id
stringlengths
1
6
tokens
sequence
ner_tags
sequence
100
[ "e117406e3c14ab8e98b27c3697aea0b6" ]
[ 13 ]
101
[ "80" ]
[ 0 ]
102
[ "72cc8c41008310024e9339b9e45bec7815b7fa8a0c3b6a56769d22bc4ced10ed" ]
[ 17 ]
103
[ "Md5", " ", "2f83acae57f040ac486eca5890649381" ]
[ 0, 0, 13 ]
104
[ "hxxp://www[.]ilksahibinden[.]com", "/", "mobil", "/", "connection[.]php" ]
[ 0, 0, 0, 0, 0 ]
105
[ "SHA256" ]
[ 0 ]
106
[ "The", "downloaded", "ZIP", "file", "package", "contains", "several", "files", "and", "a", "malicious", "payload", "that", "is", "capable", "of", "stealing", "financial", "information", "from", "the", "victim", ".", "A", "decompressed", "package", "commonly", "contains", "a", "large", "number", "of", "files", "including", "executables", "that", "are", "legit", "but", "vulnerable", "to", "DLL", "sideloading", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
107
[ "3aba867b8b91c17531e58a9054657e10", "–", "com.powerd.cleaner" ]
[ 13, 0, 19 ]
108
[ "Table", "5", ".", "Encrypted", "PE", "Files", "Embedded", "in", "DoppelPaymer" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
109
[ "кто", "-", "то", ",", "на", "период", "праздников", ",", "вводит" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
110
[ "近百人犯罪团伙隐身柬埔寨_仿冒博彩网站诈骗" ]
[ 0 ]
111
[ "The", " ", "module", "belongs", "to", "SWIFT", "'s", "Alliance", "software", "suite", ",", "powered", "by", "Oracle", "Database", ",", "and", "is", "responsible", "for", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
112
[ "request" ]
[ 0 ]
113
[ " " ]
[ 0 ]
114
[ "UUID", "naming", "scheme", ",", "e.g.", "{", "986AFDE7", "-", "F299", "-", "4A7D", "-", "BBF4", "-", "CA756FC27208", "}", ",", "{", "CF94A87F-4B49", "-", "4751", "-", "8E5C", "-", "DA2D0A8DEC2F", "}" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
115
[ "Notification" ]
[ 0 ]
116
[ "Interestingly", ",", "an", "Android", "component", "was", "also", "found", "on", "the", "GitHub", "repository", ".", "It", "was", "only", "on", "the", "master", "branch", "for", "one", "day", "on", "November", "1st", "2018", ".", "Apart", "from", "the", "fact", "that", "is", "was", "hosted", "on", "GitHub", "on", "that", "day", ",", "ESET", "telemetry", "shows", "no", "evidence", "of", "active", "distribution", "of", "this", "malware", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
117
[ "The", "Billbug", "link" ]
[ 0, 0, 0 ]
118
[ "In", "addition", "to", "the", "malware", "evolution", ",", "the", "actors", "also", "shifted", "from", "solely", "spear", "-", "phishing", "targets", "with", "attachments", "to", "also", "compromising", "legitimate", "websites", "to", "host", "malware", ".", "The", "consistent", "updates", "to", "the", "Trojan", "and", "the", "shift", "in", "the", "actor", "’s", "TTPs", "suggests", "that", "this", "threat", "will", "continue", "to", "use", "Emissary", "in", "future", "espionage", "related", "attacks", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
119
[ "Batch", "file", "/", "VBScript" ]
[ 0, 0, 0, 0 ]
120
[ "E211C2BAD9A83A6A4247EC3959E2A730", "drops", "the", "following", "files", ":" ]
[ 0, 0, 0, 0, 0, 0 ]
121
[ "call" ]
[ 0 ]
122
[ "190.154.203.218:449" ]
[ 0 ]
123
[ " ", "and", "then", "XORing", "with", "the", "first", "16", "bytes", "of", "the", "result", "gives", "the", "payload", ",", "Agent", "Tesla", "(", "a", "prevalent", "information", "stealer", ")", "in", "this", "case", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
124
[ "190.13.190.178:449" ]
[ 0 ]
125
[ "The", "malicious", "document", ",", "СПУТНИК", "РАЗВЕДЧИКА.doc", "(", "MD5", ":", "c10dabb05a38edd8a9a0ddda1c9af10e", ")", ",", "is", "a", "weaponized", "version", "of", "a", "widely", "available", "military", "training", "manual", "(", "Figure", "1", ")", ".", "Notably", ",", "this", "version", "purports", "to", "have", "been", "published", "in", "the", "“", "Donetsk", "People", "'s", "Republic", ",", "”", "the", "name", "given", "to", "territory", "controlled", "by", "anti", "-", "Kyiv", "rebels", "in", "Eastern", "Ukraine", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 13, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
126
[ "File", "hashes", "(", "malicious", "documents", ",", "Trojans", ",", "emails", ",", "decoys", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
127
[ "90aa424f52bd1f227ace86348c707ecc711c808526805915c50dfebf4bc49186" ]
[ 17 ]
128
[ "190.154.203.218:449" ]
[ 0 ]
129
[ "b5787374cc878eebe3c3f8603f6b7deb5ac92004885605d9506c57b9e1c6d685" ]
[ 17 ]
130
[ "\t\t\t\t ", "$", "c", "=", "\"", "001OBAA=", "\"", "wide" ]
[ 0, 0, 0, 0, 0, 0, 0, 0 ]
131
[ "Figure", "3", ".", "Hex", "-", "Rays", "output", "comparison", "between", "the", "NetAgent", "(", "left", ")", "and", "skip-2.0", "(", "right", ")", "hooking", "procedures" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0 ]
132
[ "As", "claimed", "by", "the", "account", ",", "the", "tool", "is", "used", "for", "stealing", "email", "accounts", "and", "passwords", "from", "MOIS", "victims", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
133
[ "023de93e9d686bf6a1f80ad68bde4f94c5100b534f95285c1582fb8b8be8d31f", "(", "Cryptowall", "3.0", "Sample", ")" ]
[ 17, 0, 0, 19, 0, 0 ]
134
[ "3", ".", "Collects", "system", ",", "network", "and", "drive", "information", "and", "installed", "applications", ",", "saves", "it", "to", "a", "file", "named", "“", "info", "”", "and", "sends", "it", "to", "the", "C2", "using", "iexplorer.exe" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19 ]
135
[ "Tags" ]
[ 0 ]
136
[ "Bromium" ]
[ 0 ]
137
[ "Stands", "for", "“", "dispense", "”", ".", "The", "injected", "module", "should", "dispense", "“", "amount", "”", "cash", "of", "“", "currency", "”", "(", "amount", "and", "currency", "are", "used", "as", "parameters", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
138
[ "a.gwas.perl.sh" ]
[ 21 ]
139
[ "664528", "DueDLLigence", "(", "FireEye", ")", "RAT", ".DLL", "File", "Download", "Variant-2" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
140
[ "Upon", "being", "loaded", ",", "the", "module", "initializes", "and", "sets", "up", "a", "CNG", "provider", ".", "It", "calls", "OpenProcess", "on", "lsass.exe", "with", "access", "flag", "set", "to", "VM_READ", ",", "and", "looks", "for", "the", "modules", "wdigest.dll", "and", "lsasrv.dll", "loaded", "in", "the", "lsass.exe", "process", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 19, 0, 0, 0, 0, 0, 0 ]
141
[ "The", "next", "step", "writes", "and", "executes", "the", "0011.ps1", "PowerShell", "script", ",", "which", "is", "described", "in", "the", "following", "section", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
142
[ "89.105.203.184:443" ]
[ 0 ]
143
[ "http://80.211.173.20:80/amnyu.arm", "\t", "a6f11eba76debd49ee248b6539c4d83c" ]
[ 0, 0, 0 ]
144
[ "31.214.157[.]12" ]
[ 0 ]
145
[ "Description", ":", "install_flashplayer.exe", "drops", "infpub.dat" ]
[ 0, 0, 19, 0, 19 ]
146
[ "AddressOfNames", "–", "An", "array", "who", "stores", "with", "the", "ascending", "order", "of", "all", "functions", "from", "this", "module", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
147
[ "This", "blog", "outlines", "the", "targeting", "of", "the", "document", "(", "“", "22.docx", "”", ")", ",", "the", "technical", "details", "of", "the", "attack", "chain", ",", "and", "highlights", "analysis", "into", "a", "range", "of", "interesting", "elements", "of", "the", "discovery", ".", "Further", ",", "we", "discuss", "similarities", "between", "this", "attack", "and", "known", "campaigns", "that", "have", "been", "related", "to", "HackingTeam", "or", "the", "leak", "of", "the", "HackingTeam", "codebase", ".", "It", "is", "our", "goal", "that", "by", "sharing", "this", ",", "defensive", "security", "teams", "will", "be", "informed", "about", "the", "recently", "discovered", "threat", "activity", "and", "more", "broadly", "understand", "the", "type", "of", "indicators", "that", "can", "assist", "in", "identification", "of", "similar", "attack", "vectors", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
148
[ "hxxps://211.238.138.68/owa/auth/error1.aspx" ]
[ 0 ]
149
[ "Notes", "Count", ":", "3000" ]
[ 0, 0, 0, 0 ]
150
[ "cmd.exe", "/c", "tasklist", "/svc", "|", "findstr", "RasMan" ]
[ 19, 0, 0, 0, 0, 0, 0 ]
151
[ "LT" ]
[ 0 ]
152
[ "IronNet", "’s", "Threat", "Research", "team", "will", "continue", "to", "examine", "malware", "and", "share", "findings", "with", "the", "community", ",", "so", "keep", "an", "eye", "out", "for", "future", "blog", "posts", "and", "tweets", "from", "@IronNetTR" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
153
[ "daac1781c9d22f5743ade0cb41feaebf", ",", "launch.exe", ",", "172", "KB", ",", "HEUR", ":", "Trojan.Win32.Generic", ",", "CompiledOn", ":", "Tue", ",", "13", "Mar", "2012", "02:24:52", "GMT" ]
[ 13, 0, 19, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
154
[ "exit(Context", "context", ")", "–", "used", "to", "complete", "the", "work", "of", "the", "modules" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
155
[ "If", "the", "victim", "clicks", "the", "Yes", "button", ",", "the", "command", "shell", "downloads", "and", "executes", "the", "payload", ",", "a", "malicious", "JAR", "archive", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
156
[ "This", "plugin", "uses", "methods", "more", "than", "15", "years", "old", ",", "and", "tries", "to", "spread", "Tofsee", "through", "...", "infected", "USB", "drives", "!", "This", "does", "n’t", "sound", "like", "an", "effective", "idea", "for", "A.D.", "2017", ",", "but", "despite", "that", ",", "the", "plugin", "is", "still", "enabled", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
157
[ "Mozilla/4.0", "(", "PSP", "(", "PlayStation", "Portable", ")", ";", "2.00", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
158
[ "24.247.182.240:449" ]
[ 0 ]
159
[ "Beginning", "on", "March", "27", ",", "at", "least", "five", "organizations", "were", "infected", "with", "a", "new", "sample", "of", "WannaCry", ".", "There", "does", "not", "appear", "to", "have", "been", "a", "pattern", "to", "those", "targeted", ",", "with", "the", "organizations", "spanning", "a", "range", "of", "sectors", "and", "geographies", ".", "These", "attacks", "revealed", "further", "evidence", "of", "links", "between", "those", "behind", "WannaCry", "and", "the", "Lazarus", "Group", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
160
[ "In", "the", "following", "code", ",", "you", "can", "see", "the", "references", "to", "the", "CnC", "server", "and", "the", "configuration", "data", "of", "the", "malware", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
161
[ "$", "0.00" ]
[ 0, 19 ]
162
[ "Initial", "Access" ]
[ 0, 0 ]
163
[ "REMASTER" ]
[ 0 ]
164
[ "10004270", ":", "?", "SendDataToServer_2@@YGHPAEKEPAPAEPAK@Z" ]
[ 0, 0, 0, 0 ]
165
[ "%", "LocalAppData%\\%RAND%\\MsCtfMonitor[.dll", "]" ]
[ 0, 0, 0 ]
166
[ "remarks", ":", " ", "Please", "note", "that", "TWNIC", "is", "not", "an", "ISP", "and", "is", "not", "empowered" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
167
[ "2019년", "3월", "25일", ",", "ASUS", "소프트웨어", "업데이트", "서버가", "해킹되어", "유효한", "인증서를", "포함한", "악성코드", "유포가", "Kaspersky", "Lab", "에", "의해", "보고되었다", ".", "Kaspersky는", "이러한", "공격을", "“", "Operation", "ShadowHammer", "”", "로", "명명하였으며", ",", "ASUS", "업체에는", "2019", "년", "1", "월", "31", "일", "공격에", "대한", "정보를", "전달한", "것으로", "알려졌고", ",", "최초", "공격은", "2018", "년", "6", "월에서", "11", "월", "사이에", "시작된", "것으로", "추정된다", ".", "공격을", "받은", "ASUS", "Live", "Update는", "대부분의", "ASUS", "컴퓨터에", "설치되어", "BIOS", ",", "UEFI", ",", "드라이버", "및", "응용", "프로그램과", "같은", "구성", "요소를", "자동으로", "업데이트하는", "데", "사용되는", "유틸리티이다", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
168
[ "-", "No", "registration", "required", "." ]
[ 0, 0, 0, 0, 0 ]
169
[ "stemtopx[.]com", "/", "work", "/", "new/20.exe" ]
[ 0, 0, 0, 0, 0 ]
170
[ "Connected_To" ]
[ 0 ]
171
[ "/sregSets", "configuration", "data", "for", "the", "RDS", "in", "the", "registry", "(", "especially", "email", "address", "where", "the", "credentials", "should", "be", "sent", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
172
[ "And", "look", "what", "I", "got", "next", "to", "the", "xor", "key", ":))" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
173
[ "168.227.229.112:449" ]
[ 0 ]
174
[ "It", "might", "seem", "that", "the", "harm", "of", "this", "cryptomining", "campaign", "is", "that", "it", "is", "using", "your", "router", "’s", "computation", "power", "for", "mining", "cryptocurrency", ",", "but", "this", "is", "not", "the", "case", ".", "In", "fact", ",", "all", "the", "computers", "behind", "the", "infected", "router", "do", "the", "job", "for", "the", "attacker", ",", "not", "the", "router", ".", "This", "is", "accomplished", "when", "the", "router", "serves", "you", "the", "malicious", "cryptominer", "whenever", "a", "user", "attempts", "to", "go", "to", "any", "unsecured", "web", "address", ".", "The", "bigger", "issue", ",", "however", ",", "is", "that", "once", "the", "router", "is", "compromised", ",", "you", "are", "not", " ", "really", "sure", "how", "else", "it", "might", "be", "abused", ".", "It", "could", "be", "used", "for", "sniffing", "the", "traffic", ",", "serving", "you", "malicious", "pages", "etc", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
175
[ "ivbaibja.net" ]
[ 9 ]
176
[ "4B94E8A10C5BCA43797283ECD24DF24421E411D2" ]
[ 0 ]
177
[ "de657d3538e96a8d2c74b7c4f8c6fb2e51d67f12d158abfea2964298a722993c" ]
[ 17 ]
178
[ "T1558.003", "Steal", "or", "Forge", "Kerberos", "Tickets", ":", "Kerberoasting" ]
[ 1, 0, 0, 0, 0, 0, 0, 0 ]
179
[ "This", "post", "will", "examine", "a", "MageCart", "campaign", "that", "was", "able", "to", "steal", "approximately", "185,000", "payment", "card", "details", "during", "the", "past", "year", ".", "It", "involves", "embedding", "a", "malicious", "javascript", "into", "compromised", "online", "stores", "and", "then", "intercepting", "payment", "card", "details", ",", "which", "are", "then", "reported", "back", "to", "a", "server", ".", "As", "described", "by", "RiskIQ", "researchers", ",", "the", "skimmer", "used", "in", "this", "campaign", "is", "likely", "a", "modified", "version", "of", "the", "skimmer", "sold", "by", "MageCart", "’s", "Group", "1", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
180
[ "\"", "%", "APPDATA%\\\\Bitcloud", "\"", "," ]
[ 0, 0, 0, 0, 0 ]
181
[ "W", "text", "–", "Write", "something", "to", "output", "–", "in", "this", "case", "to", "final", "email", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
182
[ "8080" ]
[ 0 ]
183
[ "Writes", "a", "file", "from", "the", "C2", "server", "to", "a", "specified", "file" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
184
[ "gkonsultan.mrslove.com" ]
[ 21 ]
185
[ " ", "InQuest", "Labs", ",", "VT" ]
[ 0, 0, 0, 0, 0 ]
186
[ "a5aae3bbfcc6d9ab63ada620802c8b9ff55b2a0209fd74d302ff5ff6192fe766" ]
[ 17 ]
187
[ "146.196.122.152:449" ]
[ 0 ]
188
[ "Infection", "vector" ]
[ 0, 0 ]
189
[ "1f3fbb789bcbe9186a50c4f4db269736" ]
[ 13 ]
190
[ "and", "its", "way", "faster" ]
[ 0, 0, 0, 0 ]
191
[ "(", "86):CheckServiceForValid", "(", ")", "WFSGetInfo", "Success", "0" ]
[ 0, 0, 0, 0, 0, 0, 0 ]
192
[ "V3" ]
[ 0 ]
193
[ "cacls", "cmd.exe", "/e", "/g", "system", ":", "f" ]
[ 0, 19, 0, 0, 0, 0, 0 ]
194
[ "Figure", "24", ".", "phpguard", "process", "crawling", "cycle", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0 ]
195
[ "To", "ensure", "that", "the", "OS", "platform", "was", "not", "an", "obstacle", "to", "infecting", "targets", ",", "it", "seems", "the", "attackers", "went", "the", "extra", "mile", "and", "developed", "malware", "for", "other", "platforms", ",", "including", "for", "macOS", ".", "A", "version", "for", "Linux", "is", "apparently", "coming", "soon", ",", "according", "to", "the", "website", ".", "It", "’s", "probably", "the", "first", "time", "we", "see", "this", "APT", "group", "using", "malware", "for", "macOS", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
196
[ "Something", "that", "was", "n’t", "originally", "discussed", "in", "the", "Operation", "Windigo", "paper", ",", "but", "that", "ESET", "researchers", "have", "talked", "about", "at", "conferences", ",", "is", "how", "those", "attackers", "try", "to", "detect", "other", "OpenSSH", "backdoors", "prior", "to", "deploying", "their", "own", "(", "Ebury", ")", ".", "They", "use", "a", "Perl", "script", "they", "have", "developed", "that", "contains", "more", "than", "40", "signatures", "for", "different", "backdoors", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
197
[ "We", "first", "reported", "about", "Lilu", "in", "our", "The", "Week", "in", "Ransomware", "article", "on", "July", "26th", ",", "2019", "when", "Michael", "Gillespie", "saw", "a", "sample", "uploaded", "to", "his", "ID", "Ransomware", "service", ".", "It", "was", "spotted", "again", "yesterday", "by", "security", "researcher", "Benkow", "who", "tweeted", "about", "it", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
198
[ " ", "Невичерпний", "перелік", "індикаторів", "компрометації", "(", "в", "квадратних", "дужках", "наведено", "додаткову", "інформацію", ",", "наприклад", ":", "коментар", ",", "електронну", "адресу", "асоційовану", "з", "доменом", ",", "назву", "провайдера", "тощо", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
199
[ "7" ]
[ 0 ]