Store", "." ]
[ 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 3, 8, 10 ]
393
[ "Further", "analysis", "of", "the", "iOS", "app", "β€œ", "Concipit1248", "”", "showed", "that", "the", "server", "used", ",", "spy", "[", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 0, 5, 5 ]
394
[ "]", "cashnow", "[", "." ]
[ 5, 5, 5, 5 ]
395
[ "]", "ee", ",", "is", "the", "same", "one", "used", "in", "the", "Android", "version", "of", "Project", "Spy", "." ]
[ 5, 5, 10, 10, 10, 10, 10, 10, 10, 10, 3, 10, 10, 3, 8, 10 ]
396
[ "However", ",", "although", "the", "β€œ", "Concipit1248", "”", "app", "requested", "permissions", "to", "open", "the", "device", "camera", "and", "read", "photos", ",", "the", "code", "only", "can", "upload", "a", "self-contained", "PNG", "file", "to", "a", "remote", "sever", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
397
[ "This", "may", "imply", "the", "β€œ", "Concipit1248", "”", "app", "is", "still", "incubating", "." ]
[ 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
398
[ "The", "other", "iOS", "app", "β€œ", "Concipit", "Shop", "”", "from", "the", "same", "developer", "appeared", "normal", "and", "was", "last", "updated", "on", "November", "2019", "." ]
[ 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]
399
[ "Apple", "has", "confirmed", "that", "the", "iOS", "apps", "are", "not", "functioning", "based", "on", "analysis", "of", "the", "codes", ",", "and", "stated", "that", "the", "sandbox", "is", "able", "to", "detect", "and", "block", "these", "malicious", "behaviors", "." ]
[ 2, 10, 10, 10, 10, 3, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10 ]