id
stringlengths
1
6
tokens
sequence
ner_tags
sequence
200
[ "reqState" ]
[ 0 ]
201
[ "Since", "September", "2018", ",", "360Netlab", "Scanmon", "has", "detected", "multiple", "scan", "spikes", "on", "TCP", "port", "5431", ",", "each", "time", "the", "system", "logged", "more", "than", "100k", "scan", "sources", ",", "a", "pretty", "large", "number", "compared", "with", "most", "other", "botnets", "we", "have", "covered", "before", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
202
[ "As", "seen", "in", "previous", "Downeks", "versions", ",", "it", "uses", "masquerades", "with", "icons", ",", "filenames", "and", "metadata", "imitating", "popular", "legitimate", "applications", "such", "as", "VMware", "workstation", "(", "Figure", "1", ")", "and", "CCleaner", ",", "or", "common", "file", "formats", "such", "as", "DOC", "and", "PDF", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
203
[ "185.172.129.146:443" ]
[ 0 ]
204
[ "1st", "type", "backdoor" ]
[ 0, 0, 0 ]
205
[ "Possibly", "downloads", "the", "64", "-", "bit", "version", "of", "the", "Team9", "backdoor" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
206
[ "The", "leaked", "source", "code", "of", "Ursnif", "/", "Gozi", "-", "ISFB", "used", "the", "standard", "DllMain", "call", "entry", "point", "to", "initialize", "the", "injected", "DLL", "image", "and", "execute", "its", "entry", "(", "see", "Figure", "7", ")", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
207
[ "Application", "launch" ]
[ 0, 0 ]
208
[ "cualquier", "tipo", "de", "conexión", ",", "también", "es", "posible", "sobrescribir", "archivos", "del" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
209
[ "2016", "-", "10", "-", "02", "07:35:25" ]
[ 0, 0, 0, 0, 0, 0 ]
210
[ "Malicious", "document", "analysis" ]
[ 0, 0, 0 ]
211
[ "The", "server", "may", "then", "send", "a", "list", "of", "targets", "at", "any", "time", "and", "the", "bot", "will", "start", "DoS", "attacks", "against", "them", "using", "a", "variety", "of", "methods", "(", "SYN", ",", "DNS", ",", "UDP", ",", "TCP", ")", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
212
[ "据悉", ",", "此次DragonEx交易所上BTC、ETH、EOS等总共20余种主流数字货币资产均被盗取", ",", "平台将暂停交易充提等所有基础服务。这是DragonEx交易所自成立以来", ",", "发生的第一起被盗事件", ",", "也是继BiKi、Cryptopia、Etbox等交易所后", ",", "又一起交易所被盗事件", "。" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
213
[ "Order_Folder_List" ]
[ 0 ]
214
[ "$", "q36", "=", "Get", "-", "Process", "$", "pname36", "-ErrorAction" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
215
[ "On", "execution", ",", "it", "hides", "its", "shortcut", "icon", ".", "Then", ",", "the", "payload", "drops", "and", "loads", "another", "JAR", "file", "during", "the", "runtime", ".", "Next", ",", "it", "waits", "in", "the", "background", "for", "further", "actions", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
216
[ "UNC", "1878", "Indicators", "released", "by", "FireEye", ":" ]
[ 0, 0, 0, 0, 0, 0, 0 ]
217
[ "HKLM\\SYSTEM\\ControlSet001\\services\\SharedAccess\\Parameters\\FirewallPolicy\\FirewallRules\\{816381AB-1400", "-", "45E5", "-", "B560", "-", "B8E11C5988CF", "}" ]
[ 0, 0, 0, 0, 0, 0, 0, 0 ]
218
[ "192.168.20.1:4444" ]
[ 0 ]
219
[ "Volexity", "has", "been", "able", "to", "identify", "a", "staggeringly", "large", "number", "of", "websites", "that", "have", "been", "strategically", "compromised", "by", "the", "OceanLotus", "attackers", ".", "The", "number", "of", "compromised", "websites", "exceeds", "100", ".", "The", "overwhelming", "majority", "of", "the", "websites", "that", "have", "been", "compromised", "belong", "to", "Vietnamese", "individuals", "and", "organizations", "that", "are", "critical", "of", "the", "Vietnamese", "Government", ".", "The", "remainder", "of", "the", "compromised", "websites", "are", " ", "tied", "to", "one", "of", "three", "countries", "that", "share", "a", "land", "border", "with", "Vietnam", "or", "the", "Philippines", ".", "Unlike", "with", "the", "Vietnamese", "victims", ",", "in", "most", "cases", "these", "websites", "are", "tied", "to", "state", "owned", "or", "affiliated", "organizations", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
220
[ "200.21.51.38:449" ]
[ 0 ]
221
[ "The", "big", "picture" ]
[ 0, 0, 0 ]
222
[ "DESCRIPTION" ]
[ 0 ]
223
[ "00401FE2", "|", ".", "FFD7", "|CALL", "EDI" ]
[ 0, 0, 0, 0, 0, 0 ]
224
[ "Configuration", "structure", "is", "as", "follows", ":" ]
[ 0, 0, 0, 0, 0, 0 ]
225
[ "\t\t\t", "--Begin", "decrypted", "strings--" ]
[ 0, 0, 0, 0 ]
226
[ "5.230.22.40:443" ]
[ 0 ]
227
[ "Build", "path", ":", "Z:\\jeus\\downloader\\downloader_exe_vs2010\\Release\\dloader.pdb" ]
[ 0, 0, 0, 19 ]
228
[ "<", "input", "type=”hidden", "”", "name=”gd", "”", "value=", "”", "”", ">" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
229
[ "144.202.61.204Active" ]
[ 0 ]
230
[ "Backup" ]
[ 0 ]
231
[ "•", "Mongolia" ]
[ 0, 0 ]
232
[ "Достаточно", "интересен", "способ", "вызова", "некоторых", "API", "-", "функций", "в", "модулях" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
233
[ "a62c434f5beb6282b437c5e0dc40c616" ]
[ 13 ]
234
[ "Calls" ]
[ 0 ]
235
[ "We", "recently", "detected", "a", "new", "version", "of", "this", "Trojan", "that", "has", "a", "few", "differences", "from", "earlier", "known", "modifications", ".", "Let", "’s", "have", "a", "closer", "look", "at", "this", "particular", "sample", ",", "which", "has", "been", "assigned", "the", "verdict", "Trojan-Ransom.JS.RaaCrypt.ag", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0 ]
236
[ "Attacks", "using", "legitimate", "TeamViewer", "software", "are", "very", "similar", "to", "those", "using", "RMS", "software", ",", "which", "are", "described", "above", ".", "A", "distinguishing", "feature", "is", "that", "information", "from", "infected", "systems", "is", "sent", "to", "malware", "command", "-", "and", "-", "control", "servers", ",", "rather", "than", "the", "attackers", "’", "email", "address", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
237
[ "decent4.myvnc[.]com" ]
[ 0 ]
238
[ "Connected_To" ]
[ 0 ]
239
[ "Y" ]
[ 0 ]
240
[ "23.94.184.124:443" ]
[ 0 ]
241
[ "%", "windir%v3update001.exe" ]
[ 0, 0 ]
242
[ "Symantec" ]
[ 0 ]
243
[ "The", "c37.exe", "binary", "includes", "shared", "code", "from", "Neshta", ",", "poison", ",", "BazarBackdoor", ",", "XMRig", "and", "a", "large", "portion", "from", "CobaltStrike", "according", "to", "Intezer", "." ]
[ 0, 19, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
244
[ "Many", "kinds", "of", "malware", ":", "The", "attackers", "use", "the", "Evasive", "Monero", "Miner", "to", "steal", "a", "combination", "of", "data", ",", "mine", "cryptocurrency", ",", "and", "deploy", "other", "malware", "including", "the", "Vidar", "stealer", ",", "Amadey", "Bot", ",", "and", "IntelRapid", ".", "They", "also", "use", "Predator", "the", "Thief", ",", "Azorult", ",", "and", "the", "STOP", "ransomware", "over", "the", "course", "of", "their", "activities", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
245
[ "18432" ]
[ 0 ]
246
[ "$", "0.00" ]
[ 0, 19 ]
247
[ "widgets", "-", "wp[.]comwidgets.wp.com" ]
[ 0, 0, 0 ]
248
[ "We", "found", "that", "a", "series", "of", "middleboxes", "on", "Türk", "Telekom", "’s", "network", "were", "being", "used", "to", "redirect", "hundreds", "of", "users", "attempting", "to", "download", "certain", "legitimate", "programs", "to", "versions", "of", "those", "programs", "bundled", "with", "spyware", ".", "The", "spyware", "we", "found", "bundled", "by", "operators", "was", "similar", "to", "that", "used", "in", "the", "StrongPity", "APT", "attacks", ".", "Before", "switching", "to", "the", "StrongPity", "spyware", ",", "the", "operators", "of", "the", "Turkey", "injection", "used", "the", "FinFisher", "“", "lawful", "intercept", "”", "spyware", ",", "which", "FinFisher", "asserts", "is", "sold", "only", "to", "government", "entities", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
249
[ "Revenge", "RAT" ]
[ 0, 0 ]
250
[ "Probably", ",", "the", "infection", "vector", "was", "a", "phishing", "mail", "containing", "a", "specific", "attachment", ".", "However", ",", "detailed", "information", "about", "the", "vector", "used", "to", "spread", "the", "malware", "are", "unknown", ".", "Our", "analysis", ",", "therefore", ",", "begins", "with", "the", "executable", "recovered", "from", "the", "Yomi", "Sandbox", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
251
[ " ", "Skip", "to", "main", "content" ]
[ 0, 0, 0, 0, 0 ]
252
[ "AES", "ciphertext", ":", "F1", "40", "DB", "B4", "E1", "29", "D9", "DC", "8D", "78", "45", "B9", "37", "2F", "83", "47", "F1", "32", "3A", "11", "01", "41", "07", "CD", "DB", "A3", "7B", "1F", "44", "A7", "DE", "6C", "2C", "81", "0E", "10", "E9", "D8", "E1", "03", "38", "68", "FC", "51", "81", "62", "11", "DD" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
253
[ "HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\update", "-", "%SYSTEM%\\rundll32.exe", "%APPDATA\\Intel\\ResN32.dll", "Run" ]
[ 0, 0, 19, 20, 0 ]
254
[ "122.236.51.194", "(", "Attacker", "IP", ")" ]
[ 23, 0, 0, 0, 0 ]
255
[ "screen" ]
[ 0 ]
256
[ "At", "this", "point", ",", "C2", "connections", "appear", "on", "the", "domain", "controller", "connecting", "to", "martahzz[.]com", "–", "88.119.171[.]75", "over", "443", "/", "https", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
257
[ "linuxbtc.net" ]
[ 9 ]
258
[ "If", "there", "is", "nothing", ",", "the", "response", "is", "“", "ok", "”" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
259
[ "e70e34fb85894d27e0711f56e1d57b9d126c4bb22a62454cc38f39fc3cd2c37d" ]
[ 17 ]
260
[ "Execute", "PE" ]
[ 0, 0 ]
261
[ "Figure", "6", ":", "Obfuscation", "using", "variables" ]
[ 0, 0, 0, 0, 0, 0 ]
262
[ "The", "integer", "obtained", "on", "this", "page", "is", "then", "divided", "by", "a", "constant", "before", "being", "converted", "to", "an", "IP", "address", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
263
[ "4208", "\t", "Anubis", "\t", "http://31.210.173.212/4zsrxtdryctuvjuver35sersxr/login.php", "\t", "31.210.173.212", "\t", "15/11/2018" ]
[ 0, 0, 0, 0, 0, 0, 23, 0, 0 ]
264
[ "The", "third", "JavaScript", "has", "code", "that", "adds", "additional", "JavaScript", ",", "similar", "to", "the", "second", "JavaScript", ".", "This", "additional", "JavaScript", "adds", "a", "flash", "object", "that", "exploits", "CVE-2018-4878", ",", "as", "shown", "in", "Figure", "8", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0 ]
265
[ "Among", "the", "different", "files", "dropped", "by", "the", "latest", "versions", "of", "Ramsay", "we", "find", "a", "Spreader", "component", ".", "This", "executable", "will", "attempt", "to", "scan", "for", "network", "shares", "and", "removable", "drives", "excluding", "A", ":", "and", "B", ":", "drives", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
266
[ "Execution", "Windows", "Management", "Instrumentation", "T1047", "https://attack.mitre.org/techniques/T1047" ]
[ 0, 0, 0, 0, 1, 0 ]
267
[ "UAE", "(", "Government", ")" ]
[ 0, 0, 0, 0 ]
268
[ "The", "initial", "message", "contains", "the", "compromised", "system", "information", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
269
[ "Figure", "6", ".", "Global", "variables", "in", "the", "PyFlash", "Python", "script" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
270
[ "Defense", "EvasionT1116Code", "SigningPipeMon", ",", "its", "installer", "and", "additional", "tools", "are", "signed", "with", "stolen", "code", "-", "signing", "certificates", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
271
[ "User123" ]
[ 0 ]
272
[ "We", "have", "only", "observed", "the", "first", "method", "of", "distribution", "being", "used", "in", "March", "2015", ".", "The", "downloaded", "executable", "file", "we", "have", "seen", "is", "tightly", "linked", "to", "this", "first", "stage", "downloader", "because", "its", "obfuscation", "method", "includes", "the", "unpacking", "of", "a", "DLL", "file", "with", "an", "exported", "function", "called", "TestFunction", ".", "This", "DLL", "could", "have", "been", "delivered", "to", "the", "BFunction", "thread", "directly", "to", "achieve", "the", "same", "results", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
273
[ "MD5" ]
[ 0 ]
274
[ "hxxp://widgets.wowzio[.]net", "/", "widgets", "/", "jscript" ]
[ 0, 0, 0, 0, 0 ]
275
[ "www.fergana.info" ]
[ 21 ]
276
[ "FinSpy", "implants", "are", "controlled", "by", "the", "FinSpy", "Agent", "(", "operator", "terminal", ")", ".", "By", "default", ",", "all", "implants", "are", "connected", "to", "FinSpy", "anonymizing", "proxies", "(", "also", "referred", "to", "as", "FinSpy", "Relays", ")", "provided", "by", "the", "spyware", "vendor", ".", "This", "is", "done", "to", "hide", "the", "real", "location", "of", "the", "FinSpy", "Master", ".", "As", "soon", "as", "the", "infected", "target", "system", "appears", "online", ",", "it", "sends", "a", "heartbeat", "to", "the", "FinSpy", "Proxy", ".", "The", "FinSpy", "Proxy", "forwards", "connections", "between", "targets", "and", "a", "master", "server", ".", "The", "FinSpy", "Master", "server", "manages", "all", "targets", "and", "agents", "and", "stores", "the", "data", ".", "Based", "on", "decrypted", "configuration", "files", ",", "our", "experts", "were", "able", "to", "find", "the", "different", "relays", "used", "by", "the", "victims", "and", "their", "geographical", "location", ".", "Most", "of", "the", "relays", "we", "found", "are", "concentrated", "in", "Europe", ",", "with", "some", "in", "South", "East", "Asia", "and", "the", "USA", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
277
[ "23" ]
[ 0 ]
278
[ "Collect", "System", "Information" ]
[ 0, 0, 0 ]
279
[ "Enlarge", "the", "file", "size", "to", "avoid", "being", "uploaded", "automatically", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
280
[ " ", "-", "down", "to", "rabbit", "hole" ]
[ 0, 0, 0, 0, 0, 0 ]
281
[ "CommunicationResponsible", "for", "managing", "communication", "between", "the", "C&C", "server", "and", "individual", "modules", "via", "named", "pipes.S:\\Monitor\\Monitor_RAW\\Client\\x64\\Release\\Communication.pdb" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19 ]
282
[ "un" ]
[ 0 ]
283
[ "01.12.001" ]
[ 19 ]
284
[ "1126f8af2249406820c78626a64d12bb" ]
[ 13 ]
285
[ "\t\t\t\t\t\t", "—", "End", "Extracted", "Code", "—" ]
[ 0, 0, 0, 0, 0, 0 ]
286
[ "Sample", "registry", "value", "names", ":" ]
[ 0, 0, 0, 0, 0 ]
287
[ "“", "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", "”" ]
[ 0, 0, 0 ]
288
[ "\t\t\t", "result", "+", "=", "OrionImprovementBusinessLayer.GetNetworkAdapterConfiguration", "(", ")", ";" ]
[ 0, 0, 0, 0, 19, 0, 0, 0 ]
289
[ "186.138.152.228:449" ]
[ 0 ]
290
[ "Arkei" ]
[ 0 ]
291
[ "Linker" ]
[ 0 ]
292
[ "An", "information", "-", "stealing", "utility", "written", "in", "Powershell", "that", "collects", "all", "documents", "found", "on", "the", "victim", "’s", "machine", "and", "sends", "them", "in", "password", "-", "protected", "RAR", "archives", ".", "These", "archives", "are", "sent", "back", "to", "the", "attackers", "over", "e", "-", "mail", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
293
[ "infonew.dubya.net" ]
[ 21 ]
294
[ "According", "to", "my", "source", ",", "that", "particular", "center", "helps", "large", "Oracle", "hospitality", "industry", "clients", "manage", "their", "fleets", "of", "MICROS", "point", "-", "of", "-", "sale", "devices", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
295
[ "Preparing", "keylength", "and", "ciphertext", "parameters", "and", "passing", "them", "to", "the", "configuration", "decryption", "function" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
296
[ "#", "!", "/bin", "/", "bash" ]
[ 0, 0, 0, 0, 0 ]
297
[ "f772463bafef5f45f675658eee43b6f56911a4f449afb0cc68ac068002a2f875" ]
[ 17 ]
298
[ "3.6.3" ]
[ 19 ]
299
[ "hxxp://www[.]bogazturu[.]net", "/", "includes", "/", "connection[.]php" ]
[ 0, 0, 0, 0, 0 ]