{"type": "bundle", "id": "bundle--34d0032b-b342-4076-955d-6c0020fe693a", "objects": [{"type": "malware", "spec_version": "2.1", "id": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d", "created": "2024-01-26T21:28:21.013109Z", "modified": "2024-01-26T21:28:21.013109Z", "name": "Pegasus", "description": "IOCs for Pegasus", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05b7c427-1452-437e-a19e-32590edf60c3", "created": "2024-01-26T21:28:21.013288Z", "modified": "2024-01-26T21:28:21.013288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weather4free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.013288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--657ec923-bcf2-4d19-8dc5-1290ad89df56", "created": "2024-01-26T21:28:21.018127Z", "modified": "2024-01-26T21:28:21.018127Z", "relationship_type": "indicates", "source_ref": "indicator--05b7c427-1452-437e-a19e-32590edf60c3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c655f594-d131-44a0-9da8-8a2ed41fd1ee", "created": "2024-01-26T21:28:21.01893Z", "modified": "2024-01-26T21:28:21.01893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smscentro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.01893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a3306cd-b27a-4a32-9a44-f06380983ad6", "created": "2024-01-26T21:28:21.019545Z", "modified": "2024-01-26T21:28:21.019545Z", "relationship_type": "indicates", "source_ref": "indicator--c655f594-d131-44a0-9da8-8a2ed41fd1ee", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75512940-6712-421e-97f6-55835fde1b2b", "created": "2024-01-26T21:28:21.01966Z", "modified": "2024-01-26T21:28:21.01966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tookcheckout.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.01966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ed5dc69-6bed-4bf7-be14-d090cbbc8075", "created": "2024-01-26T21:28:21.020235Z", "modified": "2024-01-26T21:28:21.020235Z", "relationship_type": "indicates", "source_ref": "indicator--75512940-6712-421e-97f6-55835fde1b2b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e419f008-2a62-478a-b6ab-dad34e7d78a5", "created": "2024-01-26T21:28:21.020342Z", "modified": "2024-01-26T21:28:21.020342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oneleadingchat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.020342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db9e576b-5fcd-472e-8321-ff9a02143f92", "created": "2024-01-26T21:28:21.020973Z", "modified": "2024-01-26T21:28:21.020973Z", "relationship_type": "indicates", "source_ref": "indicator--e419f008-2a62-478a-b6ab-dad34e7d78a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bacffb7d-d4b2-4b28-a0aa-e9471274638f", "created": "2024-01-26T21:28:21.021075Z", "modified": "2024-01-26T21:28:21.021075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newenvelope.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.021075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af116aa3-948a-4c22-b192-a5637e9dd50f", "created": "2024-01-26T21:28:21.021658Z", "modified": "2024-01-26T21:28:21.021658Z", "relationship_type": "indicates", "source_ref": "indicator--bacffb7d-d4b2-4b28-a0aa-e9471274638f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--849668ac-7bda-4ca1-a8c2-18eb35b4828e", "created": "2024-01-26T21:28:21.021762Z", "modified": "2024-01-26T21:28:21.021762Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pincattape.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.021762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e95b0fd7-480a-456b-b9cb-5be917e50fd3", "created": "2024-01-26T21:28:21.022233Z", "modified": "2024-01-26T21:28:21.022233Z", "relationship_type": "indicates", "source_ref": "indicator--849668ac-7bda-4ca1-a8c2-18eb35b4828e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7963682f-de75-4358-bdc5-bd05c378ef52", "created": "2024-01-26T21:28:21.022334Z", "modified": "2024-01-26T21:28:21.022334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='in2date.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.022334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83c9762a-f6c6-4cb9-b4db-cba8714078c3", "created": "2024-01-26T21:28:21.022837Z", "modified": "2024-01-26T21:28:21.022837Z", "relationship_type": "indicates", "source_ref": "indicator--7963682f-de75-4358-bdc5-bd05c378ef52", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--188e8ac8-b07b-4fa6-a40c-a13d71dd7901", "created": "2024-01-26T21:28:21.022937Z", "modified": "2024-01-26T21:28:21.022937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hot-motors.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.022937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b02db1-794d-4bfb-ba7e-c7c819ce0e41", "created": "2024-01-26T21:28:21.023446Z", "modified": "2024-01-26T21:28:21.023446Z", "relationship_type": "indicates", "source_ref": "indicator--188e8ac8-b07b-4fa6-a40c-a13d71dd7901", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcf59144-741d-4dcc-94e9-6815e917b771", "created": "2024-01-26T21:28:21.023547Z", "modified": "2024-01-26T21:28:21.023547Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reseufun.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.023547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f8f6cff-21b5-43cd-a66d-07d63f3a5e24", "created": "2024-01-26T21:28:21.024094Z", "modified": "2024-01-26T21:28:21.024094Z", "relationship_type": "indicates", "source_ref": "indicator--dcf59144-741d-4dcc-94e9-6815e917b771", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af814e46-73b8-4e5d-81b5-7f6bf2dbc418", "created": "2024-01-26T21:28:21.024196Z", "modified": "2024-01-26T21:28:21.024196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectnet.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.024196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21a3283e-9d9c-4f76-9f29-c72f9b2dc6b2", "created": "2024-01-26T21:28:21.024619Z", "modified": "2024-01-26T21:28:21.024619Z", "relationship_type": "indicates", "source_ref": "indicator--af814e46-73b8-4e5d-81b5-7f6bf2dbc418", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beb5818d-b50f-445d-9891-233f0654268a", "created": "2024-01-26T21:28:21.024719Z", "modified": "2024-01-26T21:28:21.024719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloudads.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.024719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80c7aabd-70cd-4cb5-9889-ac1837b87ff5", "created": "2024-01-26T21:28:21.025182Z", "modified": "2024-01-26T21:28:21.025182Z", "relationship_type": "indicates", "source_ref": "indicator--beb5818d-b50f-445d-9891-233f0654268a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb587b37-189b-4975-8b72-7f40732324ae", "created": "2024-01-26T21:28:21.025281Z", "modified": "2024-01-26T21:28:21.025281Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pleaseusenew.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.025281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b8cbf01-2f0a-49ae-8964-5a0ace03b0ec", "created": "2024-01-26T21:28:21.025704Z", "modified": "2024-01-26T21:28:21.025704Z", "relationship_type": "indicates", "source_ref": "indicator--eb587b37-189b-4975-8b72-7f40732324ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a80de221-b50e-439d-b6a1-a39aa91867d4", "created": "2024-01-26T21:28:21.025803Z", "modified": "2024-01-26T21:28:21.025803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dns-1.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.025803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--836b446a-5f7a-4020-980e-93a71588cbdf", "created": "2024-01-26T21:28:21.026307Z", "modified": "2024-01-26T21:28:21.026307Z", "relationship_type": "indicates", "source_ref": "indicator--a80de221-b50e-439d-b6a1-a39aa91867d4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0834d2f9-f414-4118-a2b9-cf253b1f49bd", "created": "2024-01-26T21:28:21.026407Z", "modified": "2024-01-26T21:28:21.026407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='googleplay-store.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.026407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0047d87a-0fc1-46ee-8c34-dad103571080", "created": "2024-01-26T21:28:21.026917Z", "modified": "2024-01-26T21:28:21.026917Z", "relationship_type": "indicates", "source_ref": "indicator--0834d2f9-f414-4118-a2b9-cf253b1f49bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ba8702c-a3b0-49d2-818c-63f519ffce8c", "created": "2024-01-26T21:28:21.027015Z", "modified": "2024-01-26T21:28:21.027015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login-service.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.027015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d5a6320-b4f7-4bbf-b7f5-b8c578f8a5de", "created": "2024-01-26T21:28:21.027486Z", "modified": "2024-01-26T21:28:21.027486Z", "relationship_type": "indicates", "source_ref": "indicator--1ba8702c-a3b0-49d2-818c-63f519ffce8c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3808d51d-0ae4-4e9e-a618-08739296d04b", "created": "2024-01-26T21:28:21.027585Z", "modified": "2024-01-26T21:28:21.027585Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ad-switcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.027585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cde452f0-9559-4fb5-82e8-50b239d74da8", "created": "2024-01-26T21:28:21.028046Z", "modified": "2024-01-26T21:28:21.028046Z", "relationship_type": "indicates", "source_ref": "indicator--3808d51d-0ae4-4e9e-a618-08739296d04b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3847c47c-4112-43a2-aaba-c70fdbfd624e", "created": "2024-01-26T21:28:21.028144Z", "modified": "2024-01-26T21:28:21.028144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buypresent4me.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.028144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3524f71a-6842-477b-b05e-74d452f64e51", "created": "2024-01-26T21:28:21.02861Z", "modified": "2024-01-26T21:28:21.02861Z", "relationship_type": "indicates", "source_ref": "indicator--3847c47c-4112-43a2-aaba-c70fdbfd624e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14085e2e-6359-4b68-a382-123b64587f36", "created": "2024-01-26T21:28:21.028711Z", "modified": "2024-01-26T21:28:21.028711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staysystem.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.028711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e099a87c-2f03-467e-804a-576c0ba6d7ac", "created": "2024-01-26T21:28:21.029212Z", "modified": "2024-01-26T21:28:21.029212Z", "relationship_type": "indicates", "source_ref": "indicator--14085e2e-6359-4b68-a382-123b64587f36", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--130ed9ca-7fd5-4894-9e19-08aba351b896", "created": "2024-01-26T21:28:21.029315Z", "modified": "2024-01-26T21:28:21.029315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='around-theglobe.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.029315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c79862-aa96-4136-83cb-163f2e32560a", "created": "2024-01-26T21:28:21.029784Z", "modified": "2024-01-26T21:28:21.029784Z", "relationship_type": "indicates", "source_ref": "indicator--130ed9ca-7fd5-4894-9e19-08aba351b896", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0285a37f-5406-4130-b306-6befc33f1d49", "created": "2024-01-26T21:28:21.029884Z", "modified": "2024-01-26T21:28:21.029884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nightevents.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.029884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b2a5fb7-e659-4118-a037-df568f07e7e5", "created": "2024-01-26T21:28:21.030301Z", "modified": "2024-01-26T21:28:21.030301Z", "relationship_type": "indicates", "source_ref": "indicator--0285a37f-5406-4130-b306-6befc33f1d49", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15c4ca1-00cd-4eb5-8b77-1384964738d5", "created": "2024-01-26T21:28:21.030398Z", "modified": "2024-01-26T21:28:21.030398Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='select-edition.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.030398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91914711-2a25-4c49-9434-b0de1608a1a7", "created": "2024-01-26T21:28:21.030815Z", "modified": "2024-01-26T21:28:21.030815Z", "relationship_type": "indicates", "source_ref": "indicator--c15c4ca1-00cd-4eb5-8b77-1384964738d5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--089a55eb-a0ed-4b1f-85e0-51fa3884b056", "created": "2024-01-26T21:28:21.030911Z", "modified": "2024-01-26T21:28:21.030911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='productsall.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.030911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d028fdc-073e-4f47-9305-ca1d3a4264df", "created": "2024-01-26T21:28:21.031324Z", "modified": "2024-01-26T21:28:21.031324Z", "relationship_type": "indicates", "source_ref": "indicator--089a55eb-a0ed-4b1f-85e0-51fa3884b056", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd6fb173-714f-43b9-8a4f-993da95c74a1", "created": "2024-01-26T21:28:21.031421Z", "modified": "2024-01-26T21:28:21.031421Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='turismo-aqui.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.031421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34f767f2-c23c-4eaa-9af5-a001ca1a3283", "created": "2024-01-26T21:28:21.031884Z", "modified": "2024-01-26T21:28:21.031884Z", "relationship_type": "indicates", "source_ref": "indicator--fd6fb173-714f-43b9-8a4f-993da95c74a1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26a746ef-f5f4-49fe-945e-781f2b5e95da", "created": "2024-01-26T21:28:21.031984Z", "modified": "2024-01-26T21:28:21.031984Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='scriptsinstallers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.031984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af6d9eba-b83c-4f00-abd7-9e023555a0c0", "created": "2024-01-26T21:28:21.032408Z", "modified": "2024-01-26T21:28:21.032408Z", "relationship_type": "indicates", "source_ref": "indicator--26a746ef-f5f4-49fe-945e-781f2b5e95da", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--336e0556-b99e-494b-a340-3143a41ddef4", "created": "2024-01-26T21:28:21.032505Z", "modified": "2024-01-26T21:28:21.032505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='multiplecurrencies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.032505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bfd4354-6350-40bc-bf53-a86ccb069f41", "created": "2024-01-26T21:28:21.032975Z", "modified": "2024-01-26T21:28:21.032975Z", "relationship_type": "indicates", "source_ref": "indicator--336e0556-b99e-494b-a340-3143a41ddef4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd8d85d4-a263-47dd-81e0-f60b5c10b675", "created": "2024-01-26T21:28:21.033073Z", "modified": "2024-01-26T21:28:21.033073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pine-sales.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.033073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3496e03-f9d4-45ae-84f4-8c78bc326581", "created": "2024-01-26T21:28:21.033479Z", "modified": "2024-01-26T21:28:21.033479Z", "relationship_type": "indicates", "source_ref": "indicator--dd8d85d4-a263-47dd-81e0-f60b5c10b675", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4bfbbd6-4109-49b1-8d0f-e6896237ba73", "created": "2024-01-26T21:28:21.033577Z", "modified": "2024-01-26T21:28:21.033577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='receiptpending.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.033577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94032e01-b557-432f-9cb7-7521d0500be4", "created": "2024-01-26T21:28:21.033986Z", "modified": "2024-01-26T21:28:21.033986Z", "relationship_type": "indicates", "source_ref": "indicator--d4bfbbd6-4109-49b1-8d0f-e6896237ba73", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--416e360e-e2a3-43f8-a078-f1fde25b3562", "created": "2024-01-26T21:28:21.034083Z", "modified": "2024-01-26T21:28:21.034083Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='turkishairines.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.034083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6288706f-4cff-4850-a422-c1712e4801e1", "created": "2024-01-26T21:28:21.03458Z", "modified": "2024-01-26T21:28:21.03458Z", "relationship_type": "indicates", "source_ref": "indicator--416e360e-e2a3-43f8-a078-f1fde25b3562", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a88d49ff-435e-460f-8e20-6b475f1c1541", "created": "2024-01-26T21:28:21.034677Z", "modified": "2024-01-26T21:28:21.034677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='infoquiz.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.034677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88d5a7a2-c33e-42cc-84ba-8d273e199058", "created": "2024-01-26T21:28:21.035124Z", "modified": "2024-01-26T21:28:21.035124Z", "relationship_type": "indicates", "source_ref": "indicator--a88d49ff-435e-460f-8e20-6b475f1c1541", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3bd5193-19da-4780-9325-0a176ce40012", "created": "2024-01-26T21:28:21.035223Z", "modified": "2024-01-26T21:28:21.035223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newarrivals.club']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.035223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a309e325-4384-4544-be2e-4fcef6d872d8", "created": "2024-01-26T21:28:21.035628Z", "modified": "2024-01-26T21:28:21.035628Z", "relationship_type": "indicates", "source_ref": "indicator--b3bd5193-19da-4780-9325-0a176ce40012", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9738f43-d942-4c8a-b6d0-156e670fc83e", "created": "2024-01-26T21:28:21.035726Z", "modified": "2024-01-26T21:28:21.035726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='outletstore.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.035726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed20a0f2-4ea6-4d6c-b564-2400a4f3dcc4", "created": "2024-01-26T21:28:21.03613Z", "modified": "2024-01-26T21:28:21.03613Z", "relationship_type": "indicates", "source_ref": "indicator--f9738f43-d942-4c8a-b6d0-156e670fc83e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e11bc9c-0bf6-4707-b557-f28e61c87aa9", "created": "2024-01-26T21:28:21.03623Z", "modified": "2024-01-26T21:28:21.03623Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='saveurday.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.03623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b328e5a-0d4d-4df8-b7cc-a4f0039c2607", "created": "2024-01-26T21:28:21.036627Z", "modified": "2024-01-26T21:28:21.036627Z", "relationship_type": "indicates", "source_ref": "indicator--4e11bc9c-0bf6-4707-b557-f28e61c87aa9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edb557b7-f2a3-47df-b965-520f9f8fc58b", "created": "2024-01-26T21:28:21.036724Z", "modified": "2024-01-26T21:28:21.036724Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hothdwallpaperz.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.036724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86fc3e20-a94b-496f-a539-f15286e1106d", "created": "2024-01-26T21:28:21.03713Z", "modified": "2024-01-26T21:28:21.03713Z", "relationship_type": "indicates", "source_ref": "indicator--edb557b7-f2a3-47df-b965-520f9f8fc58b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b978c88d-19f5-4a20-844a-f5b3bc0353bb", "created": "2024-01-26T21:28:21.037227Z", "modified": "2024-01-26T21:28:21.037227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='roadwide.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.037227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c10536f-960d-49b4-9b1e-4f2b99c7973a", "created": "2024-01-26T21:28:21.037626Z", "modified": "2024-01-26T21:28:21.037626Z", "relationship_type": "indicates", "source_ref": "indicator--b978c88d-19f5-4a20-844a-f5b3bc0353bb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66b41670-71c3-437d-9c18-fa8efeffee99", "created": "2024-01-26T21:28:21.037725Z", "modified": "2024-01-26T21:28:21.037725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='primarystrike.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.037725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--487ff57b-0bbc-4535-a7a2-1ccae75238e6", "created": "2024-01-26T21:28:21.038129Z", "modified": "2024-01-26T21:28:21.038129Z", "relationship_type": "indicates", "source_ref": "indicator--66b41670-71c3-437d-9c18-fa8efeffee99", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0adb00d0-9055-4a8e-8ed5-6c8f94b71e44", "created": "2024-01-26T21:28:21.038225Z", "modified": "2024-01-26T21:28:21.038225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newsportal24.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.038225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8160b8c8-dc6f-49be-8238-6ff7b8992781", "created": "2024-01-26T21:28:21.038632Z", "modified": "2024-01-26T21:28:21.038632Z", "relationship_type": "indicates", "source_ref": "indicator--0adb00d0-9055-4a8e-8ed5-6c8f94b71e44", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88037a8a-9b00-4d96-8fa0-8036dd3ba293", "created": "2024-01-26T21:28:21.038728Z", "modified": "2024-01-26T21:28:21.038728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ezdropshipping.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.038728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5bf9caa-37fc-4dee-bbaa-2b2eba6c310f", "created": "2024-01-26T21:28:21.039276Z", "modified": "2024-01-26T21:28:21.039276Z", "relationship_type": "indicates", "source_ref": "indicator--88037a8a-9b00-4d96-8fa0-8036dd3ba293", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14ac4866-3795-4a40-be3f-0079b40869f2", "created": "2024-01-26T21:28:21.039374Z", "modified": "2024-01-26T21:28:21.039374Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pochta-info.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.039374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8621c91e-1647-4f25-b341-d22102295f49", "created": "2024-01-26T21:28:21.039775Z", "modified": "2024-01-26T21:28:21.039775Z", "relationship_type": "indicates", "source_ref": "indicator--14ac4866-3795-4a40-be3f-0079b40869f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d4794be-e313-4019-94c8-a9d1c5fe5265", "created": "2024-01-26T21:28:21.039873Z", "modified": "2024-01-26T21:28:21.039873Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='readingbooksnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.039873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6101e5e-99ba-4295-82cb-aeb2e85a2535", "created": "2024-01-26T21:28:21.040279Z", "modified": "2024-01-26T21:28:21.040279Z", "relationship_type": "indicates", "source_ref": "indicator--2d4794be-e313-4019-94c8-a9d1c5fe5265", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fb6312a-7bb1-4045-bcd0-25c2a84fe02a", "created": "2024-01-26T21:28:21.040375Z", "modified": "2024-01-26T21:28:21.040375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pub-dns.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.040375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4ff0975-d57a-432c-a219-1739331957fd", "created": "2024-01-26T21:28:21.040777Z", "modified": "2024-01-26T21:28:21.040777Z", "relationship_type": "indicates", "source_ref": "indicator--3fb6312a-7bb1-4045-bcd0-25c2a84fe02a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67ae3546-cec2-4904-849b-3d578119b2aa", "created": "2024-01-26T21:28:21.040876Z", "modified": "2024-01-26T21:28:21.040876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nsoqa.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.040876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--618a3336-4e98-4680-b950-377e1ff149d7", "created": "2024-01-26T21:28:21.041275Z", "modified": "2024-01-26T21:28:21.041275Z", "relationship_type": "indicates", "source_ref": "indicator--67ae3546-cec2-4904-849b-3d578119b2aa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6006c79-a40b-482e-8902-7c2678ec5708", "created": "2024-01-26T21:28:21.041373Z", "modified": "2024-01-26T21:28:21.041373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loading-page.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.041373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8cf1317-0740-4761-bb45-0f1374847b33", "created": "2024-01-26T21:28:21.04178Z", "modified": "2024-01-26T21:28:21.04178Z", "relationship_type": "indicates", "source_ref": "indicator--d6006c79-a40b-482e-8902-7c2678ec5708", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b43734d4-0b0d-4f3f-84e4-0c51dee0291c", "created": "2024-01-26T21:28:21.041877Z", "modified": "2024-01-26T21:28:21.041877Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exchangenerate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.041877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3dc17cb-035e-45db-88dd-8dad15342e21", "created": "2024-01-26T21:28:21.042336Z", "modified": "2024-01-26T21:28:21.042336Z", "relationship_type": "indicates", "source_ref": "indicator--b43734d4-0b0d-4f3f-84e4-0c51dee0291c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b910cfd5-75db-4cbc-b55f-1e47c30bcaab", "created": "2024-01-26T21:28:21.042433Z", "modified": "2024-01-26T21:28:21.042433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='specialgifts4all.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.042433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--affe6df2-a7ac-4d39-9fd7-ca165646458c", "created": "2024-01-26T21:28:21.042839Z", "modified": "2024-01-26T21:28:21.042839Z", "relationship_type": "indicates", "source_ref": "indicator--b910cfd5-75db-4cbc-b55f-1e47c30bcaab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4ebe095-cddd-4621-b07d-c7ef35ff568b", "created": "2024-01-26T21:28:21.042935Z", "modified": "2024-01-26T21:28:21.042935Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uptownfun.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.042935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7baa390a-be8f-4b66-95a9-a3ecb324de5f", "created": "2024-01-26T21:28:21.043391Z", "modified": "2024-01-26T21:28:21.043391Z", "relationship_type": "indicates", "source_ref": "indicator--a4ebe095-cddd-4621-b07d-c7ef35ff568b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88b3fc74-d902-4a2c-bb43-871baf01b93b", "created": "2024-01-26T21:28:21.043488Z", "modified": "2024-01-26T21:28:21.043488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m-resume.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.043488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c801e615-cab9-460b-890c-66ac83d902ee", "created": "2024-01-26T21:28:21.043966Z", "modified": "2024-01-26T21:28:21.043966Z", "relationship_type": "indicates", "source_ref": "indicator--88b3fc74-d902-4a2c-bb43-871baf01b93b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a0b3aa7-03ce-4e8f-a013-85f21f60e04d", "created": "2024-01-26T21:28:21.044064Z", "modified": "2024-01-26T21:28:21.044064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cashandlife.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.044064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2075a3fc-5f7d-4cc5-9757-cbb88c4ebbfa", "created": "2024-01-26T21:28:21.04447Z", "modified": "2024-01-26T21:28:21.04447Z", "relationship_type": "indicates", "source_ref": "indicator--4a0b3aa7-03ce-4e8f-a013-85f21f60e04d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f15d39f-c862-4cc8-8d81-2d0a5c71d635", "created": "2024-01-26T21:28:21.044568Z", "modified": "2024-01-26T21:28:21.044568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlywebsite.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.044568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afb7af40-91d4-406d-bdd3-2883ad77fc8d", "created": "2024-01-26T21:28:21.044971Z", "modified": "2024-01-26T21:28:21.044971Z", "relationship_type": "indicates", "source_ref": "indicator--1f15d39f-c862-4cc8-8d81-2d0a5c71d635", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce399133-0981-42a7-bbf0-ddc1d6631c54", "created": "2024-01-26T21:28:21.045069Z", "modified": "2024-01-26T21:28:21.045069Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='notificationsneeded.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.045069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--661cd32e-0c1d-4c42-ac55-6152ac947323", "created": "2024-01-26T21:28:21.04548Z", "modified": "2024-01-26T21:28:21.04548Z", "relationship_type": "indicates", "source_ref": "indicator--ce399133-0981-42a7-bbf0-ddc1d6631c54", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34dbad81-c870-4e57-b66a-a17222bb32f1", "created": "2024-01-26T21:28:21.045577Z", "modified": "2024-01-26T21:28:21.045577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='applicationcreation.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.045577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--156cf411-aee5-4e52-ae73-72ae043b2970", "created": "2024-01-26T21:28:21.045989Z", "modified": "2024-01-26T21:28:21.045989Z", "relationship_type": "indicates", "source_ref": "indicator--34dbad81-c870-4e57-b66a-a17222bb32f1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c35762c-8193-46db-9084-5380f24883b5", "created": "2024-01-26T21:28:21.046087Z", "modified": "2024-01-26T21:28:21.046087Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='transferlights.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.046087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50010b1f-3223-4379-88fe-25a0568d7e59", "created": "2024-01-26T21:28:21.046492Z", "modified": "2024-01-26T21:28:21.046492Z", "relationship_type": "indicates", "source_ref": "indicator--8c35762c-8193-46db-9084-5380f24883b5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f93d0b6-6f64-4d19-97b2-d8ebac1bd883", "created": "2024-01-26T21:28:21.046589Z", "modified": "2024-01-26T21:28:21.046589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whatsappsupport.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.046589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87d52ba5-6b42-4349-bb48-f00e738948b7", "created": "2024-01-26T21:28:21.046998Z", "modified": "2024-01-26T21:28:21.046998Z", "relationship_type": "indicates", "source_ref": "indicator--4f93d0b6-6f64-4d19-97b2-d8ebac1bd883", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2b8eba3-b664-4ab3-b51e-f97917a1b6cb", "created": "2024-01-26T21:28:21.047094Z", "modified": "2024-01-26T21:28:21.047094Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ehistorybooks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.047094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d65434b3-719c-41b8-82af-2d2215979a50", "created": "2024-01-26T21:28:21.047497Z", "modified": "2024-01-26T21:28:21.047497Z", "relationship_type": "indicates", "source_ref": "indicator--e2b8eba3-b664-4ab3-b51e-f97917a1b6cb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--977d4a88-e658-44c5-93b5-82839d3fff4a", "created": "2024-01-26T21:28:21.047592Z", "modified": "2024-01-26T21:28:21.047592Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='happiness4us.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.047592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8b6e55d-d598-4ca2-a446-610ffbe952e6", "created": "2024-01-26T21:28:21.048001Z", "modified": "2024-01-26T21:28:21.048001Z", "relationship_type": "indicates", "source_ref": "indicator--977d4a88-e658-44c5-93b5-82839d3fff4a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c1637f8-bb4a-4fcb-a337-c527d11d6642", "created": "2024-01-26T21:28:21.048099Z", "modified": "2024-01-26T21:28:21.048099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='formatpainter.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.048099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa592d0b-e7f3-49be-99c0-89a9afb8235c", "created": "2024-01-26T21:28:21.048633Z", "modified": "2024-01-26T21:28:21.048633Z", "relationship_type": "indicates", "source_ref": "indicator--0c1637f8-bb4a-4fcb-a337-c527d11d6642", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54d984fb-45b7-4510-86d7-04be39e4f61f", "created": "2024-01-26T21:28:21.048733Z", "modified": "2024-01-26T21:28:21.048733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mykaspi.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.048733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da364ac6-36c4-4021-a212-1b691dcc82c4", "created": "2024-01-26T21:28:21.049133Z", "modified": "2024-01-26T21:28:21.049133Z", "relationship_type": "indicates", "source_ref": "indicator--54d984fb-45b7-4510-86d7-04be39e4f61f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a004db04-98ee-4852-8fc6-84103d3fe940", "created": "2024-01-26T21:28:21.049233Z", "modified": "2024-01-26T21:28:21.049233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='revoke-dashboard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.049233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--769a5481-62ae-45f9-9973-8959e74e3add", "created": "2024-01-26T21:28:21.04964Z", "modified": "2024-01-26T21:28:21.04964Z", "relationship_type": "indicates", "source_ref": "indicator--a004db04-98ee-4852-8fc6-84103d3fe940", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--418fb4c4-0685-4146-92ef-6d58f3e929b1", "created": "2024-01-26T21:28:21.049738Z", "modified": "2024-01-26T21:28:21.049738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='event-reg.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.049738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0aabe9db-c61d-4925-b380-a6b3232f29e7", "created": "2024-01-26T21:28:21.050135Z", "modified": "2024-01-26T21:28:21.050135Z", "relationship_type": "indicates", "source_ref": "indicator--418fb4c4-0685-4146-92ef-6d58f3e929b1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--012e9708-7309-43d9-859a-73c3f0fc9f32", "created": "2024-01-26T21:28:21.050237Z", "modified": "2024-01-26T21:28:21.050237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dnslogs.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.050237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68dec0a2-a006-4df0-acff-9245736460b8", "created": "2024-01-26T21:28:21.050634Z", "modified": "2024-01-26T21:28:21.050634Z", "relationship_type": "indicates", "source_ref": "indicator--012e9708-7309-43d9-859a-73c3f0fc9f32", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc2c088d-2eb0-419b-a777-d8413b285cb7", "created": "2024-01-26T21:28:21.050735Z", "modified": "2024-01-26T21:28:21.050735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dancersing.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.050735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd070674-0b3e-45f5-bf99-84e60c9b6c19", "created": "2024-01-26T21:28:21.051132Z", "modified": "2024-01-26T21:28:21.051132Z", "relationship_type": "indicates", "source_ref": "indicator--dc2c088d-2eb0-419b-a777-d8413b285cb7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--025f3b24-f061-4f37-962c-61302c728eff", "created": "2024-01-26T21:28:21.051229Z", "modified": "2024-01-26T21:28:21.051229Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cashtowebmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.051229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32f40575-6a41-48d8-81e6-70d8c2533068", "created": "2024-01-26T21:28:21.051633Z", "modified": "2024-01-26T21:28:21.051633Z", "relationship_type": "indicates", "source_ref": "indicator--025f3b24-f061-4f37-962c-61302c728eff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--375ffc9a-ab6c-44ad-8347-815c4cba4299", "created": "2024-01-26T21:28:21.05173Z", "modified": "2024-01-26T21:28:21.05173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seriousprotection.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.05173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49e43cb1-59b7-4573-b516-9bfc9fdf54d5", "created": "2024-01-26T21:28:21.052134Z", "modified": "2024-01-26T21:28:21.052134Z", "relationship_type": "indicates", "source_ref": "indicator--375ffc9a-ab6c-44ad-8347-815c4cba4299", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--121c977e-3648-4dcb-a2b7-940da8d19f9b", "created": "2024-01-26T21:28:21.052231Z", "modified": "2024-01-26T21:28:21.052231Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='one-isnot-enough.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.052231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a1ff409-029c-41fe-ad72-a84bd2a7a576", "created": "2024-01-26T21:28:21.052638Z", "modified": "2024-01-26T21:28:21.052638Z", "relationship_type": "indicates", "source_ref": "indicator--121c977e-3648-4dcb-a2b7-940da8d19f9b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--140cb4a5-8a4c-495c-83b3-a9a12450f01b", "created": "2024-01-26T21:28:21.052734Z", "modified": "2024-01-26T21:28:21.052734Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='directurl-loading.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.052734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec3bbd38-491a-4ad7-8bd1-24818f352132", "created": "2024-01-26T21:28:21.053218Z", "modified": "2024-01-26T21:28:21.053218Z", "relationship_type": "indicates", "source_ref": "indicator--140cb4a5-8a4c-495c-83b3-a9a12450f01b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deaae4bf-9959-4aa3-8c88-78df34993c08", "created": "2024-01-26T21:28:21.053317Z", "modified": "2024-01-26T21:28:21.053317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='telephonequality.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.053317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34cc3236-addf-4892-b193-f7f8e8fe113c", "created": "2024-01-26T21:28:21.053723Z", "modified": "2024-01-26T21:28:21.053723Z", "relationship_type": "indicates", "source_ref": "indicator--deaae4bf-9959-4aa3-8c88-78df34993c08", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3736556-79fe-4eb5-9430-3bf8f2e23975", "created": "2024-01-26T21:28:21.053819Z", "modified": "2024-01-26T21:28:21.053819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='revolution-news.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.053819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3200b948-67d3-4d25-847e-0d4159743c4c", "created": "2024-01-26T21:28:21.054218Z", "modified": "2024-01-26T21:28:21.054218Z", "relationship_type": "indicates", "source_ref": "indicator--a3736556-79fe-4eb5-9430-3bf8f2e23975", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a86c934c-fc14-4eb8-9e84-37568246cc66", "created": "2024-01-26T21:28:21.054315Z", "modified": "2024-01-26T21:28:21.054315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loading-ads.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.054315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--644c20fd-9483-4d33-83ad-b66c37c4a5ea", "created": "2024-01-26T21:28:21.054717Z", "modified": "2024-01-26T21:28:21.054717Z", "relationship_type": "indicates", "source_ref": "indicator--a86c934c-fc14-4eb8-9e84-37568246cc66", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8b63d8a-fe9a-4aba-94af-3baf75dbd3af", "created": "2024-01-26T21:28:21.054814Z", "modified": "2024-01-26T21:28:21.054814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='glasstaken.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.054814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a34b718f-7550-415f-91fd-1b44180233e5", "created": "2024-01-26T21:28:21.05521Z", "modified": "2024-01-26T21:28:21.05521Z", "relationship_type": "indicates", "source_ref": "indicator--c8b63d8a-fe9a-4aba-94af-3baf75dbd3af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a4dfd9b-55d5-4fbd-8bda-5a3768bf9af8", "created": "2024-01-26T21:28:21.055306Z", "modified": "2024-01-26T21:28:21.055306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='notresante-infos.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.055306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4cf2f09-6734-44fa-af96-fd2ea30f96d7", "created": "2024-01-26T21:28:21.055717Z", "modified": "2024-01-26T21:28:21.055717Z", "relationship_type": "indicates", "source_ref": "indicator--8a4dfd9b-55d5-4fbd-8bda-5a3768bf9af8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07032e6b-97a7-4ef2-ac4a-1ece3f59ef66", "created": "2024-01-26T21:28:21.055814Z", "modified": "2024-01-26T21:28:21.055814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easy-pay.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.055814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7171a10e-9f31-4317-80db-04251f8f1cd5", "created": "2024-01-26T21:28:21.05621Z", "modified": "2024-01-26T21:28:21.05621Z", "relationship_type": "indicates", "source_ref": "indicator--07032e6b-97a7-4ef2-ac4a-1ece3f59ef66", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb4e54d4-8ecf-4302-aa0e-da9cd40d18ef", "created": "2024-01-26T21:28:21.056314Z", "modified": "2024-01-26T21:28:21.056314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safe-mondays.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.056314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--426be443-c389-4949-a05e-cf14627b547b", "created": "2024-01-26T21:28:21.056714Z", "modified": "2024-01-26T21:28:21.056714Z", "relationship_type": "indicates", "source_ref": "indicator--cb4e54d4-8ecf-4302-aa0e-da9cd40d18ef", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd387468-eabb-4753-95d6-dfc07c0634fd", "created": "2024-01-26T21:28:21.056809Z", "modified": "2024-01-26T21:28:21.056809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noor-alhedaya.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.056809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9281d784-56ea-4950-82a9-7b2c7985ed40", "created": "2024-01-26T21:28:21.057214Z", "modified": "2024-01-26T21:28:21.057214Z", "relationship_type": "indicates", "source_ref": "indicator--fd387468-eabb-4753-95d6-dfc07c0634fd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28b897e1-3bea-4d43-92ed-9c3bd60f2236", "created": "2024-01-26T21:28:21.057311Z", "modified": "2024-01-26T21:28:21.057311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nightscloudwant.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.057311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23767264-121d-4dea-806f-daef81b93c0b", "created": "2024-01-26T21:28:21.057794Z", "modified": "2024-01-26T21:28:21.057794Z", "relationship_type": "indicates", "source_ref": "indicator--28b897e1-3bea-4d43-92ed-9c3bd60f2236", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c95e89b-7930-4f3a-b164-1b76a414647e", "created": "2024-01-26T21:28:21.057892Z", "modified": "2024-01-26T21:28:21.057892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getagift.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.057892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38b3278b-62b8-462d-987e-7f4d0a3d109c", "created": "2024-01-26T21:28:21.05829Z", "modified": "2024-01-26T21:28:21.05829Z", "relationship_type": "indicates", "source_ref": "indicator--6c95e89b-7930-4f3a-b164-1b76a414647e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd9d1935-6283-4083-a245-2f1f516abfa3", "created": "2024-01-26T21:28:21.05839Z", "modified": "2024-01-26T21:28:21.05839Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlpush.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.05839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d307e2de-c6f1-43de-95b0-b29190af29ec", "created": "2024-01-26T21:28:21.058781Z", "modified": "2024-01-26T21:28:21.058781Z", "relationship_type": "indicates", "source_ref": "indicator--bd9d1935-6283-4083-a245-2f1f516abfa3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5f4123f-959b-4710-aeab-f8bb6692a787", "created": "2024-01-26T21:28:21.058877Z", "modified": "2024-01-26T21:28:21.058877Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='adsmetrics.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.058877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb415b07-9464-4f6b-8ff9-3fc4dcd91574", "created": "2024-01-26T21:28:21.059271Z", "modified": "2024-01-26T21:28:21.059271Z", "relationship_type": "indicates", "source_ref": "indicator--d5f4123f-959b-4710-aeab-f8bb6692a787", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--475e9be6-472e-411e-980e-1e7bf380b233", "created": "2024-01-26T21:28:21.059368Z", "modified": "2024-01-26T21:28:21.059368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cdnwa.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.059368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62583d3a-2573-4178-b96c-247d6d1a44ee", "created": "2024-01-26T21:28:21.059761Z", "modified": "2024-01-26T21:28:21.059761Z", "relationship_type": "indicates", "source_ref": "indicator--475e9be6-472e-411e-980e-1e7bf380b233", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55b8ff30-a262-47ec-a5a1-9c6ca5c042eb", "created": "2024-01-26T21:28:21.059862Z", "modified": "2024-01-26T21:28:21.059862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='humandiven.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.059862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--920efb3f-6805-43b5-a000-417e1e9cf8de", "created": "2024-01-26T21:28:21.060265Z", "modified": "2024-01-26T21:28:21.060265Z", "relationship_type": "indicates", "source_ref": "indicator--55b8ff30-a262-47ec-a5a1-9c6ca5c042eb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fa49369-5f5e-4058-9fc5-822822b3ecf1", "created": "2024-01-26T21:28:21.060364Z", "modified": "2024-01-26T21:28:21.060364Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websconnector.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.060364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7579263-45a4-46ed-a2d7-68a5d04df0b8", "created": "2024-01-26T21:28:21.060764Z", "modified": "2024-01-26T21:28:21.060764Z", "relationship_type": "indicates", "source_ref": "indicator--9fa49369-5f5e-4058-9fc5-822822b3ecf1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63e5c2f1-f55e-4c6d-b3cb-6c1d6a843450", "created": "2024-01-26T21:28:21.06086Z", "modified": "2024-01-26T21:28:21.06086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='walkerpost.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.06086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7965b43b-299d-4136-bcc4-65e2e3bb36a4", "created": "2024-01-26T21:28:21.061263Z", "modified": "2024-01-26T21:28:21.061263Z", "relationship_type": "indicates", "source_ref": "indicator--63e5c2f1-f55e-4c6d-b3cb-6c1d6a843450", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d61366-a1af-42c6-9c4d-5e6a4282785c", "created": "2024-01-26T21:28:21.061363Z", "modified": "2024-01-26T21:28:21.061363Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='addmyid.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.061363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cde5961f-6ba8-401c-b9f6-55764735fdbf", "created": "2024-01-26T21:28:21.061755Z", "modified": "2024-01-26T21:28:21.061755Z", "relationship_type": "indicates", "source_ref": "indicator--48d61366-a1af-42c6-9c4d-5e6a4282785c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3de541a-12e8-45b7-bb80-d6d6682d265a", "created": "2024-01-26T21:28:21.06185Z", "modified": "2024-01-26T21:28:21.06185Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allladiesloveme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.06185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a805ce7-48e7-45ff-90ba-65bc95b45eb9", "created": "2024-01-26T21:28:21.062336Z", "modified": "2024-01-26T21:28:21.062336Z", "relationship_type": "indicates", "source_ref": "indicator--c3de541a-12e8-45b7-bb80-d6d6682d265a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d323eb50-268e-412f-a0ab-a808dfea9db7", "created": "2024-01-26T21:28:21.062437Z", "modified": "2024-01-26T21:28:21.062437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fadi7apress.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.062437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d59f88d5-1b39-4aee-b358-ae81b7999438", "created": "2024-01-26T21:28:21.062886Z", "modified": "2024-01-26T21:28:21.062886Z", "relationship_type": "indicates", "source_ref": "indicator--d323eb50-268e-412f-a0ab-a808dfea9db7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63be3bf5-651d-4766-84a6-c36130ad8da5", "created": "2024-01-26T21:28:21.062985Z", "modified": "2024-01-26T21:28:21.062985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cheaptransporting.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.062985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af6c3274-3a84-47c4-aa2d-057d8c81873a", "created": "2024-01-26T21:28:21.063389Z", "modified": "2024-01-26T21:28:21.063389Z", "relationship_type": "indicates", "source_ref": "indicator--63be3bf5-651d-4766-84a6-c36130ad8da5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--036e14b3-2d67-4b7d-9cf8-662f498ef6ad", "created": "2024-01-26T21:28:21.063487Z", "modified": "2024-01-26T21:28:21.063487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='leavehomego.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.063487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70427ef9-87fe-4af2-8f0f-fb2fd60d210e", "created": "2024-01-26T21:28:21.0639Z", "modified": "2024-01-26T21:28:21.0639Z", "relationship_type": "indicates", "source_ref": "indicator--036e14b3-2d67-4b7d-9cf8-662f498ef6ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eedbec82-8f0c-473b-a393-d628caceac62", "created": "2024-01-26T21:28:21.063997Z", "modified": "2024-01-26T21:28:21.063997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='centersession.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.063997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c768bb7-543c-4a29-a60b-0499a3e06504", "created": "2024-01-26T21:28:21.064414Z", "modified": "2024-01-26T21:28:21.064414Z", "relationship_type": "indicates", "source_ref": "indicator--eedbec82-8f0c-473b-a393-d628caceac62", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c5fd1bf-30d7-4345-90f7-04f4549f7fcd", "created": "2024-01-26T21:28:21.064514Z", "modified": "2024-01-26T21:28:21.064514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='managedsnap.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.064514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44581ba8-7da9-40ea-8343-9e5b5bf90310", "created": "2024-01-26T21:28:21.064911Z", "modified": "2024-01-26T21:28:21.064911Z", "relationship_type": "indicates", "source_ref": "indicator--8c5fd1bf-30d7-4345-90f7-04f4549f7fcd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--246d20fc-8e2a-4748-8e02-8e2bda90dabf", "created": "2024-01-26T21:28:21.065008Z", "modified": "2024-01-26T21:28:21.065008Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webadv.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.065008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aaef63a-0c91-4d01-8469-30014ed0b61d", "created": "2024-01-26T21:28:21.0654Z", "modified": "2024-01-26T21:28:21.0654Z", "relationship_type": "indicates", "source_ref": "indicator--246d20fc-8e2a-4748-8e02-8e2bda90dabf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d616cdd4-baa3-49af-bfd7-50807c8f3cf0", "created": "2024-01-26T21:28:21.065501Z", "modified": "2024-01-26T21:28:21.065501Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='muzicclips.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.065501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08ca1e49-21b7-4839-92d5-fe9e1c710965", "created": "2024-01-26T21:28:21.065899Z", "modified": "2024-01-26T21:28:21.065899Z", "relationship_type": "indicates", "source_ref": "indicator--d616cdd4-baa3-49af-bfd7-50807c8f3cf0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e266e66-c4e3-442b-b090-726f2064fd7d", "created": "2024-01-26T21:28:21.065995Z", "modified": "2024-01-26T21:28:21.065995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='investormanage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.065995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fda523b-b278-471d-8c06-083ba45aebe1", "created": "2024-01-26T21:28:21.066398Z", "modified": "2024-01-26T21:28:21.066398Z", "relationship_type": "indicates", "source_ref": "indicator--6e266e66-c4e3-442b-b090-726f2064fd7d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--369b0ddd-db57-4a9f-92ab-408dd6fd80ed", "created": "2024-01-26T21:28:21.066494Z", "modified": "2024-01-26T21:28:21.066494Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='goodcookingonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.066494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--200a9b62-8f6b-42d8-ad32-65a5ae4a574c", "created": "2024-01-26T21:28:21.06698Z", "modified": "2024-01-26T21:28:21.06698Z", "relationship_type": "indicates", "source_ref": "indicator--369b0ddd-db57-4a9f-92ab-408dd6fd80ed", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73e3e94b-ed4f-4b9d-89d2-270a917f1f9f", "created": "2024-01-26T21:28:21.067082Z", "modified": "2024-01-26T21:28:21.067082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ppcisdead.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.067082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d41aec00-908c-4529-83ab-c2a1545a0729", "created": "2024-01-26T21:28:21.067479Z", "modified": "2024-01-26T21:28:21.067479Z", "relationship_type": "indicates", "source_ref": "indicator--73e3e94b-ed4f-4b9d-89d2-270a917f1f9f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--373ca5f4-abb5-4dab-a771-5df9679c8751", "created": "2024-01-26T21:28:21.067576Z", "modified": "2024-01-26T21:28:21.067576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shortredirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.067576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecb58054-2520-4e24-ab15-25f741339e4e", "created": "2024-01-26T21:28:21.067979Z", "modified": "2024-01-26T21:28:21.067979Z", "relationship_type": "indicates", "source_ref": "indicator--373ca5f4-abb5-4dab-a771-5df9679c8751", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4719ba2a-0dfd-4a4a-aa81-cc0586c4d2db", "created": "2024-01-26T21:28:21.068075Z", "modified": "2024-01-26T21:28:21.068075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gulf-financials.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.068075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd61b770-4a08-445a-8f33-8efd33faf97e", "created": "2024-01-26T21:28:21.068483Z", "modified": "2024-01-26T21:28:21.068483Z", "relationship_type": "indicates", "source_ref": "indicator--4719ba2a-0dfd-4a4a-aa81-cc0586c4d2db", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a38065-76c7-4d9d-9d4c-347b980c4bba", "created": "2024-01-26T21:28:21.068579Z", "modified": "2024-01-26T21:28:21.068579Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brighttooth.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.068579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d258be64-c8ed-405e-9ae6-fa2dbf3687bc", "created": "2024-01-26T21:28:21.068979Z", "modified": "2024-01-26T21:28:21.068979Z", "relationship_type": "indicates", "source_ref": "indicator--36a38065-76c7-4d9d-9d4c-347b980c4bba", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d518fa1-82de-40cf-9eca-547042af39eb", "created": "2024-01-26T21:28:21.069078Z", "modified": "2024-01-26T21:28:21.069078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gostatspro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.069078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9809c46f-f920-4d9b-bb00-dca303536b54", "created": "2024-01-26T21:28:21.069472Z", "modified": "2024-01-26T21:28:21.069472Z", "relationship_type": "indicates", "source_ref": "indicator--4d518fa1-82de-40cf-9eca-547042af39eb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--475c225d-a7a8-477d-b21b-1f93b01acf06", "created": "2024-01-26T21:28:21.069568Z", "modified": "2024-01-26T21:28:21.069568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shtraf.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.069568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--181f1b41-54d8-4dc6-9567-b4c637bc2956", "created": "2024-01-26T21:28:21.069968Z", "modified": "2024-01-26T21:28:21.069968Z", "relationship_type": "indicates", "source_ref": "indicator--475c225d-a7a8-477d-b21b-1f93b01acf06", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c35a920d-7bd6-49bb-8fcc-98bf9e43560b", "created": "2024-01-26T21:28:21.070065Z", "modified": "2024-01-26T21:28:21.070065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='khaleejtimes.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.070065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27e6e6a2-ceac-4afb-a23e-99aca62bccba", "created": "2024-01-26T21:28:21.070567Z", "modified": "2024-01-26T21:28:21.070567Z", "relationship_type": "indicates", "source_ref": "indicator--c35a920d-7bd6-49bb-8fcc-98bf9e43560b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15935761-25d2-4e7b-a042-2ae7ef99b779", "created": "2024-01-26T21:28:21.070665Z", "modified": "2024-01-26T21:28:21.070665Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='knowingfun.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.070665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeb78727-6995-4b1b-a747-14737c0a0ab6", "created": "2024-01-26T21:28:21.071063Z", "modified": "2024-01-26T21:28:21.071063Z", "relationship_type": "indicates", "source_ref": "indicator--15935761-25d2-4e7b-a042-2ae7ef99b779", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73c1e3e6-8865-4bf5-ae41-c7ea9b7e430e", "created": "2024-01-26T21:28:21.071159Z", "modified": "2024-01-26T21:28:21.071159Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domainport.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.071159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5c4a326-1586-4dc0-ace2-0abd7a45592b", "created": "2024-01-26T21:28:21.071634Z", "modified": "2024-01-26T21:28:21.071634Z", "relationship_type": "indicates", "source_ref": "indicator--73c1e3e6-8865-4bf5-ae41-c7ea9b7e430e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dc8e443-257b-4dfe-9ed7-6dc9bf1ea332", "created": "2024-01-26T21:28:21.071733Z", "modified": "2024-01-26T21:28:21.071733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mainredirecter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.071733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cce65677-5857-45e8-a6a2-64f3694d6e4d", "created": "2024-01-26T21:28:21.072138Z", "modified": "2024-01-26T21:28:21.072138Z", "relationship_type": "indicates", "source_ref": "indicator--9dc8e443-257b-4dfe-9ed7-6dc9bf1ea332", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c9dac7a-264f-4a57-9484-84d38b6d3322", "created": "2024-01-26T21:28:21.072237Z", "modified": "2024-01-26T21:28:21.072237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hearsmugglergarden.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.072237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caed0e31-baa5-4d0e-8f3b-9b906497a284", "created": "2024-01-26T21:28:21.072641Z", "modified": "2024-01-26T21:28:21.072641Z", "relationship_type": "indicates", "source_ref": "indicator--0c9dac7a-264f-4a57-9484-84d38b6d3322", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--937ce3df-f9eb-48c4-8a06-d939330afa17", "created": "2024-01-26T21:28:21.072737Z", "modified": "2024-01-26T21:28:21.072737Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='igiheonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.072737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d034b6ff-55a8-4c19-9a74-3a84f884ff60", "created": "2024-01-26T21:28:21.073134Z", "modified": "2024-01-26T21:28:21.073134Z", "relationship_type": "indicates", "source_ref": "indicator--937ce3df-f9eb-48c4-8a06-d939330afa17", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d495bf61-4318-4848-8f21-a073dc231572", "created": "2024-01-26T21:28:21.073231Z", "modified": "2024-01-26T21:28:21.073231Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='top10leadsgen.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.073231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a614de76-18ca-4add-a0a9-de1e87c408c0", "created": "2024-01-26T21:28:21.073681Z", "modified": "2024-01-26T21:28:21.073681Z", "relationship_type": "indicates", "source_ref": "indicator--d495bf61-4318-4848-8f21-a073dc231572", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4adb706-5110-40a5-9ec4-714f61d0d59c", "created": "2024-01-26T21:28:21.07378Z", "modified": "2024-01-26T21:28:21.07378Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='info24.live']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.07378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--162f129e-70fa-4659-b60b-bf9c41ebd51e", "created": "2024-01-26T21:28:21.074173Z", "modified": "2024-01-26T21:28:21.074173Z", "relationship_type": "indicates", "source_ref": "indicator--b4adb706-5110-40a5-9ec4-714f61d0d59c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa7deadb-526d-4457-af51-2cb44377337d", "created": "2024-01-26T21:28:21.074276Z", "modified": "2024-01-26T21:28:21.074276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cookiescom.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.074276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70c44bc5-b950-48d4-8436-ef9961e0c787", "created": "2024-01-26T21:28:21.07469Z", "modified": "2024-01-26T21:28:21.07469Z", "relationship_type": "indicates", "source_ref": "indicator--fa7deadb-526d-4457-af51-2cb44377337d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cd129eb-3f20-4162-a527-1673edd3e141", "created": "2024-01-26T21:28:21.074786Z", "modified": "2024-01-26T21:28:21.074786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remove-from-mailing-list.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.074786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d8f4d36-4b88-4af4-9df1-b4f634655fd8", "created": "2024-01-26T21:28:21.075196Z", "modified": "2024-01-26T21:28:21.075196Z", "relationship_type": "indicates", "source_ref": "indicator--8cd129eb-3f20-4162-a527-1673edd3e141", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2096d3e6-2ab1-4d04-81a0-c5b3f60b5e9b", "created": "2024-01-26T21:28:21.075293Z", "modified": "2024-01-26T21:28:21.075293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securesmsing.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.075293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ef8257c-0f19-4cad-8e3c-d401f1b29896", "created": "2024-01-26T21:28:21.075698Z", "modified": "2024-01-26T21:28:21.075698Z", "relationship_type": "indicates", "source_ref": "indicator--2096d3e6-2ab1-4d04-81a0-c5b3f60b5e9b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47415654-4e03-40c6-8d41-9fa934f308c8", "created": "2024-01-26T21:28:21.075794Z", "modified": "2024-01-26T21:28:21.075794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestcandyever.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.075794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a7044fd-0750-4d4b-ab25-750ff0e65c17", "created": "2024-01-26T21:28:21.076465Z", "modified": "2024-01-26T21:28:21.076465Z", "relationship_type": "indicates", "source_ref": "indicator--47415654-4e03-40c6-8d41-9fa934f308c8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a16996d8-dac6-45e4-bcc8-5318c7e315ec", "created": "2024-01-26T21:28:21.076569Z", "modified": "2024-01-26T21:28:21.076569Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='saltyapplepie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.076569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91d95e68-3272-4518-8cae-66a0b38d8782", "created": "2024-01-26T21:28:21.076972Z", "modified": "2024-01-26T21:28:21.076972Z", "relationship_type": "indicates", "source_ref": "indicator--a16996d8-dac6-45e4-bcc8-5318c7e315ec", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac716078-5e3c-4b63-97cd-c41d94cdb54a", "created": "2024-01-26T21:28:21.077069Z", "modified": "2024-01-26T21:28:21.077069Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waffleswithnutella.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.077069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b39f669-0ae3-444e-8fd0-a7609aaa3ee1", "created": "2024-01-26T21:28:21.077471Z", "modified": "2024-01-26T21:28:21.077471Z", "relationship_type": "indicates", "source_ref": "indicator--ac716078-5e3c-4b63-97cd-c41d94cdb54a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eef09467-cf00-4d0f-81c1-6d26f2edeb9c", "created": "2024-01-26T21:28:21.077568Z", "modified": "2024-01-26T21:28:21.077568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='working-online.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.077568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7c0a60d-badd-42f9-bcb0-1e9b223f61fd", "created": "2024-01-26T21:28:21.077972Z", "modified": "2024-01-26T21:28:21.077972Z", "relationship_type": "indicates", "source_ref": "indicator--eef09467-cf00-4d0f-81c1-6d26f2edeb9c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--987bbd32-90b1-4212-9457-d6a34ee5a184", "created": "2024-01-26T21:28:21.07807Z", "modified": "2024-01-26T21:28:21.07807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apiapple.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.07807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5b44028-a539-4f7f-99e1-078066c37145", "created": "2024-01-26T21:28:21.078467Z", "modified": "2024-01-26T21:28:21.078467Z", "relationship_type": "indicates", "source_ref": "indicator--987bbd32-90b1-4212-9457-d6a34ee5a184", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1b19246-68a6-4255-99e0-4faaeae10b9b", "created": "2024-01-26T21:28:21.078563Z", "modified": "2024-01-26T21:28:21.078563Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='facebook-accounts.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.078563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ef3e00f-0f8f-4d23-893e-fb3bd6a38841", "created": "2024-01-26T21:28:21.078972Z", "modified": "2024-01-26T21:28:21.078972Z", "relationship_type": "indicates", "source_ref": "indicator--c1b19246-68a6-4255-99e0-4faaeae10b9b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4613703-dce1-46a6-ba86-82f189909e19", "created": "2024-01-26T21:28:21.079074Z", "modified": "2024-01-26T21:28:21.079074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bitforeat.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.079074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4122733d-4e90-419c-8990-330b695d2cd1", "created": "2024-01-26T21:28:21.079469Z", "modified": "2024-01-26T21:28:21.079469Z", "relationship_type": "indicates", "source_ref": "indicator--b4613703-dce1-46a6-ba86-82f189909e19", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d73b778-9a7f-4de8-af06-e1fef3d51786", "created": "2024-01-26T21:28:21.079567Z", "modified": "2024-01-26T21:28:21.079567Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='link-crawler.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.079567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d684cdd3-c509-42ce-9087-6cd766ff8f28", "created": "2024-01-26T21:28:21.079969Z", "modified": "2024-01-26T21:28:21.079969Z", "relationship_type": "indicates", "source_ref": "indicator--4d73b778-9a7f-4de8-af06-e1fef3d51786", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d521c559-9ae5-4b8b-a777-6976066eea25", "created": "2024-01-26T21:28:21.080067Z", "modified": "2024-01-26T21:28:21.080067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='witness-delay.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.080067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6f145d5-c5c9-45de-b54d-67b1c86fa1a7", "created": "2024-01-26T21:28:21.080472Z", "modified": "2024-01-26T21:28:21.080472Z", "relationship_type": "indicates", "source_ref": "indicator--d521c559-9ae5-4b8b-a777-6976066eea25", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a494481-e5d6-4ee3-946a-c0c9036ada14", "created": "2024-01-26T21:28:21.080569Z", "modified": "2024-01-26T21:28:21.080569Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pickuchu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.080569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80bfc51d-0797-47cf-a103-33788ea70aa8", "created": "2024-01-26T21:28:21.080962Z", "modified": "2024-01-26T21:28:21.080962Z", "relationship_type": "indicates", "source_ref": "indicator--1a494481-e5d6-4ee3-946a-c0c9036ada14", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b566d8e-e61f-4de1-be18-b2f21c60d11f", "created": "2024-01-26T21:28:21.081059Z", "modified": "2024-01-26T21:28:21.081059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestday-sales.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.081059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e953acc-d833-4b4f-88ae-a31dc5a7b8f6", "created": "2024-01-26T21:28:21.081544Z", "modified": "2024-01-26T21:28:21.081544Z", "relationship_type": "indicates", "source_ref": "indicator--8b566d8e-e61f-4de1-be18-b2f21c60d11f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--086d57b6-3096-45a0-9439-798eaf3fb087", "created": "2024-01-26T21:28:21.081646Z", "modified": "2024-01-26T21:28:21.081646Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='univision.click']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.081646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--694ef4a8-a7c0-49a7-b007-47e971158f30", "created": "2024-01-26T21:28:21.082051Z", "modified": "2024-01-26T21:28:21.082051Z", "relationship_type": "indicates", "source_ref": "indicator--086d57b6-3096-45a0-9439-798eaf3fb087", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a9208f6-b1f1-4165-8886-62dcf2e9e60f", "created": "2024-01-26T21:28:21.082153Z", "modified": "2024-01-26T21:28:21.082153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fofopiko.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.082153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18caf843-dc50-41ac-a83b-dfb579b1c46c", "created": "2024-01-26T21:28:21.082548Z", "modified": "2024-01-26T21:28:21.082548Z", "relationship_type": "indicates", "source_ref": "indicator--6a9208f6-b1f1-4165-8886-62dcf2e9e60f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2401ae1-4542-48b6-88ae-dbdb20f9a9ac", "created": "2024-01-26T21:28:21.082644Z", "modified": "2024-01-26T21:28:21.082644Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='crownsafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.082644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9280b87a-8bd7-495d-9609-2b92439f750a", "created": "2024-01-26T21:28:21.083039Z", "modified": "2024-01-26T21:28:21.083039Z", "relationship_type": "indicates", "source_ref": "indicator--b2401ae1-4542-48b6-88ae-dbdb20f9a9ac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e69ace3b-80d7-4d27-b4af-39701acd8977", "created": "2024-01-26T21:28:21.083134Z", "modified": "2024-01-26T21:28:21.083134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='greenbusnoise.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.083134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db98c686-351f-43c7-9629-9769b5939823", "created": "2024-01-26T21:28:21.083538Z", "modified": "2024-01-26T21:28:21.083538Z", "relationship_type": "indicates", "source_ref": "indicator--e69ace3b-80d7-4d27-b4af-39701acd8977", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7da76c18-6187-403f-bbec-1fa1546aaa06", "created": "2024-01-26T21:28:21.083635Z", "modified": "2024-01-26T21:28:21.083635Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hotelsauto.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.083635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--206ef62e-d07c-4df3-b41e-9fc71bb97898", "created": "2024-01-26T21:28:21.084028Z", "modified": "2024-01-26T21:28:21.084028Z", "relationship_type": "indicates", "source_ref": "indicator--7da76c18-6187-403f-bbec-1fa1546aaa06", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11549f7a-c11b-4121-82e3-749de95d454f", "created": "2024-01-26T21:28:21.084124Z", "modified": "2024-01-26T21:28:21.084124Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='robotscan.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.084124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a10d8ab8-cf94-42e9-83a0-d9f43c5f63cc", "created": "2024-01-26T21:28:21.084526Z", "modified": "2024-01-26T21:28:21.084526Z", "relationship_type": "indicates", "source_ref": "indicator--11549f7a-c11b-4121-82e3-749de95d454f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c9a00d-6dc5-4de3-b809-257dac7f74a9", "created": "2024-01-26T21:28:21.084626Z", "modified": "2024-01-26T21:28:21.084626Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='economic-news.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.084626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7951ceb-f958-4dfc-baa2-48e50ad9c696", "created": "2024-01-26T21:28:21.085021Z", "modified": "2024-01-26T21:28:21.085021Z", "relationship_type": "indicates", "source_ref": "indicator--c2c9a00d-6dc5-4de3-b809-257dac7f74a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--938031e9-5683-4094-9414-178b0dc8d5a2", "created": "2024-01-26T21:28:21.085117Z", "modified": "2024-01-26T21:28:21.085117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whereismytree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.085117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc61eccb-a99f-47f9-b2c1-206dd3fc9d0c", "created": "2024-01-26T21:28:21.085516Z", "modified": "2024-01-26T21:28:21.085516Z", "relationship_type": "indicates", "source_ref": "indicator--938031e9-5683-4094-9414-178b0dc8d5a2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4245037-5356-406e-ae73-86fa7d08c94e", "created": "2024-01-26T21:28:21.085611Z", "modified": "2024-01-26T21:28:21.085611Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updating-link.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.085611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17957301-e489-49ea-8ca2-47a1b204cdcd", "created": "2024-01-26T21:28:21.086102Z", "modified": "2024-01-26T21:28:21.086102Z", "relationship_type": "indicates", "source_ref": "indicator--c4245037-5356-406e-ae73-86fa7d08c94e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94e2137a-da76-43df-8442-baaf0731d483", "created": "2024-01-26T21:28:21.0862Z", "modified": "2024-01-26T21:28:21.0862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noodlegray.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.0862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a23d7cfe-f58c-4651-bfbd-2aef82df4447", "created": "2024-01-26T21:28:21.086596Z", "modified": "2024-01-26T21:28:21.086596Z", "relationship_type": "indicates", "source_ref": "indicator--94e2137a-da76-43df-8442-baaf0731d483", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--240f251d-1348-46d8-aebc-38526889a25b", "created": "2024-01-26T21:28:21.086694Z", "modified": "2024-01-26T21:28:21.086694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cartsafer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.086694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb331daa-8ca8-4c86-b47e-9c2a354e3c59", "created": "2024-01-26T21:28:21.087088Z", "modified": "2024-01-26T21:28:21.087088Z", "relationship_type": "indicates", "source_ref": "indicator--240f251d-1348-46d8-aebc-38526889a25b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5d77440-ad9f-4079-9de5-405131e70f23", "created": "2024-01-26T21:28:21.087212Z", "modified": "2024-01-26T21:28:21.087212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netstatistics.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.087212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47db2041-be2e-4604-ac9d-433d6f715200", "created": "2024-01-26T21:28:21.087605Z", "modified": "2024-01-26T21:28:21.087605Z", "relationship_type": "indicates", "source_ref": "indicator--a5d77440-ad9f-4079-9de5-405131e70f23", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f870f707-ee4e-43b2-b161-f6d183001e64", "created": "2024-01-26T21:28:21.087705Z", "modified": "2024-01-26T21:28:21.087705Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='biscuit-taste.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.087705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2f97b0a-a5f5-4d6d-8f28-b72d96798c8b", "created": "2024-01-26T21:28:21.088107Z", "modified": "2024-01-26T21:28:21.088107Z", "relationship_type": "indicates", "source_ref": "indicator--f870f707-ee4e-43b2-b161-f6d183001e64", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed6ff902-308e-4909-b4a5-a191c5de6d4f", "created": "2024-01-26T21:28:21.088206Z", "modified": "2024-01-26T21:28:21.088206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='networkingproperty.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.088206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66177e65-5289-4fb7-89a6-fae513b5e176", "created": "2024-01-26T21:28:21.088609Z", "modified": "2024-01-26T21:28:21.088609Z", "relationship_type": "indicates", "source_ref": "indicator--ed6ff902-308e-4909-b4a5-a191c5de6d4f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c694c955-db5a-4bfc-8e4c-971ae10f1417", "created": "2024-01-26T21:28:21.088704Z", "modified": "2024-01-26T21:28:21.088704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='authlovebirth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.088704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84d8d6b2-70ee-4caf-af4f-a3063abf3aeb", "created": "2024-01-26T21:28:21.089099Z", "modified": "2024-01-26T21:28:21.089099Z", "relationship_type": "indicates", "source_ref": "indicator--c694c955-db5a-4bfc-8e4c-971ae10f1417", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c09a473-2897-4245-8b52-3bd7055d3837", "created": "2024-01-26T21:28:21.089196Z", "modified": "2024-01-26T21:28:21.089196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='merchant-businesses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.089196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78cbef82-93bf-4f3a-93b5-93d2a858d5aa", "created": "2024-01-26T21:28:21.0896Z", "modified": "2024-01-26T21:28:21.0896Z", "relationship_type": "indicates", "source_ref": "indicator--9c09a473-2897-4245-8b52-3bd7055d3837", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6320910e-ceb0-4fee-a9e4-99891a5a7cc5", "created": "2024-01-26T21:28:21.089699Z", "modified": "2024-01-26T21:28:21.089699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mosque-salah.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.089699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5ec6ab9-58a5-462d-9582-828b5f700787", "created": "2024-01-26T21:28:21.090096Z", "modified": "2024-01-26T21:28:21.090096Z", "relationship_type": "indicates", "source_ref": "indicator--6320910e-ceb0-4fee-a9e4-99891a5a7cc5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0ec773a-ff4a-454c-ae3a-f4c86057267b", "created": "2024-01-26T21:28:21.090194Z", "modified": "2024-01-26T21:28:21.090194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='network-bots.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.090194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d65a3568-676a-4374-8890-7b785cf7293f", "created": "2024-01-26T21:28:21.090665Z", "modified": "2024-01-26T21:28:21.090665Z", "relationship_type": "indicates", "source_ref": "indicator--e0ec773a-ff4a-454c-ae3a-f4c86057267b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f424ead-c1c5-46b9-ae8f-b31be712f2e1", "created": "2024-01-26T21:28:21.090763Z", "modified": "2024-01-26T21:28:21.090763Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urspanishteacher.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.090763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62bb6fed-4f7a-4b38-a156-8ecee726446d", "created": "2024-01-26T21:28:21.091164Z", "modified": "2024-01-26T21:28:21.091164Z", "relationship_type": "indicates", "source_ref": "indicator--4f424ead-c1c5-46b9-ae8f-b31be712f2e1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a587a10-9080-4fff-9188-3f1399c7084c", "created": "2024-01-26T21:28:21.091263Z", "modified": "2024-01-26T21:28:21.091263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domain-security.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.091263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d7e4dd9-0b67-4704-90e3-82816524257e", "created": "2024-01-26T21:28:21.091661Z", "modified": "2024-01-26T21:28:21.091661Z", "relationship_type": "indicates", "source_ref": "indicator--7a587a10-9080-4fff-9188-3f1399c7084c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7717bb15-46ad-4279-9e83-a6c37d514c17", "created": "2024-01-26T21:28:21.091758Z", "modified": "2024-01-26T21:28:21.091758Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='handymanwood.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.091758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05b9d349-321b-4db7-927b-1716ea032778", "created": "2024-01-26T21:28:21.09216Z", "modified": "2024-01-26T21:28:21.09216Z", "relationship_type": "indicates", "source_ref": "indicator--7717bb15-46ad-4279-9e83-a6c37d514c17", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--603ec6c5-3262-4fdb-8570-cf33b5e958bc", "created": "2024-01-26T21:28:21.092255Z", "modified": "2024-01-26T21:28:21.092255Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newandfresh.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.092255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa64dc8f-9953-4613-8bb8-1ff8bc9a6054", "created": "2024-01-26T21:28:21.092647Z", "modified": "2024-01-26T21:28:21.092647Z", "relationship_type": "indicates", "source_ref": "indicator--603ec6c5-3262-4fdb-8570-cf33b5e958bc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5a1eef2-b799-4cb0-ba5b-3411c4fec630", "created": "2024-01-26T21:28:21.092744Z", "modified": "2024-01-26T21:28:21.092744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thoughtfulbundle.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.092744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b02728e2-3ad9-4bb3-95b5-73e132a54e54", "created": "2024-01-26T21:28:21.093142Z", "modified": "2024-01-26T21:28:21.093142Z", "relationship_type": "indicates", "source_ref": "indicator--e5a1eef2-b799-4cb0-ba5b-3411c4fec630", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e76b7e3-ca87-4029-a3be-f08546b58ac0", "created": "2024-01-26T21:28:21.093244Z", "modified": "2024-01-26T21:28:21.093244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tinyurler.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.093244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--261d57cc-4e66-473e-a7c8-7d48fc8e9e81", "created": "2024-01-26T21:28:21.093634Z", "modified": "2024-01-26T21:28:21.093634Z", "relationship_type": "indicates", "source_ref": "indicator--0e76b7e3-ca87-4029-a3be-f08546b58ac0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ca1d70a-e39b-4082-9e79-44eb7313cd8a", "created": "2024-01-26T21:28:21.093738Z", "modified": "2024-01-26T21:28:21.093738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellularupdates.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.093738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbe0db69-2510-451b-b297-276e179f3ca6", "created": "2024-01-26T21:28:21.094138Z", "modified": "2024-01-26T21:28:21.094138Z", "relationship_type": "indicates", "source_ref": "indicator--2ca1d70a-e39b-4082-9e79-44eb7313cd8a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53545f7d-bff1-402a-8cea-090f73622ae3", "created": "2024-01-26T21:28:21.094239Z", "modified": "2024-01-26T21:28:21.094239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='online-dailynews.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.094239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14d92832-5c06-4528-a526-d6eb6dfb9d7a", "created": "2024-01-26T21:28:21.094639Z", "modified": "2024-01-26T21:28:21.094639Z", "relationship_type": "indicates", "source_ref": "indicator--53545f7d-bff1-402a-8cea-090f73622ae3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f6061c1-3163-4c84-95fe-5c345a3692ee", "created": "2024-01-26T21:28:21.094745Z", "modified": "2024-01-26T21:28:21.094745Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='last-chainleash.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.094745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9eb9932-ccd9-4b50-99ae-b8128a89095c", "created": "2024-01-26T21:28:21.095227Z", "modified": "2024-01-26T21:28:21.095227Z", "relationship_type": "indicates", "source_ref": "indicator--3f6061c1-3163-4c84-95fe-5c345a3692ee", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cea2c879-2ee5-4a3a-88b7-206bb57186c0", "created": "2024-01-26T21:28:21.095325Z", "modified": "2024-01-26T21:28:21.095325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bussybeesallover.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.095325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb3db0d8-6d63-4891-808a-69b55d8d69e2", "created": "2024-01-26T21:28:21.095728Z", "modified": "2024-01-26T21:28:21.095728Z", "relationship_type": "indicates", "source_ref": "indicator--cea2c879-2ee5-4a3a-88b7-206bb57186c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f131d45e-233e-4507-ae0e-6dc7c438e49a", "created": "2024-01-26T21:28:21.095827Z", "modified": "2024-01-26T21:28:21.095827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='politica504.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.095827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57f3994a-c023-4c1f-ad88-310914fc7eb2", "created": "2024-01-26T21:28:21.096273Z", "modified": "2024-01-26T21:28:21.096273Z", "relationship_type": "indicates", "source_ref": "indicator--f131d45e-233e-4507-ae0e-6dc7c438e49a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a783960d-eb9b-4b08-9c97-4fb2896feb23", "created": "2024-01-26T21:28:21.096371Z", "modified": "2024-01-26T21:28:21.096371Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='donateabox.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.096371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--273e814c-ae0d-4931-8a84-616e60de95e2", "created": "2024-01-26T21:28:21.096755Z", "modified": "2024-01-26T21:28:21.096755Z", "relationship_type": "indicates", "source_ref": "indicator--a783960d-eb9b-4b08-9c97-4fb2896feb23", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83a620f0-605e-4372-9c19-cbbf75babdd4", "created": "2024-01-26T21:28:21.096852Z", "modified": "2024-01-26T21:28:21.096852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='scriptincluded.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.096852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29e76642-c3ff-4fc6-9ec8-789fe3fe6f76", "created": "2024-01-26T21:28:21.097247Z", "modified": "2024-01-26T21:28:21.097247Z", "relationship_type": "indicates", "source_ref": "indicator--83a620f0-605e-4372-9c19-cbbf75babdd4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2d66093-4aa8-44bb-b005-19a7dad856b0", "created": "2024-01-26T21:28:21.097342Z", "modified": "2024-01-26T21:28:21.097342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lesportail.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.097342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--626cbf6c-d184-4337-b9b3-d56d58b00967", "created": "2024-01-26T21:28:21.097728Z", "modified": "2024-01-26T21:28:21.097728Z", "relationship_type": "indicates", "source_ref": "indicator--c2d66093-4aa8-44bb-b005-19a7dad856b0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--433a5794-e14a-4b77-a442-6d1e094ba5ea", "created": "2024-01-26T21:28:21.097825Z", "modified": "2024-01-26T21:28:21.097825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='countrytrips.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.097825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2027025-f13b-4632-87ff-34c5305664b4", "created": "2024-01-26T21:28:21.098214Z", "modified": "2024-01-26T21:28:21.098214Z", "relationship_type": "indicates", "source_ref": "indicator--433a5794-e14a-4b77-a442-6d1e094ba5ea", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49d63fa-1f61-4d7c-926c-3bc540df6ade", "created": "2024-01-26T21:28:21.098316Z", "modified": "2024-01-26T21:28:21.098316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mamba-live.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.098316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fac40709-5b7c-421d-9d1f-8a109a5a1f4b", "created": "2024-01-26T21:28:21.098701Z", "modified": "2024-01-26T21:28:21.098701Z", "relationship_type": "indicates", "source_ref": "indicator--c49d63fa-1f61-4d7c-926c-3bc540df6ade", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92bf51c1-81fd-4152-8aa3-05cf35d05d4f", "created": "2024-01-26T21:28:21.098798Z", "modified": "2024-01-26T21:28:21.098798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neverwayneck.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.098798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a8c58aa-f029-4b26-9dee-d77699fa8c28", "created": "2024-01-26T21:28:21.099183Z", "modified": "2024-01-26T21:28:21.099183Z", "relationship_type": "indicates", "source_ref": "indicator--92bf51c1-81fd-4152-8aa3-05cf35d05d4f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39f08dc6-d063-43c1-a2f8-dbf997582c38", "created": "2024-01-26T21:28:21.09928Z", "modified": "2024-01-26T21:28:21.09928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eyestoip.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.09928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--098815b6-cb38-4b9d-8a9d-b0c8fa19d676", "created": "2024-01-26T21:28:21.099745Z", "modified": "2024-01-26T21:28:21.099745Z", "relationship_type": "indicates", "source_ref": "indicator--39f08dc6-d063-43c1-a2f8-dbf997582c38", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3500b57-8686-463e-820e-66bfc25ae1c6", "created": "2024-01-26T21:28:21.099846Z", "modified": "2024-01-26T21:28:21.099846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='saladsaroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.099846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44125fd4-f72d-439b-9dec-419bb9f875b4", "created": "2024-01-26T21:28:21.100238Z", "modified": "2024-01-26T21:28:21.100238Z", "relationship_type": "indicates", "source_ref": "indicator--c3500b57-8686-463e-820e-66bfc25ae1c6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6858874e-3db3-48ea-9a76-4c6eea0d48bd", "created": "2024-01-26T21:28:21.100337Z", "modified": "2024-01-26T21:28:21.100337Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='contentsbycase.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.100337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a9c6762-7c95-499d-9f33-6b24de688d7f", "created": "2024-01-26T21:28:21.100724Z", "modified": "2024-01-26T21:28:21.100724Z", "relationship_type": "indicates", "source_ref": "indicator--6858874e-3db3-48ea-9a76-4c6eea0d48bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99b2940a-fde7-4a43-9c5c-bd38ea6a898b", "created": "2024-01-26T21:28:21.100821Z", "modified": "2024-01-26T21:28:21.100821Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whereismyhand.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.100821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--634a3267-90ab-4403-bf70-ba438e1cb42a", "created": "2024-01-26T21:28:21.10121Z", "modified": "2024-01-26T21:28:21.10121Z", "relationship_type": "indicates", "source_ref": "indicator--99b2940a-fde7-4a43-9c5c-bd38ea6a898b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d121706-8f49-43cc-bba3-5135aa5c4bc4", "created": "2024-01-26T21:28:21.101307Z", "modified": "2024-01-26T21:28:21.101307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='externalprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.101307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12e4abb0-e8f9-48d7-aa13-7fe8309aa844", "created": "2024-01-26T21:28:21.101697Z", "modified": "2024-01-26T21:28:21.101697Z", "relationship_type": "indicates", "source_ref": "indicator--1d121706-8f49-43cc-bba3-5135aa5c4bc4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61be11c9-7668-462f-af08-b8e64b9c4e7a", "created": "2024-01-26T21:28:21.1018Z", "modified": "2024-01-26T21:28:21.1018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='stopmysms.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.1018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57192311-56aa-4569-b086-9d9c97510a4d", "created": "2024-01-26T21:28:21.102186Z", "modified": "2024-01-26T21:28:21.102186Z", "relationship_type": "indicates", "source_ref": "indicator--61be11c9-7668-462f-af08-b8e64b9c4e7a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d627141-22b2-4bf6-a597-fb4ebee576fb", "created": "2024-01-26T21:28:21.102282Z", "modified": "2024-01-26T21:28:21.102282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clickrighthere.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.102282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--927580e0-5266-4ffd-9882-39611e40af7c", "created": "2024-01-26T21:28:21.102686Z", "modified": "2024-01-26T21:28:21.102686Z", "relationship_type": "indicates", "source_ref": "indicator--8d627141-22b2-4bf6-a597-fb4ebee576fb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bedf204-008d-4845-87df-e2b5993246fc", "created": "2024-01-26T21:28:21.102788Z", "modified": "2024-01-26T21:28:21.102788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loadingurl.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.102788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd47918a-00ca-4820-91e1-db8506f1852f", "created": "2024-01-26T21:28:21.103187Z", "modified": "2024-01-26T21:28:21.103187Z", "relationship_type": "indicates", "source_ref": "indicator--2bedf204-008d-4845-87df-e2b5993246fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7dc88f4-ac70-4859-8419-004f2cdc8c75", "created": "2024-01-26T21:28:21.103287Z", "modified": "2024-01-26T21:28:21.103287Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pageupdate.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.103287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f159e92-9202-461f-9fbd-02ea16caed26", "created": "2024-01-26T21:28:21.103686Z", "modified": "2024-01-26T21:28:21.103686Z", "relationship_type": "indicates", "source_ref": "indicator--a7dc88f4-ac70-4859-8419-004f2cdc8c75", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7a8c539-3e2e-4655-9a02-b1c984934354", "created": "2024-01-26T21:28:21.103789Z", "modified": "2024-01-26T21:28:21.103789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dnsmachinefork.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.103789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38f819ac-4029-4499-ac02-5b51c184eecd", "created": "2024-01-26T21:28:21.104273Z", "modified": "2024-01-26T21:28:21.104273Z", "relationship_type": "indicates", "source_ref": "indicator--b7a8c539-3e2e-4655-9a02-b1c984934354", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68e4f15c-73ba-4338-b8be-c755d60fbdaa", "created": "2024-01-26T21:28:21.104372Z", "modified": "2024-01-26T21:28:21.104372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='black-bricks.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.104372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a479c938-1936-4423-87aa-c0aad0be5609", "created": "2024-01-26T21:28:21.104768Z", "modified": "2024-01-26T21:28:21.104768Z", "relationship_type": "indicates", "source_ref": "indicator--68e4f15c-73ba-4338-b8be-c755d60fbdaa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d479a17-57d5-495b-b3b8-c04d014ddfc8", "created": "2024-01-26T21:28:21.104865Z", "modified": "2024-01-26T21:28:21.104865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='adeal4u.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.104865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fb2b389-6d8f-439f-b76c-488a704d6ba8", "created": "2024-01-26T21:28:21.105249Z", "modified": "2024-01-26T21:28:21.105249Z", "relationship_type": "indicates", "source_ref": "indicator--1d479a17-57d5-495b-b3b8-c04d014ddfc8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50b86abc-1c1b-4c21-979a-026ba0248a20", "created": "2024-01-26T21:28:21.105346Z", "modified": "2024-01-26T21:28:21.105346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='internetmobilespeed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.105346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9659c74a-48c1-4c66-ac48-fe337c5c4d75", "created": "2024-01-26T21:28:21.105748Z", "modified": "2024-01-26T21:28:21.105748Z", "relationship_type": "indicates", "source_ref": "indicator--50b86abc-1c1b-4c21-979a-026ba0248a20", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d526608-a191-4552-b6df-a945e2487eb3", "created": "2024-01-26T21:28:21.105849Z", "modified": "2024-01-26T21:28:21.105849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='business-today.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.105849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e4a813a-2f83-44a0-80d3-c6de21fca3f9", "created": "2024-01-26T21:28:21.106246Z", "modified": "2024-01-26T21:28:21.106246Z", "relationship_type": "indicates", "source_ref": "indicator--6d526608-a191-4552-b6df-a945e2487eb3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3f6da95-d10e-4ee6-8b12-d8f9ba141e6b", "created": "2024-01-26T21:28:21.106345Z", "modified": "2024-01-26T21:28:21.106345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='changesstarted.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.106345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cc13a89-e65a-4c78-b0d0-119ff813ca96", "created": "2024-01-26T21:28:21.106733Z", "modified": "2024-01-26T21:28:21.106733Z", "relationship_type": "indicates", "source_ref": "indicator--f3f6da95-d10e-4ee6-8b12-d8f9ba141e6b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--111a646a-e78c-48a2-8ee1-63fed57e94fa", "created": "2024-01-26T21:28:21.10683Z", "modified": "2024-01-26T21:28:21.10683Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nomorewarnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.10683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdb3d3d5-6b8d-4ddf-9d3c-68889f3002db", "created": "2024-01-26T21:28:21.10722Z", "modified": "2024-01-26T21:28:21.10722Z", "relationship_type": "indicates", "source_ref": "indicator--111a646a-e78c-48a2-8ee1-63fed57e94fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b50ee84-0efa-4d85-a124-5b5dc0696d10", "created": "2024-01-26T21:28:21.107316Z", "modified": "2024-01-26T21:28:21.107316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='extrahoney.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.107316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8689e09a-fe82-4466-a010-cce5bf9536be", "created": "2024-01-26T21:28:21.107708Z", "modified": "2024-01-26T21:28:21.107708Z", "relationship_type": "indicates", "source_ref": "indicator--0b50ee84-0efa-4d85-a124-5b5dc0696d10", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a120e3c1-b5f2-4b46-98f4-9fa2b2620a30", "created": "2024-01-26T21:28:21.107807Z", "modified": "2024-01-26T21:28:21.107807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='entire-cases.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.107807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e87a09a8-6c5b-433a-b743-e43fb28515bc", "created": "2024-01-26T21:28:21.108201Z", "modified": "2024-01-26T21:28:21.108201Z", "relationship_type": "indicates", "source_ref": "indicator--a120e3c1-b5f2-4b46-98f4-9fa2b2620a30", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fbef713-bc4b-43d1-8f60-29904f7b2532", "created": "2024-01-26T21:28:21.108296Z", "modified": "2024-01-26T21:28:21.108296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='optionstoreplace.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.108296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a4039a0-23de-47d5-94c1-f5ffce479172", "created": "2024-01-26T21:28:21.108768Z", "modified": "2024-01-26T21:28:21.108768Z", "relationship_type": "indicates", "source_ref": "indicator--8fbef713-bc4b-43d1-8f60-29904f7b2532", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9163bc27-ddae-4d94-98bc-c79a819431e1", "created": "2024-01-26T21:28:21.108869Z", "modified": "2024-01-26T21:28:21.108869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mz-vodacom.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.108869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c94c35ce-8343-42fc-9714-8652c807dd7c", "created": "2024-01-26T21:28:21.109259Z", "modified": "2024-01-26T21:28:21.109259Z", "relationship_type": "indicates", "source_ref": "indicator--9163bc27-ddae-4d94-98bc-c79a819431e1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f83a7e1-9aec-46b6-af6d-f7a611de9998", "created": "2024-01-26T21:28:21.109355Z", "modified": "2024-01-26T21:28:21.109355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dns-direct.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.109355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e95ab125-ca62-45ab-a885-ee7d17858406", "created": "2024-01-26T21:28:21.109741Z", "modified": "2024-01-26T21:28:21.109741Z", "relationship_type": "indicates", "source_ref": "indicator--1f83a7e1-9aec-46b6-af6d-f7a611de9998", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4800ad5-7aa3-4ec8-a119-ae0b9abd6953", "created": "2024-01-26T21:28:21.109836Z", "modified": "2024-01-26T21:28:21.109836Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panelbreed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.109836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bc3a3fe-ca73-4f16-9c8e-0910baf168ba", "created": "2024-01-26T21:28:21.110225Z", "modified": "2024-01-26T21:28:21.110225Z", "relationship_type": "indicates", "source_ref": "indicator--f4800ad5-7aa3-4ec8-a119-ae0b9abd6953", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11093d89-f075-40e3-ac7d-541a5ca3909e", "created": "2024-01-26T21:28:21.110328Z", "modified": "2024-01-26T21:28:21.110328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whats-new.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.110328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d40892bb-6c96-441c-b767-1961f1bd1b40", "created": "2024-01-26T21:28:21.110715Z", "modified": "2024-01-26T21:28:21.110715Z", "relationship_type": "indicates", "source_ref": "indicator--11093d89-f075-40e3-ac7d-541a5ca3909e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9383cdc1-91f5-4f46-abae-53eda2e47b01", "created": "2024-01-26T21:28:21.110812Z", "modified": "2024-01-26T21:28:21.110812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='firebulletfan.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.110812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--759e2c58-3e1f-457d-8e59-dcffc18ff212", "created": "2024-01-26T21:28:21.111199Z", "modified": "2024-01-26T21:28:21.111199Z", "relationship_type": "indicates", "source_ref": "indicator--9383cdc1-91f5-4f46-abae-53eda2e47b01", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67fcd29f-1fa0-4fd5-ac2c-b3dc8f36feac", "created": "2024-01-26T21:28:21.111296Z", "modified": "2024-01-26T21:28:21.111296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='morning-maps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.111296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fa296a8-1219-4e36-908a-9de1810b52b0", "created": "2024-01-26T21:28:21.111684Z", "modified": "2024-01-26T21:28:21.111684Z", "relationship_type": "indicates", "source_ref": "indicator--67fcd29f-1fa0-4fd5-ac2c-b3dc8f36feac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53bcf94f-6879-4496-b4b4-0221be26d225", "created": "2024-01-26T21:28:21.11178Z", "modified": "2024-01-26T21:28:21.11178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirection-url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.11178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--120ec210-bae1-44e5-8e39-a088f8e0d254", "created": "2024-01-26T21:28:21.112169Z", "modified": "2024-01-26T21:28:21.112169Z", "relationship_type": "indicates", "source_ref": "indicator--53bcf94f-6879-4496-b4b4-0221be26d225", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82c449e6-1ba5-4081-98b9-f2f0b07dd412", "created": "2024-01-26T21:28:21.112266Z", "modified": "2024-01-26T21:28:21.112266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='globalcoverage.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.112266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed95818-fe53-4d6c-b395-b1d27c209657", "created": "2024-01-26T21:28:21.112653Z", "modified": "2024-01-26T21:28:21.112653Z", "relationship_type": "indicates", "source_ref": "indicator--82c449e6-1ba5-4081-98b9-f2f0b07dd412", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f772485-c403-4187-a89f-1966b8aedeb7", "created": "2024-01-26T21:28:21.112749Z", "modified": "2024-01-26T21:28:21.112749Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='donateyouroldclothes.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.112749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55426f25-5530-47d4-ab3f-6d5aaaaf0008", "created": "2024-01-26T21:28:21.113221Z", "modified": "2024-01-26T21:28:21.113221Z", "relationship_type": "indicates", "source_ref": "indicator--6f772485-c403-4187-a89f-1966b8aedeb7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30705040-3d29-4a33-90d2-10db20f078d2", "created": "2024-01-26T21:28:21.113318Z", "modified": "2024-01-26T21:28:21.113318Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newsofgames.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.113318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c978fcd-2d38-490a-86b5-aef172242ef4", "created": "2024-01-26T21:28:21.113713Z", "modified": "2024-01-26T21:28:21.113713Z", "relationship_type": "indicates", "source_ref": "indicator--30705040-3d29-4a33-90d2-10db20f078d2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fbb440a-c674-4aa4-a3b7-dd7fd36004a0", "created": "2024-01-26T21:28:21.11381Z", "modified": "2024-01-26T21:28:21.11381Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whynotyesterday.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.11381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81d01dd0-e279-48fc-a54a-b1348c436f92", "created": "2024-01-26T21:28:21.114199Z", "modified": "2024-01-26T21:28:21.114199Z", "relationship_type": "indicates", "source_ref": "indicator--2fbb440a-c674-4aa4-a3b7-dd7fd36004a0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bc2ce0a-61b4-4bdc-b1b6-8445af95889e", "created": "2024-01-26T21:28:21.114297Z", "modified": "2024-01-26T21:28:21.114297Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='expiredsession.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.114297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f264962a-cdf6-4397-b271-2c15232f5f7f", "created": "2024-01-26T21:28:21.114693Z", "modified": "2024-01-26T21:28:21.114693Z", "relationship_type": "indicates", "source_ref": "indicator--1bc2ce0a-61b4-4bdc-b1b6-8445af95889e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07537958-70e8-4c3b-865c-b98f033c14df", "created": "2024-01-26T21:28:21.114789Z", "modified": "2024-01-26T21:28:21.114789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reseausocialsolutions.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.114789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9661263-9335-4513-ba75-81e980db8d15", "created": "2024-01-26T21:28:21.115186Z", "modified": "2024-01-26T21:28:21.115186Z", "relationship_type": "indicates", "source_ref": "indicator--07537958-70e8-4c3b-865c-b98f033c14df", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2714ceeb-e51a-4273-8857-5cb75da30c18", "created": "2024-01-26T21:28:21.115282Z", "modified": "2024-01-26T21:28:21.115282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-formula.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.115282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc1580a4-0242-4380-aeb5-e223fbc6b6ed", "created": "2024-01-26T21:28:21.11567Z", "modified": "2024-01-26T21:28:21.11567Z", "relationship_type": "indicates", "source_ref": "indicator--2714ceeb-e51a-4273-8857-5cb75da30c18", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e94d8d-6246-4d5b-9840-7b41cb5100ee", "created": "2024-01-26T21:28:21.115766Z", "modified": "2024-01-26T21:28:21.115766Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='squaretables.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.115766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e0cffe9-46c7-41b8-8a9a-b309bb6c270a", "created": "2024-01-26T21:28:21.116158Z", "modified": "2024-01-26T21:28:21.116158Z", "relationship_type": "indicates", "source_ref": "indicator--97e94d8d-6246-4d5b-9840-7b41cb5100ee", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f089ea0a-a064-4f01-a352-ee68dd97c440", "created": "2024-01-26T21:28:21.116253Z", "modified": "2024-01-26T21:28:21.116253Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='muslim-world.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.116253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e27e161-8ccf-4971-950a-41d16b59f5f8", "created": "2024-01-26T21:28:21.116642Z", "modified": "2024-01-26T21:28:21.116642Z", "relationship_type": "indicates", "source_ref": "indicator--f089ea0a-a064-4f01-a352-ee68dd97c440", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deb45151-1acd-4104-a8c9-5e050b7b887c", "created": "2024-01-26T21:28:21.116738Z", "modified": "2024-01-26T21:28:21.116738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='recordinglamping.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.116738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fffdc08a-a5d1-4f6b-a42d-4dd6ff485aa8", "created": "2024-01-26T21:28:21.11713Z", "modified": "2024-01-26T21:28:21.11713Z", "relationship_type": "indicates", "source_ref": "indicator--deb45151-1acd-4104-a8c9-5e050b7b887c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64eed2c2-8422-4824-967d-c0f9305e8e9f", "created": "2024-01-26T21:28:21.117227Z", "modified": "2024-01-26T21:28:21.117227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='301-redirecting.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.117227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2352f5f2-e03f-463a-8ecc-0ca2a57122ea", "created": "2024-01-26T21:28:21.117754Z", "modified": "2024-01-26T21:28:21.117754Z", "relationship_type": "indicates", "source_ref": "indicator--64eed2c2-8422-4824-967d-c0f9305e8e9f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f2a3e68-d879-4f37-8324-608a070ef5a5", "created": "2024-01-26T21:28:21.117857Z", "modified": "2024-01-26T21:28:21.117857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lowervalues.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.117857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2dbbe4a-6e8e-41f1-a886-27e077aa3eb6", "created": "2024-01-26T21:28:21.118246Z", "modified": "2024-01-26T21:28:21.118246Z", "relationship_type": "indicates", "source_ref": "indicator--3f2a3e68-d879-4f37-8324-608a070ef5a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--061e3295-939a-4369-9f77-126d809634fa", "created": "2024-01-26T21:28:21.118342Z", "modified": "2024-01-26T21:28:21.118342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='globalsupporteam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.118342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb148427-0dac-45c9-a057-1d08ebb4a657", "created": "2024-01-26T21:28:21.118733Z", "modified": "2024-01-26T21:28:21.118733Z", "relationship_type": "indicates", "source_ref": "indicator--061e3295-939a-4369-9f77-126d809634fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8bd6bc4-8260-48fd-b742-78c50e999f3b", "created": "2024-01-26T21:28:21.118831Z", "modified": "2024-01-26T21:28:21.118831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='extend-list.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.118831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5c91675-91ea-42b5-b5b3-00ca31143a25", "created": "2024-01-26T21:28:21.119219Z", "modified": "2024-01-26T21:28:21.119219Z", "relationship_type": "indicates", "source_ref": "indicator--c8bd6bc4-8260-48fd-b742-78c50e999f3b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58ecdfe3-fb32-40cc-90ca-8a6be7766495", "created": "2024-01-26T21:28:21.119323Z", "modified": "2024-01-26T21:28:21.119323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xn--telegrm-qbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.119323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74177d61-9fbe-49c3-9500-8e3e0daad126", "created": "2024-01-26T21:28:21.119768Z", "modified": "2024-01-26T21:28:21.119768Z", "relationship_type": "indicates", "source_ref": "indicator--58ecdfe3-fb32-40cc-90ca-8a6be7766495", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd86c27e-04c9-4517-92c2-2aa7dd7fea10", "created": "2024-01-26T21:28:21.119865Z", "modified": "2024-01-26T21:28:21.119865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='labonneforme.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.119865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67673afd-0d27-42cf-bd5a-818f185cde0e", "created": "2024-01-26T21:28:21.120256Z", "modified": "2024-01-26T21:28:21.120256Z", "relationship_type": "indicates", "source_ref": "indicator--dd86c27e-04c9-4517-92c2-2aa7dd7fea10", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5fc6459-9a1e-4acf-b0c6-55355f46e843", "created": "2024-01-26T21:28:21.120353Z", "modified": "2024-01-26T21:28:21.120353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wordstore.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.120353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2b29e6e-53af-4e5f-a55e-a224b34e9fe4", "created": "2024-01-26T21:28:21.120736Z", "modified": "2024-01-26T21:28:21.120736Z", "relationship_type": "indicates", "source_ref": "indicator--b5fc6459-9a1e-4acf-b0c6-55355f46e843", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fd86fac-ea9e-4c10-aa20-5b53f163f280", "created": "2024-01-26T21:28:21.120835Z", "modified": "2024-01-26T21:28:21.120835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loadingpage1.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.120835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4152a645-71d7-4b01-9ff1-29ad412ff1e3", "created": "2024-01-26T21:28:21.121218Z", "modified": "2024-01-26T21:28:21.121218Z", "relationship_type": "indicates", "source_ref": "indicator--5fd86fac-ea9e-4c10-aa20-5b53f163f280", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45656702-3d98-4f0f-8a85-21a0e8aa4040", "created": "2024-01-26T21:28:21.121321Z", "modified": "2024-01-26T21:28:21.121321Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='port-connection.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.121321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aca1712-a1f2-46a6-b8a6-38bd8bc964bb", "created": "2024-01-26T21:28:21.121729Z", "modified": "2024-01-26T21:28:21.121729Z", "relationship_type": "indicates", "source_ref": "indicator--45656702-3d98-4f0f-8a85-21a0e8aa4040", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8672a8e-e637-4433-aff7-6ff08d6862bf", "created": "2024-01-26T21:28:21.12183Z", "modified": "2024-01-26T21:28:21.12183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domain-control.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.12183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce2ee921-3578-4388-95f7-f15aa57ddb50", "created": "2024-01-26T21:28:21.122301Z", "modified": "2024-01-26T21:28:21.122301Z", "relationship_type": "indicates", "source_ref": "indicator--c8672a8e-e637-4433-aff7-6ff08d6862bf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--323b5c9d-b427-4f67-855a-e1705944961a", "created": "2024-01-26T21:28:21.1224Z", "modified": "2024-01-26T21:28:21.1224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='videotubbe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.1224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c155578e-6f82-4bad-a009-684154c4c56a", "created": "2024-01-26T21:28:21.122844Z", "modified": "2024-01-26T21:28:21.122844Z", "relationship_type": "indicates", "source_ref": "indicator--323b5c9d-b427-4f67-855a-e1705944961a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae597390-5fed-49c3-8bde-e46bef7005b8", "created": "2024-01-26T21:28:21.122942Z", "modified": "2024-01-26T21:28:21.122942Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='14-tracking.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.122942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34f1a99f-c0d3-4ffe-8d4f-72dbf0ba10ea", "created": "2024-01-26T21:28:21.123381Z", "modified": "2024-01-26T21:28:21.123381Z", "relationship_type": "indicates", "source_ref": "indicator--ae597390-5fed-49c3-8bde-e46bef7005b8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97ff26a8-c74b-4d8b-98bf-a466b087d1bd", "created": "2024-01-26T21:28:21.123479Z", "modified": "2024-01-26T21:28:21.123479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='navywalls.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.123479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--987a04a8-4f36-453a-b881-fedcc2513932", "created": "2024-01-26T21:28:21.123861Z", "modified": "2024-01-26T21:28:21.123861Z", "relationship_type": "indicates", "source_ref": "indicator--97ff26a8-c74b-4d8b-98bf-a466b087d1bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e18ac9e-0a52-4cec-bfde-2f6dcfc55e37", "created": "2024-01-26T21:28:21.123962Z", "modified": "2024-01-26T21:28:21.123962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pleaseusenew.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.123962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c67f8f7-14c9-4cc3-92d6-053a3e02cbff", "created": "2024-01-26T21:28:21.124348Z", "modified": "2024-01-26T21:28:21.124348Z", "relationship_type": "indicates", "source_ref": "indicator--8e18ac9e-0a52-4cec-bfde-2f6dcfc55e37", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f18d2120-bd04-4a8b-a61b-0ce6d8a6fe1b", "created": "2024-01-26T21:28:21.124454Z", "modified": "2024-01-26T21:28:21.124454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='transferkeep.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.124454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76b2d237-ddae-44a0-aad2-1ff8c982b3de", "created": "2024-01-26T21:28:21.124842Z", "modified": "2024-01-26T21:28:21.124842Z", "relationship_type": "indicates", "source_ref": "indicator--f18d2120-bd04-4a8b-a61b-0ce6d8a6fe1b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee3068c3-9f7c-425f-85c7-7d71782d33ac", "created": "2024-01-26T21:28:21.124941Z", "modified": "2024-01-26T21:28:21.124941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mgifweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.124941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0f9913a-3c26-4fd6-9c80-e9559c701901", "created": "2024-01-26T21:28:21.125326Z", "modified": "2024-01-26T21:28:21.125326Z", "relationship_type": "indicates", "source_ref": "indicator--ee3068c3-9f7c-425f-85c7-7d71782d33ac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5a5054d-b0dd-492b-84ec-05b2ddc89f24", "created": "2024-01-26T21:28:21.125425Z", "modified": "2024-01-26T21:28:21.125425Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nation-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.125425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9191efa1-f8ac-477b-baf9-c7d13d8e972a", "created": "2024-01-26T21:28:21.125811Z", "modified": "2024-01-26T21:28:21.125811Z", "relationship_type": "indicates", "source_ref": "indicator--c5a5054d-b0dd-492b-84ec-05b2ddc89f24", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--827aa1d8-4dd7-4966-8c84-d5194a20079c", "created": "2024-01-26T21:28:21.125907Z", "modified": "2024-01-26T21:28:21.125907Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loadingpage4.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.125907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7107b5e3-7176-4a41-9073-2d9e8193cd3d", "created": "2024-01-26T21:28:21.126296Z", "modified": "2024-01-26T21:28:21.126296Z", "relationship_type": "indicates", "source_ref": "indicator--827aa1d8-4dd7-4966-8c84-d5194a20079c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f7ddf5e-0574-4d9f-ac50-634a6dbd0fa5", "created": "2024-01-26T21:28:21.126392Z", "modified": "2024-01-26T21:28:21.126392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cottondecay.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.126392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74718969-5424-48e2-ae25-70b4169f2001", "created": "2024-01-26T21:28:21.126855Z", "modified": "2024-01-26T21:28:21.126855Z", "relationship_type": "indicates", "source_ref": "indicator--0f7ddf5e-0574-4d9f-ac50-634a6dbd0fa5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--358df82b-8011-47aa-8134-24bd1c82ef34", "created": "2024-01-26T21:28:21.126956Z", "modified": "2024-01-26T21:28:21.126956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nicevibezaction.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.126956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aca0b249-d261-40d7-89cc-baa21d22b82f", "created": "2024-01-26T21:28:21.127352Z", "modified": "2024-01-26T21:28:21.127352Z", "relationship_type": "indicates", "source_ref": "indicator--358df82b-8011-47aa-8134-24bd1c82ef34", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae01ee9a-f364-4492-9b89-22f0f47a2732", "created": "2024-01-26T21:28:21.127452Z", "modified": "2024-01-26T21:28:21.127452Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moh-followup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.127452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37477587-3b30-410c-b307-3e77b519f6a0", "created": "2024-01-26T21:28:21.127838Z", "modified": "2024-01-26T21:28:21.127838Z", "relationship_type": "indicates", "source_ref": "indicator--ae01ee9a-f364-4492-9b89-22f0f47a2732", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d77b4984-daec-4fbc-8256-fe5c718cf43c", "created": "2024-01-26T21:28:21.127935Z", "modified": "2024-01-26T21:28:21.127935Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unusualneighbor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.127935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48ec26ca-55e1-4ab2-ac18-3cc94ba2e7bc", "created": "2024-01-26T21:28:21.128325Z", "modified": "2024-01-26T21:28:21.128325Z", "relationship_type": "indicates", "source_ref": "indicator--d77b4984-daec-4fbc-8256-fe5c718cf43c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed7089ce-584b-45f8-a3fc-e46f025786c3", "created": "2024-01-26T21:28:21.128423Z", "modified": "2024-01-26T21:28:21.128423Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='verify-app.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.128423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cd0bb98-593b-408f-9e0f-26d6a752c270", "created": "2024-01-26T21:28:21.128813Z", "modified": "2024-01-26T21:28:21.128813Z", "relationship_type": "indicates", "source_ref": "indicator--ed7089ce-584b-45f8-a3fc-e46f025786c3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d36c009d-b77e-4a34-baf4-3a794d925e9c", "created": "2024-01-26T21:28:21.128909Z", "modified": "2024-01-26T21:28:21.128909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clubsforus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.128909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74851225-63e8-457c-b6b3-7f7b108934e8", "created": "2024-01-26T21:28:21.129295Z", "modified": "2024-01-26T21:28:21.129295Z", "relationship_type": "indicates", "source_ref": "indicator--d36c009d-b77e-4a34-baf4-3a794d925e9c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--668b8e12-539a-4e7a-998e-d65b697cfce4", "created": "2024-01-26T21:28:21.129394Z", "modified": "2024-01-26T21:28:21.129394Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securlaw.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.129394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3a1fa74-af68-47a5-b2d5-79223f520d85", "created": "2024-01-26T21:28:21.129781Z", "modified": "2024-01-26T21:28:21.129781Z", "relationship_type": "indicates", "source_ref": "indicator--668b8e12-539a-4e7a-998e-d65b697cfce4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c19a28b-7af3-49e9-a9b9-3fccf13a0306", "created": "2024-01-26T21:28:21.129878Z", "modified": "2024-01-26T21:28:21.129878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webtunnels.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.129878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b146ac7a-5161-4ded-b55a-494f2857d519", "created": "2024-01-26T21:28:21.130263Z", "modified": "2024-01-26T21:28:21.130263Z", "relationship_type": "indicates", "source_ref": "indicator--0c19a28b-7af3-49e9-a9b9-3fccf13a0306", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f84b0778-c21d-4428-ae77-fba3d0b0410b", "created": "2024-01-26T21:28:21.130359Z", "modified": "2024-01-26T21:28:21.130359Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newnhotapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.130359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5866fde5-265a-48d6-9088-d29fa713aaee", "created": "2024-01-26T21:28:21.130751Z", "modified": "2024-01-26T21:28:21.130751Z", "relationship_type": "indicates", "source_ref": "indicator--f84b0778-c21d-4428-ae77-fba3d0b0410b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f7d7c53-a8a6-44d2-8797-44ec24658931", "created": "2024-01-26T21:28:21.13085Z", "modified": "2024-01-26T21:28:21.13085Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inbox-messages.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.13085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0e4f100-88d5-4d26-8ff3-8f9398f88528", "created": "2024-01-26T21:28:21.131533Z", "modified": "2024-01-26T21:28:21.131533Z", "relationship_type": "indicates", "source_ref": "indicator--7f7d7c53-a8a6-44d2-8797-44ec24658931", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43abbd4e-6e12-46c3-bbbb-af7ac007d89f", "created": "2024-01-26T21:28:21.131635Z", "modified": "2024-01-26T21:28:21.131635Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wasted-nights.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.131635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4edb3a2-ff22-4f30-a3e0-6265433eb631", "created": "2024-01-26T21:28:21.132028Z", "modified": "2024-01-26T21:28:21.132028Z", "relationship_type": "indicates", "source_ref": "indicator--43abbd4e-6e12-46c3-bbbb-af7ac007d89f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc6ae113-eb5a-48ac-9e17-147732dc1dfc", "created": "2024-01-26T21:28:21.132129Z", "modified": "2024-01-26T21:28:21.132129Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='advert-track.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.132129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00698921-8288-49be-8a6b-20a444895436", "created": "2024-01-26T21:28:21.132517Z", "modified": "2024-01-26T21:28:21.132517Z", "relationship_type": "indicates", "source_ref": "indicator--dc6ae113-eb5a-48ac-9e17-147732dc1dfc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6decd62a-7d3f-44ef-9e25-02b85305f5d2", "created": "2024-01-26T21:28:21.132614Z", "modified": "2024-01-26T21:28:21.132614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rosegoldjewerly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.132614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12e0cc8-9f5e-449d-b0fb-123797d8dff5", "created": "2024-01-26T21:28:21.133001Z", "modified": "2024-01-26T21:28:21.133001Z", "relationship_type": "indicates", "source_ref": "indicator--6decd62a-7d3f-44ef-9e25-02b85305f5d2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c040a74-8c95-4185-bb76-ea03c923058b", "created": "2024-01-26T21:28:21.133099Z", "modified": "2024-01-26T21:28:21.133099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urldefender.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.133099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff36ca80-f4f3-492d-9ada-27f04f5aa603", "created": "2024-01-26T21:28:21.13349Z", "modified": "2024-01-26T21:28:21.13349Z", "relationship_type": "indicates", "source_ref": "indicator--0c040a74-8c95-4185-bb76-ea03c923058b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfb9f36f-610e-4593-a386-bcf7f1671ac0", "created": "2024-01-26T21:28:21.133585Z", "modified": "2024-01-26T21:28:21.133585Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fetchlink.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.133585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53a36e36-0819-4a35-9249-65aa74f7bdf7", "created": "2024-01-26T21:28:21.133971Z", "modified": "2024-01-26T21:28:21.133971Z", "relationship_type": "indicates", "source_ref": "indicator--dfb9f36f-610e-4593-a386-bcf7f1671ac0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce13ef4a-88ae-463b-bc62-ca7eb5e30709", "created": "2024-01-26T21:28:21.134072Z", "modified": "2024-01-26T21:28:21.134072Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='checkinonlinehere.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.134072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dd75bea-c21a-43b2-b943-debadbfa08dc", "created": "2024-01-26T21:28:21.134474Z", "modified": "2024-01-26T21:28:21.134474Z", "relationship_type": "indicates", "source_ref": "indicator--ce13ef4a-88ae-463b-bc62-ca7eb5e30709", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f621e4a9-fbdf-4df0-93d4-e8d968ae3375", "created": "2024-01-26T21:28:21.13457Z", "modified": "2024-01-26T21:28:21.13457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.13457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--115d979a-0fe6-473f-8601-00a197715fc6", "created": "2024-01-26T21:28:21.134955Z", "modified": "2024-01-26T21:28:21.134955Z", "relationship_type": "indicates", "source_ref": "indicator--f621e4a9-fbdf-4df0-93d4-e8d968ae3375", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4712d19-7d69-4a40-b4b5-6ca6ecdaccd0", "created": "2024-01-26T21:28:21.135058Z", "modified": "2024-01-26T21:28:21.135058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thesimplestairs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.135058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6d5a452-a031-45dd-97ee-9178782a7460", "created": "2024-01-26T21:28:21.135461Z", "modified": "2024-01-26T21:28:21.135461Z", "relationship_type": "indicates", "source_ref": "indicator--e4712d19-7d69-4a40-b4b5-6ca6ecdaccd0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b199dbe7-3c58-4134-aff3-0cb01ce57953", "created": "2024-01-26T21:28:21.135561Z", "modified": "2024-01-26T21:28:21.135561Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webprotector.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.135561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07a86fa5-9623-4c1b-82cc-31e4d9d3016d", "created": "2024-01-26T21:28:21.135952Z", "modified": "2024-01-26T21:28:21.135952Z", "relationship_type": "indicates", "source_ref": "indicator--b199dbe7-3c58-4134-aff3-0cb01ce57953", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5665e1e4-cd34-4946-bf3a-761e03f00115", "created": "2024-01-26T21:28:21.136051Z", "modified": "2024-01-26T21:28:21.136051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='forward5costume.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.136051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd2bb11f-cc36-48b2-ad40-8e41629b58be", "created": "2024-01-26T21:28:21.136531Z", "modified": "2024-01-26T21:28:21.136531Z", "relationship_type": "indicates", "source_ref": "indicator--5665e1e4-cd34-4946-bf3a-761e03f00115", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92e43058-f8eb-4126-be03-d26504a61308", "created": "2024-01-26T21:28:21.136631Z", "modified": "2024-01-26T21:28:21.136631Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freeshoemoon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.136631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5351ff97-c7b9-4f2a-8729-55d671c13649", "created": "2024-01-26T21:28:21.137023Z", "modified": "2024-01-26T21:28:21.137023Z", "relationship_type": "indicates", "source_ref": "indicator--92e43058-f8eb-4126-be03-d26504a61308", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--174d6e3f-4908-4d9a-a869-2934407dcde6", "created": "2024-01-26T21:28:21.137125Z", "modified": "2024-01-26T21:28:21.137125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lizzardsnail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.137125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf146c85-d835-4bab-9566-85204a02a6e9", "created": "2024-01-26T21:28:21.137514Z", "modified": "2024-01-26T21:28:21.137514Z", "relationship_type": "indicates", "source_ref": "indicator--174d6e3f-4908-4d9a-a869-2934407dcde6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6fba42a-acff-4a1b-b359-b42430d12bc0", "created": "2024-01-26T21:28:21.137612Z", "modified": "2024-01-26T21:28:21.137612Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eura-cell.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.137612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14ae2d8b-3f1f-4f97-91e6-b2e0b6601f23", "created": "2024-01-26T21:28:21.138001Z", "modified": "2024-01-26T21:28:21.138001Z", "relationship_type": "indicates", "source_ref": "indicator--f6fba42a-acff-4a1b-b359-b42430d12bc0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5691ccd7-86da-47cd-944b-55990dab21ec", "created": "2024-01-26T21:28:21.138097Z", "modified": "2024-01-26T21:28:21.138097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='glittercases.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.138097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4e3db3b-48b8-4cba-9217-4577ef8e416d", "created": "2024-01-26T21:28:21.138487Z", "modified": "2024-01-26T21:28:21.138487Z", "relationship_type": "indicates", "source_ref": "indicator--5691ccd7-86da-47cd-944b-55990dab21ec", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c5973f9-01ae-4363-944b-077325329403", "created": "2024-01-26T21:28:21.138585Z", "modified": "2024-01-26T21:28:21.138585Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theastafrican.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.138585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26fba4d7-38bf-4925-b556-e835dd5a994a", "created": "2024-01-26T21:28:21.138977Z", "modified": "2024-01-26T21:28:21.138977Z", "relationship_type": "indicates", "source_ref": "indicator--4c5973f9-01ae-4363-944b-077325329403", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--167127a2-c583-47b0-a312-3e48c4760ba3", "created": "2024-01-26T21:28:21.139073Z", "modified": "2024-01-26T21:28:21.139073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sunsetdnsnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.139073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e910e198-c152-4e51-8599-3e3629ef8ed5", "created": "2024-01-26T21:28:21.139464Z", "modified": "2024-01-26T21:28:21.139464Z", "relationship_type": "indicates", "source_ref": "indicator--167127a2-c583-47b0-a312-3e48c4760ba3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77580b92-5eca-4c26-8731-a9ba6dcaf4c0", "created": "2024-01-26T21:28:21.13956Z", "modified": "2024-01-26T21:28:21.13956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redemptionphrase.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.13956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6342eb2-872c-4ff3-825a-cf4935366585", "created": "2024-01-26T21:28:21.139951Z", "modified": "2024-01-26T21:28:21.139951Z", "relationship_type": "indicates", "source_ref": "indicator--77580b92-5eca-4c26-8731-a9ba6dcaf4c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--420c4646-320b-4e79-a427-3f672fe03f9e", "created": "2024-01-26T21:28:21.140048Z", "modified": "2024-01-26T21:28:21.140048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='watersport4u.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.140048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbdad3b6-77be-4be4-9dc7-986e393bc0c2", "created": "2024-01-26T21:28:21.140435Z", "modified": "2024-01-26T21:28:21.140435Z", "relationship_type": "indicates", "source_ref": "indicator--420c4646-320b-4e79-a427-3f672fe03f9e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2e932e9-2d72-4799-b049-2f184cdde4f7", "created": "2024-01-26T21:28:21.140532Z", "modified": "2024-01-26T21:28:21.140532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websitereconnecting.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.140532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--045647c2-3686-42e7-b686-f473b511daf5", "created": "2024-01-26T21:28:21.141015Z", "modified": "2024-01-26T21:28:21.141015Z", "relationship_type": "indicates", "source_ref": "indicator--d2e932e9-2d72-4799-b049-2f184cdde4f7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--417150f3-b796-44d2-a4fd-067cddc30855", "created": "2024-01-26T21:28:21.141123Z", "modified": "2024-01-26T21:28:21.141123Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='insertfilters.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.141123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01943b2e-1d43-48f6-9872-8de69bd88961", "created": "2024-01-26T21:28:21.141515Z", "modified": "2024-01-26T21:28:21.141515Z", "relationship_type": "indicates", "source_ref": "indicator--417150f3-b796-44d2-a4fd-067cddc30855", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cc5c771-8932-453c-b9e8-5037597692bc", "created": "2024-01-26T21:28:21.141614Z", "modified": "2024-01-26T21:28:21.141614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='takemallelectric.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.141614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--659067ba-0ffa-4b1d-a71e-a3899d595d69", "created": "2024-01-26T21:28:21.142007Z", "modified": "2024-01-26T21:28:21.142007Z", "relationship_type": "indicates", "source_ref": "indicator--2cc5c771-8932-453c-b9e8-5037597692bc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c13dc679-8a2d-4245-9e95-5148c0187681", "created": "2024-01-26T21:28:21.142104Z", "modified": "2024-01-26T21:28:21.142104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accomodation-tastes.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.142104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d451ad5-4213-4d65-8282-95e8df33aa89", "created": "2024-01-26T21:28:21.142499Z", "modified": "2024-01-26T21:28:21.142499Z", "relationship_type": "indicates", "source_ref": "indicator--c13dc679-8a2d-4245-9e95-5148c0187681", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--711d3465-efc1-4810-9063-f8343f45b74b", "created": "2024-01-26T21:28:21.142596Z", "modified": "2024-01-26T21:28:21.142596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smser.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.142596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43fb2335-55bd-45bf-9118-9aaff113fc08", "created": "2024-01-26T21:28:21.142975Z", "modified": "2024-01-26T21:28:21.142975Z", "relationship_type": "indicates", "source_ref": "indicator--711d3465-efc1-4810-9063-f8343f45b74b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98acef2c-5a1f-4fb0-b3b0-29e86c8cdce8", "created": "2024-01-26T21:28:21.143077Z", "modified": "2024-01-26T21:28:21.143077Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lonely-place.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.143077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4491dae7-44f7-496f-aeee-c7e1c2b2b018", "created": "2024-01-26T21:28:21.143467Z", "modified": "2024-01-26T21:28:21.143467Z", "relationship_type": "indicates", "source_ref": "indicator--98acef2c-5a1f-4fb0-b3b0-29e86c8cdce8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--575d2768-1807-4e39-931b-01d0b986cec7", "created": "2024-01-26T21:28:21.143563Z", "modified": "2024-01-26T21:28:21.143563Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellomymommy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.143563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53d545f0-ca92-4895-9fa1-68df96d47d1f", "created": "2024-01-26T21:28:21.143951Z", "modified": "2024-01-26T21:28:21.143951Z", "relationship_type": "indicates", "source_ref": "indicator--575d2768-1807-4e39-931b-01d0b986cec7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a672d1a-676b-4e89-a317-b321ae9fbdc6", "created": "2024-01-26T21:28:21.144048Z", "modified": "2024-01-26T21:28:21.144048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alignmentdisabled.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.144048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--537c1636-4ac4-4db8-b655-b21ea9b24074", "created": "2024-01-26T21:28:21.144445Z", "modified": "2024-01-26T21:28:21.144445Z", "relationship_type": "indicates", "source_ref": "indicator--5a672d1a-676b-4e89-a317-b321ae9fbdc6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47b9179a-efd6-4349-b495-0ee588729e53", "created": "2024-01-26T21:28:21.144541Z", "modified": "2024-01-26T21:28:21.144541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appointments-online.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.144541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--690f4702-c2d2-49e4-866b-e8c192fcac39", "created": "2024-01-26T21:28:21.144936Z", "modified": "2024-01-26T21:28:21.144936Z", "relationship_type": "indicates", "source_ref": "indicator--47b9179a-efd6-4349-b495-0ee588729e53", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a85ed8fb-a72a-452c-b647-7c52c3783bc3", "created": "2024-01-26T21:28:21.145039Z", "modified": "2024-01-26T21:28:21.145039Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmyfriendsnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.145039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d42a7b43-5118-470c-bee8-38b8222d9137", "created": "2024-01-26T21:28:21.145516Z", "modified": "2024-01-26T21:28:21.145516Z", "relationship_type": "indicates", "source_ref": "indicator--a85ed8fb-a72a-452c-b647-7c52c3783bc3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebfac362-870f-4c11-b2cc-0917519bbaa4", "created": "2024-01-26T21:28:21.145614Z", "modified": "2024-01-26T21:28:21.145614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mixsinger.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.145614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ff5ff56-70ad-4fcd-bf6e-c87a324196bb", "created": "2024-01-26T21:28:21.145996Z", "modified": "2024-01-26T21:28:21.145996Z", "relationship_type": "indicates", "source_ref": "indicator--ebfac362-870f-4c11-b2cc-0917519bbaa4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0baf2bb7-ee9c-4d17-874f-7bc34ba542ad", "created": "2024-01-26T21:28:21.146093Z", "modified": "2024-01-26T21:28:21.146093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myself-dns.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.146093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c9e6306-36c8-421a-a087-28b401dd0c85", "created": "2024-01-26T21:28:21.146481Z", "modified": "2024-01-26T21:28:21.146481Z", "relationship_type": "indicates", "source_ref": "indicator--0baf2bb7-ee9c-4d17-874f-7bc34ba542ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ea8df92-540a-484c-856d-83556096022b", "created": "2024-01-26T21:28:21.146579Z", "modified": "2024-01-26T21:28:21.146579Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newcooking.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.146579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d64d28c-446c-48db-b782-44a176cb4a19", "created": "2024-01-26T21:28:21.146966Z", "modified": "2024-01-26T21:28:21.146966Z", "relationship_type": "indicates", "source_ref": "indicator--5ea8df92-540a-484c-856d-83556096022b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad1ceb03-9d32-4be3-bc8c-641e3edc23a0", "created": "2024-01-26T21:28:21.147067Z", "modified": "2024-01-26T21:28:21.147067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dearlegendseed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.147067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72101b06-6a92-4a62-9cb7-82c42b062c2e", "created": "2024-01-26T21:28:21.14746Z", "modified": "2024-01-26T21:28:21.14746Z", "relationship_type": "indicates", "source_ref": "indicator--ad1ceb03-9d32-4be3-bc8c-641e3edc23a0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d298dc-9c0d-43fe-a482-39587448d2ea", "created": "2024-01-26T21:28:21.147558Z", "modified": "2024-01-26T21:28:21.147558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='axis-indication.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.147558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45be68b9-76ab-4cde-83ca-32361117bdcd", "created": "2024-01-26T21:28:21.147949Z", "modified": "2024-01-26T21:28:21.147949Z", "relationship_type": "indicates", "source_ref": "indicator--c1d298dc-9c0d-43fe-a482-39587448d2ea", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7295cabd-da13-4847-a1a3-b773a5a7cb7b", "created": "2024-01-26T21:28:21.148046Z", "modified": "2024-01-26T21:28:21.148046Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='com-reports.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.148046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79c28f9d-61b4-4a1b-8ddb-26a18a52d0c7", "created": "2024-01-26T21:28:21.148434Z", "modified": "2024-01-26T21:28:21.148434Z", "relationship_type": "indicates", "source_ref": "indicator--7295cabd-da13-4847-a1a3-b773a5a7cb7b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfe024c5-6c58-403c-be29-200d9642f705", "created": "2024-01-26T21:28:21.148532Z", "modified": "2024-01-26T21:28:21.148532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loadthatpage.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.148532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43d763c2-bdd1-4f24-87a9-4ad8f0cc94a8", "created": "2024-01-26T21:28:21.148923Z", "modified": "2024-01-26T21:28:21.148923Z", "relationship_type": "indicates", "source_ref": "indicator--cfe024c5-6c58-403c-be29-200d9642f705", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e781d00-d035-4d49-b189-9863e18c8d8f", "created": "2024-01-26T21:28:21.149027Z", "modified": "2024-01-26T21:28:21.149027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topbraingames4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.149027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3352852-d0c4-4813-9815-f0ba6b9863ee", "created": "2024-01-26T21:28:21.149428Z", "modified": "2024-01-26T21:28:21.149428Z", "relationship_type": "indicates", "source_ref": "indicator--0e781d00-d035-4d49-b189-9863e18c8d8f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f0de1b1-28b4-43ce-aa88-3fd500727109", "created": "2024-01-26T21:28:21.149529Z", "modified": "2024-01-26T21:28:21.149529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='donefordeal.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.149529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7786b879-65a5-4de3-9d61-2c2d8d0d1fbe", "created": "2024-01-26T21:28:21.150Z", "modified": "2024-01-26T21:28:21.150Z", "relationship_type": "indicates", "source_ref": "indicator--3f0de1b1-28b4-43ce-aa88-3fd500727109", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--507b09d9-17aa-496e-9174-2aa27ad56510", "created": "2024-01-26T21:28:21.150102Z", "modified": "2024-01-26T21:28:21.150102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='keynotepalm.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.150102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--568a75d1-3d9d-45f7-986e-1c7036509741", "created": "2024-01-26T21:28:21.150494Z", "modified": "2024-01-26T21:28:21.150494Z", "relationship_type": "indicates", "source_ref": "indicator--507b09d9-17aa-496e-9174-2aa27ad56510", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c1f015c-f87b-4406-86e4-12f4e8fdb06e", "created": "2024-01-26T21:28:21.150591Z", "modified": "2024-01-26T21:28:21.150591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asrararabiya.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.150591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60a282d8-d196-49cf-90aa-b8f47607d154", "created": "2024-01-26T21:28:21.150986Z", "modified": "2024-01-26T21:28:21.150986Z", "relationship_type": "indicates", "source_ref": "indicator--6c1f015c-f87b-4406-86e4-12f4e8fdb06e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f81ac35-f6e1-483d-bc21-15bd2e5faf09", "created": "2024-01-26T21:28:21.151088Z", "modified": "2024-01-26T21:28:21.151088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='muziclovers.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.151088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9386e73c-8012-4a6f-99c5-2261844bc3f4", "created": "2024-01-26T21:28:21.151474Z", "modified": "2024-01-26T21:28:21.151474Z", "relationship_type": "indicates", "source_ref": "indicator--5f81ac35-f6e1-483d-bc21-15bd2e5faf09", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74835ad0-48a2-41e8-96f5-16c24e9cc9e0", "created": "2024-01-26T21:28:21.151573Z", "modified": "2024-01-26T21:28:21.151573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topoems.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.151573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4056ea7b-fb57-4ccd-8dd1-dbb3c9661368", "created": "2024-01-26T21:28:21.151974Z", "modified": "2024-01-26T21:28:21.151974Z", "relationship_type": "indicates", "source_ref": "indicator--74835ad0-48a2-41e8-96f5-16c24e9cc9e0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edd4cae6-dfda-46d7-a278-169634f5e34f", "created": "2024-01-26T21:28:21.152074Z", "modified": "2024-01-26T21:28:21.152074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vider-image.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.152074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--701dd1d7-c567-4e72-9507-01d063b86c2f", "created": "2024-01-26T21:28:21.152455Z", "modified": "2024-01-26T21:28:21.152455Z", "relationship_type": "indicates", "source_ref": "indicator--edd4cae6-dfda-46d7-a278-169634f5e34f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--171ec2aa-06b7-497e-83d2-a717f2391626", "created": "2024-01-26T21:28:21.152552Z", "modified": "2024-01-26T21:28:21.152552Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='energy-dispatch.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.152552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56861979-acd2-4925-b01c-2bd8f598cc65", "created": "2024-01-26T21:28:21.152942Z", "modified": "2024-01-26T21:28:21.152942Z", "relationship_type": "indicates", "source_ref": "indicator--171ec2aa-06b7-497e-83d2-a717f2391626", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23d3aa97-947b-4e01-8497-14a605bf9dc5", "created": "2024-01-26T21:28:21.153041Z", "modified": "2024-01-26T21:28:21.153041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='takecarhomes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.153041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed7443ec-eea6-4a2b-8765-ee1eb06ccbca", "created": "2024-01-26T21:28:21.153431Z", "modified": "2024-01-26T21:28:21.153431Z", "relationship_type": "indicates", "source_ref": "indicator--23d3aa97-947b-4e01-8497-14a605bf9dc5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8986fa3-fd03-4f86-adf1-a61f575df4cd", "created": "2024-01-26T21:28:21.153527Z", "modified": "2024-01-26T21:28:21.153527Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='deter-individuals.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.153527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b51caa2-d78a-4a08-8c10-e0b699c13230", "created": "2024-01-26T21:28:21.153919Z", "modified": "2024-01-26T21:28:21.153919Z", "relationship_type": "indicates", "source_ref": "indicator--b8986fa3-fd03-4f86-adf1-a61f575df4cd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55f39bde-81bd-418f-a6ae-c62dee672d63", "created": "2024-01-26T21:28:21.154015Z", "modified": "2024-01-26T21:28:21.154015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='windyone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.154015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d74b114a-0974-416b-b1f9-a6c1383a772f", "created": "2024-01-26T21:28:21.15448Z", "modified": "2024-01-26T21:28:21.15448Z", "relationship_type": "indicates", "source_ref": "indicator--55f39bde-81bd-418f-a6ae-c62dee672d63", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac6e6be1-b0f7-4f3c-b731-74e481411734", "created": "2024-01-26T21:28:21.154581Z", "modified": "2024-01-26T21:28:21.154581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='casia-news.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.154581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--123b8e81-1b1c-45c2-a8dc-6be73f2d048e", "created": "2024-01-26T21:28:21.15497Z", "modified": "2024-01-26T21:28:21.15497Z", "relationship_type": "indicates", "source_ref": "indicator--ac6e6be1-b0f7-4f3c-b731-74e481411734", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd946049-aebe-40e1-830a-6297db7f8aae", "created": "2024-01-26T21:28:21.155068Z", "modified": "2024-01-26T21:28:21.155068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noonstore.sale']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.155068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7434dff5-0e8f-4c45-9a79-b688b2b88a07", "created": "2024-01-26T21:28:21.155453Z", "modified": "2024-01-26T21:28:21.155453Z", "relationship_type": "indicates", "source_ref": "indicator--fd946049-aebe-40e1-830a-6297db7f8aae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f95a4cfc-1c8e-4ffa-bcdf-a6354702805a", "created": "2024-01-26T21:28:21.15555Z", "modified": "2024-01-26T21:28:21.15555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sendingurl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.15555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b85567e-d1dd-40e4-a0a5-7153edf1c32b", "created": "2024-01-26T21:28:21.155931Z", "modified": "2024-01-26T21:28:21.155931Z", "relationship_type": "indicates", "source_ref": "indicator--f95a4cfc-1c8e-4ffa-bcdf-a6354702805a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a062b7ed-aca2-4e22-b694-dec1b3e2475c", "created": "2024-01-26T21:28:21.156027Z", "modified": "2024-01-26T21:28:21.156027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url-redirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.156027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--224c4b85-de46-4dec-a735-1a580d2f3708", "created": "2024-01-26T21:28:21.156415Z", "modified": "2024-01-26T21:28:21.156415Z", "relationship_type": "indicates", "source_ref": "indicator--a062b7ed-aca2-4e22-b694-dec1b3e2475c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12cfda9c-41bc-4dc3-9f36-9571be3e935d", "created": "2024-01-26T21:28:21.156513Z", "modified": "2024-01-26T21:28:21.156513Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mylovelypet.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.156513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0d53548-4492-46ea-9bb2-78b9fd825b6e", "created": "2024-01-26T21:28:21.156903Z", "modified": "2024-01-26T21:28:21.156903Z", "relationship_type": "indicates", "source_ref": "indicator--12cfda9c-41bc-4dc3-9f36-9571be3e935d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a73960c-75fd-4713-bacb-2881802897a4", "created": "2024-01-26T21:28:21.157002Z", "modified": "2024-01-26T21:28:21.157002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='akhbarnew.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.157002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98c68866-f584-481a-8d62-dd6ebf886c54", "created": "2024-01-26T21:28:21.157387Z", "modified": "2024-01-26T21:28:21.157387Z", "relationship_type": "indicates", "source_ref": "indicator--4a73960c-75fd-4713-bacb-2881802897a4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ad34fe1-b17f-46d6-ab75-acb13e26dded", "created": "2024-01-26T21:28:21.157486Z", "modified": "2024-01-26T21:28:21.157486Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='detailrush.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.157486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e1aa6d3-c6fc-49b4-b133-b165023d2ce1", "created": "2024-01-26T21:28:21.157868Z", "modified": "2024-01-26T21:28:21.157868Z", "relationship_type": "indicates", "source_ref": "indicator--6ad34fe1-b17f-46d6-ab75-acb13e26dded", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53aaad74-6700-4214-ade2-dc70d27d8e57", "created": "2024-01-26T21:28:21.157964Z", "modified": "2024-01-26T21:28:21.157964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='baramije.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.157964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8826865f-3247-403a-b053-12fbfa9c2b24", "created": "2024-01-26T21:28:21.158344Z", "modified": "2024-01-26T21:28:21.158344Z", "relationship_type": "indicates", "source_ref": "indicator--53aaad74-6700-4214-ade2-dc70d27d8e57", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53cf52e0-ecfc-4228-92d0-5a84c0326cdc", "created": "2024-01-26T21:28:21.158439Z", "modified": "2024-01-26T21:28:21.158439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='butterdogchange.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.158439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71fd8f99-94ac-434d-9d86-d80db092415e", "created": "2024-01-26T21:28:21.158913Z", "modified": "2024-01-26T21:28:21.158913Z", "relationship_type": "indicates", "source_ref": "indicator--53cf52e0-ecfc-4228-92d0-5a84c0326cdc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdc1faf2-ef1c-464b-89f3-037c0be42651", "created": "2024-01-26T21:28:21.159012Z", "modified": "2024-01-26T21:28:21.159012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='motordeal.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.159012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6030439a-f324-4d01-9fd4-be76feb84c20", "created": "2024-01-26T21:28:21.159394Z", "modified": "2024-01-26T21:28:21.159394Z", "relationship_type": "indicates", "source_ref": "indicator--fdc1faf2-ef1c-464b-89f3-037c0be42651", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4779e46d-9ca9-4386-80bf-537e6fa2f377", "created": "2024-01-26T21:28:21.159491Z", "modified": "2024-01-26T21:28:21.159491Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='startupsservices.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.159491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b875075-0916-4515-a093-6699c3b81dbe", "created": "2024-01-26T21:28:21.15988Z", "modified": "2024-01-26T21:28:21.15988Z", "relationship_type": "indicates", "source_ref": "indicator--4779e46d-9ca9-4386-80bf-537e6fa2f377", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--971cc740-d748-4d8c-a20b-d7ab9433ce78", "created": "2024-01-26T21:28:21.159976Z", "modified": "2024-01-26T21:28:21.159976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spiritualbrakes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.159976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622f2bc5-5493-4bb7-afca-de5c1647afe3", "created": "2024-01-26T21:28:21.160363Z", "modified": "2024-01-26T21:28:21.160363Z", "relationship_type": "indicates", "source_ref": "indicator--971cc740-d748-4d8c-a20b-d7ab9433ce78", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--972ab6c0-54f2-4323-873e-806797515734", "created": "2024-01-26T21:28:21.160459Z", "modified": "2024-01-26T21:28:21.160459Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='avocadofight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.160459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68af9e08-4732-4e1d-adf8-69f1e95d5bf3", "created": "2024-01-26T21:28:21.160849Z", "modified": "2024-01-26T21:28:21.160849Z", "relationship_type": "indicates", "source_ref": "indicator--972ab6c0-54f2-4323-873e-806797515734", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b69eb7b-dfb6-4281-b50f-c2adae837873", "created": "2024-01-26T21:28:21.160946Z", "modified": "2024-01-26T21:28:21.160946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='icloudcacher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.160946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d184f57-c954-4227-ac12-94cf01229c15", "created": "2024-01-26T21:28:21.161331Z", "modified": "2024-01-26T21:28:21.161331Z", "relationship_type": "indicates", "source_ref": "indicator--7b69eb7b-dfb6-4281-b50f-c2adae837873", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4232d243-2e15-4cfd-8e3b-9a0a4779238e", "created": "2024-01-26T21:28:21.161427Z", "modified": "2024-01-26T21:28:21.161427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nosalternatives.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.161427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27bad86e-0bdb-40c1-b76a-e7e2fddf45e7", "created": "2024-01-26T21:28:21.161817Z", "modified": "2024-01-26T21:28:21.161817Z", "relationship_type": "indicates", "source_ref": "indicator--4232d243-2e15-4cfd-8e3b-9a0a4779238e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f237d353-8193-4e3a-aca4-5bb2ce68fb77", "created": "2024-01-26T21:28:21.161913Z", "modified": "2024-01-26T21:28:21.161913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='quitmyjob.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.161913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff86ba70-8eda-41b4-ad60-793881c7f177", "created": "2024-01-26T21:28:21.162354Z", "modified": "2024-01-26T21:28:21.162354Z", "relationship_type": "indicates", "source_ref": "indicator--f237d353-8193-4e3a-aca4-5bb2ce68fb77", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d818a6-b3dd-422d-a14f-d75e646f734f", "created": "2024-01-26T21:28:21.162452Z", "modified": "2024-01-26T21:28:21.162452Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parties-fun.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.162452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66298a64-f28b-42e9-af83-ac952ed72e92", "created": "2024-01-26T21:28:21.162842Z", "modified": "2024-01-26T21:28:21.162842Z", "relationship_type": "indicates", "source_ref": "indicator--57d818a6-b3dd-422d-a14f-d75e646f734f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c542ca-b3a1-48ea-a3be-a525132d4bca", "created": "2024-01-26T21:28:21.162938Z", "modified": "2024-01-26T21:28:21.162938Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='timeofflife.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.162938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce090aa1-d61f-466e-93a4-8e6ec539fadb", "created": "2024-01-26T21:28:21.163407Z", "modified": "2024-01-26T21:28:21.163407Z", "relationship_type": "indicates", "source_ref": "indicator--c6c542ca-b3a1-48ea-a3be-a525132d4bca", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72709c03-bfb1-4c84-8f84-8a34336241d6", "created": "2024-01-26T21:28:21.16351Z", "modified": "2024-01-26T21:28:21.16351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-only.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.16351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f03f8725-241d-4e0e-a055-9aa74f56d2b6", "created": "2024-01-26T21:28:21.163898Z", "modified": "2024-01-26T21:28:21.163898Z", "relationship_type": "indicates", "source_ref": "indicator--72709c03-bfb1-4c84-8f84-8a34336241d6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--407b78d3-8817-4a20-b64c-424841555986", "created": "2024-01-26T21:28:21.163996Z", "modified": "2024-01-26T21:28:21.163996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lost-n-found.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.163996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35d1e0de-7562-4ecc-85d6-c6555324b172", "created": "2024-01-26T21:28:21.164393Z", "modified": "2024-01-26T21:28:21.164393Z", "relationship_type": "indicates", "source_ref": "indicator--407b78d3-8817-4a20-b64c-424841555986", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58fd0a67-17c1-4dd1-8031-0f676795a8b7", "created": "2024-01-26T21:28:21.164495Z", "modified": "2024-01-26T21:28:21.164495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='upload-now.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.164495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--483f3083-230b-402b-bf6f-e83e952cb69c", "created": "2024-01-26T21:28:21.164879Z", "modified": "2024-01-26T21:28:21.164879Z", "relationship_type": "indicates", "source_ref": "indicator--58fd0a67-17c1-4dd1-8031-0f676795a8b7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db38cae3-5b44-4677-9e5c-eeddc73f7bde", "created": "2024-01-26T21:28:21.164979Z", "modified": "2024-01-26T21:28:21.164979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='odnoklass-profile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.164979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31b348a3-826c-4bc0-8e3c-fed97a376d35", "created": "2024-01-26T21:28:21.16537Z", "modified": "2024-01-26T21:28:21.16537Z", "relationship_type": "indicates", "source_ref": "indicator--db38cae3-5b44-4677-9e5c-eeddc73f7bde", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d150d70-5a8e-478a-9794-e64ad583724b", "created": "2024-01-26T21:28:21.165465Z", "modified": "2024-01-26T21:28:21.165465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pay-penalty.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.165465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1a0abcf-74c0-4137-9bd0-88c728ea59b4", "created": "2024-01-26T21:28:21.165849Z", "modified": "2024-01-26T21:28:21.165849Z", "relationship_type": "indicates", "source_ref": "indicator--5d150d70-5a8e-478a-9794-e64ad583724b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d414a4c-497a-49e5-86b6-183afaffcf2b", "created": "2024-01-26T21:28:21.165945Z", "modified": "2024-01-26T21:28:21.165945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yousunhard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.165945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98dfbbea-d6dc-452f-9e0b-dc32b7f3b183", "created": "2024-01-26T21:28:21.166383Z", "modified": "2024-01-26T21:28:21.166383Z", "relationship_type": "indicates", "source_ref": "indicator--2d414a4c-497a-49e5-86b6-183afaffcf2b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e4169d6-2cb3-49f7-9f23-090ca5426cb3", "created": "2024-01-26T21:28:21.166482Z", "modified": "2024-01-26T21:28:21.166482Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unavailableentry.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.166482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c38ff0a6-7fa6-4a27-a519-d1f79953d3d8", "created": "2024-01-26T21:28:21.166874Z", "modified": "2024-01-26T21:28:21.166874Z", "relationship_type": "indicates", "source_ref": "indicator--9e4169d6-2cb3-49f7-9f23-090ca5426cb3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71952270-5cf4-48e1-9313-1cd043a7f6d1", "created": "2024-01-26T21:28:21.166971Z", "modified": "2024-01-26T21:28:21.166971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='todoinfonet.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.166971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--572088dc-0e24-41ae-a1d9-9e1bc9cd1709", "created": "2024-01-26T21:28:21.167366Z", "modified": "2024-01-26T21:28:21.167366Z", "relationship_type": "indicates", "source_ref": "indicator--71952270-5cf4-48e1-9313-1cd043a7f6d1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96562706-ef80-4c06-a3a3-5031921adb85", "created": "2024-01-26T21:28:21.167462Z", "modified": "2024-01-26T21:28:21.167462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aircraftsxhibition.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.167462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0fc261-b394-42ce-900d-f3e36a7dae37", "created": "2024-01-26T21:28:21.167934Z", "modified": "2024-01-26T21:28:21.167934Z", "relationship_type": "indicates", "source_ref": "indicator--96562706-ef80-4c06-a3a3-5031921adb85", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd47ee62-29b0-4406-acda-13f9acd9ce64", "created": "2024-01-26T21:28:21.168032Z", "modified": "2024-01-26T21:28:21.168032Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nbrowser.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.168032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ca53d3b-18c7-4d9b-9d29-154cd585c33a", "created": "2024-01-26T21:28:21.16842Z", "modified": "2024-01-26T21:28:21.16842Z", "relationship_type": "indicates", "source_ref": "indicator--fd47ee62-29b0-4406-acda-13f9acd9ce64", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2eaf8e0-9c9f-4816-a6f4-8339597745ff", "created": "2024-01-26T21:28:21.168517Z", "modified": "2024-01-26T21:28:21.168517Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='poweredlock.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.168517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f8f290c-1c4c-4e99-8326-d66202ccd11f", "created": "2024-01-26T21:28:21.168901Z", "modified": "2024-01-26T21:28:21.168901Z", "relationship_type": "indicates", "source_ref": "indicator--f2eaf8e0-9c9f-4816-a6f4-8339597745ff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--673f68f4-5198-4dff-a557-17e7e20567e4", "created": "2024-01-26T21:28:21.168998Z", "modified": "2024-01-26T21:28:21.168998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='funnytvclips.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.168998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5af42906-3a59-4351-9c59-9d2e399777a7", "created": "2024-01-26T21:28:21.169381Z", "modified": "2024-01-26T21:28:21.169381Z", "relationship_type": "indicates", "source_ref": "indicator--673f68f4-5198-4dff-a557-17e7e20567e4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de14ac3a-a5d1-45b6-bb71-7d5ab2a91c3c", "created": "2024-01-26T21:28:21.169478Z", "modified": "2024-01-26T21:28:21.169478Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='willpurpleshe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.169478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e60baee-b282-4388-8002-2bc4665c9c3b", "created": "2024-01-26T21:28:21.169868Z", "modified": "2024-01-26T21:28:21.169868Z", "relationship_type": "indicates", "source_ref": "indicator--de14ac3a-a5d1-45b6-bb71-7d5ab2a91c3c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebd438f8-d3b3-4f6c-9577-1118ebeae8ec", "created": "2024-01-26T21:28:21.169964Z", "modified": "2024-01-26T21:28:21.169964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='landstofree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.169964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a47933cc-6739-418d-a6ff-6c3dce38cd59", "created": "2024-01-26T21:28:21.170353Z", "modified": "2024-01-26T21:28:21.170353Z", "relationship_type": "indicates", "source_ref": "indicator--ebd438f8-d3b3-4f6c-9577-1118ebeae8ec", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57045126-fa23-457b-82ec-f2ea75b443ef", "created": "2024-01-26T21:28:21.170451Z", "modified": "2024-01-26T21:28:21.170451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='currentscan.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.170451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--200f6906-48d2-4481-922a-6b8b0098f149", "created": "2024-01-26T21:28:21.170841Z", "modified": "2024-01-26T21:28:21.170841Z", "relationship_type": "indicates", "source_ref": "indicator--57045126-fa23-457b-82ec-f2ea75b443ef", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe7d621e-aebc-486f-b3cf-d5d371ff4b0a", "created": "2024-01-26T21:28:21.170939Z", "modified": "2024-01-26T21:28:21.170939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hillsaround.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.170939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--485fcfdb-156d-4eba-a744-ad7ff21bb913", "created": "2024-01-26T21:28:21.171321Z", "modified": "2024-01-26T21:28:21.171321Z", "relationship_type": "indicates", "source_ref": "indicator--fe7d621e-aebc-486f-b3cf-d5d371ff4b0a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff2f7113-d0f0-43bd-bc17-fac0b7542c07", "created": "2024-01-26T21:28:21.171417Z", "modified": "2024-01-26T21:28:21.171417Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smsmensaje.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.171417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f54cac9-be3f-498b-9567-8b20f8050187", "created": "2024-01-26T21:28:21.171799Z", "modified": "2024-01-26T21:28:21.171799Z", "relationship_type": "indicates", "source_ref": "indicator--ff2f7113-d0f0-43bd-bc17-fac0b7542c07", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--221a37c7-0029-4507-9796-aab69f400a2e", "created": "2024-01-26T21:28:21.171895Z", "modified": "2024-01-26T21:28:21.171895Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dental-care-spa.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.171895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32e2315e-7b3a-499f-b063-630c6f2a3ca5", "created": "2024-01-26T21:28:21.172361Z", "modified": "2024-01-26T21:28:21.172361Z", "relationship_type": "indicates", "source_ref": "indicator--221a37c7-0029-4507-9796-aab69f400a2e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc49ee93-37b4-4718-a9a8-8920e1a14f2d", "created": "2024-01-26T21:28:21.172461Z", "modified": "2024-01-26T21:28:21.172461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='site-lock.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.172461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea98d803-f30c-480b-8ba3-7fb32975fffc", "created": "2024-01-26T21:28:21.172848Z", "modified": "2024-01-26T21:28:21.172848Z", "relationship_type": "indicates", "source_ref": "indicator--fc49ee93-37b4-4718-a9a8-8920e1a14f2d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--243c6072-0990-42a4-88b8-54fa7cda01b7", "created": "2024-01-26T21:28:21.172948Z", "modified": "2024-01-26T21:28:21.172948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='music-headphones.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.172948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c92d234-bc14-482f-9100-4b7d051bd980", "created": "2024-01-26T21:28:21.173335Z", "modified": "2024-01-26T21:28:21.173335Z", "relationship_type": "indicates", "source_ref": "indicator--243c6072-0990-42a4-88b8-54fa7cda01b7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b38ac482-3345-4e9a-8dc6-dab76948e6ce", "created": "2024-01-26T21:28:21.173432Z", "modified": "2024-01-26T21:28:21.173432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cnn-africa.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.173432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bc2da73-388d-473b-a5f1-6061184e4749", "created": "2024-01-26T21:28:21.173813Z", "modified": "2024-01-26T21:28:21.173813Z", "relationship_type": "indicates", "source_ref": "indicator--b38ac482-3345-4e9a-8dc6-dab76948e6ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--787811d9-aa97-490d-90ba-666a50bb8e88", "created": "2024-01-26T21:28:21.173908Z", "modified": "2024-01-26T21:28:21.173908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smarttarfi.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.173908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--392e358c-1ae0-4014-914d-6d9ae0983c82", "created": "2024-01-26T21:28:21.174291Z", "modified": "2024-01-26T21:28:21.174291Z", "relationship_type": "indicates", "source_ref": "indicator--787811d9-aa97-490d-90ba-666a50bb8e88", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba98fdf8-89bc-423b-ae6d-209ff549f9fd", "created": "2024-01-26T21:28:21.174385Z", "modified": "2024-01-26T21:28:21.174385Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loading-domain.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.174385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--969a111a-1f6f-4073-8617-030fa3a38736", "created": "2024-01-26T21:28:21.174777Z", "modified": "2024-01-26T21:28:21.174777Z", "relationship_type": "indicates", "source_ref": "indicator--ba98fdf8-89bc-423b-ae6d-209ff549f9fd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0027bdf5-8824-4221-95b1-4f0609944b13", "created": "2024-01-26T21:28:21.174876Z", "modified": "2024-01-26T21:28:21.174876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tiketon.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.174876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f952b4aa-e8d4-49c2-930f-73545675b4aa", "created": "2024-01-26T21:28:21.175265Z", "modified": "2024-01-26T21:28:21.175265Z", "relationship_type": "indicates", "source_ref": "indicator--0027bdf5-8824-4221-95b1-4f0609944b13", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--233ff8f9-b526-4de7-80f0-ef05b427ce31", "created": "2024-01-26T21:28:21.175362Z", "modified": "2024-01-26T21:28:21.175362Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exoticsendurance.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.175362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33c3dad0-f1b7-4d9f-9e84-a57ddc2b3e73", "created": "2024-01-26T21:28:21.175758Z", "modified": "2024-01-26T21:28:21.175758Z", "relationship_type": "indicates", "source_ref": "indicator--233ff8f9-b526-4de7-80f0-ef05b427ce31", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eda8e4c4-01b7-43c2-b72f-f01066dacd51", "created": "2024-01-26T21:28:21.175855Z", "modified": "2024-01-26T21:28:21.175855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pageisloading.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.175855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86589435-f681-4178-82ad-c6cd7ff5c3ca", "created": "2024-01-26T21:28:21.176242Z", "modified": "2024-01-26T21:28:21.176242Z", "relationship_type": "indicates", "source_ref": "indicator--eda8e4c4-01b7-43c2-b72f-f01066dacd51", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a7d5b6-963c-46ca-87c5-f2ddec2c19f2", "created": "2024-01-26T21:28:21.176339Z", "modified": "2024-01-26T21:28:21.176339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='instangram.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.176339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b684980f-c753-48f9-8683-e066d617ccbe", "created": "2024-01-26T21:28:21.17681Z", "modified": "2024-01-26T21:28:21.17681Z", "relationship_type": "indicates", "source_ref": "indicator--60a7d5b6-963c-46ca-87c5-f2ddec2c19f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c566263b-fe70-4906-82e9-2d0a8f4bf354", "created": "2024-01-26T21:28:21.176911Z", "modified": "2024-01-26T21:28:21.176911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discoveredworld-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.176911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed0ed6c6-c06d-489a-bfae-c4a4610ac8af", "created": "2024-01-26T21:28:21.177311Z", "modified": "2024-01-26T21:28:21.177311Z", "relationship_type": "indicates", "source_ref": "indicator--c566263b-fe70-4906-82e9-2d0a8f4bf354", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d26c6b57-3528-4624-a051-0f0cd9e99003", "created": "2024-01-26T21:28:21.177409Z", "modified": "2024-01-26T21:28:21.177409Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='diningip.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.177409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709f8f94-961b-46ae-9f17-827d99f13c4a", "created": "2024-01-26T21:28:21.177789Z", "modified": "2024-01-26T21:28:21.177789Z", "relationship_type": "indicates", "source_ref": "indicator--d26c6b57-3528-4624-a051-0f0cd9e99003", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0cd3b6e-fe99-40ea-aca9-d6b4197efe00", "created": "2024-01-26T21:28:21.177886Z", "modified": "2024-01-26T21:28:21.177886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alluneed4home.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.177886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a78f7817-20a2-4b40-8956-a08c97c157ba", "created": "2024-01-26T21:28:21.178283Z", "modified": "2024-01-26T21:28:21.178283Z", "relationship_type": "indicates", "source_ref": "indicator--c0cd3b6e-fe99-40ea-aca9-d6b4197efe00", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0681dba7-88c4-440b-ac8d-9a9af8de4087", "created": "2024-01-26T21:28:21.178384Z", "modified": "2024-01-26T21:28:21.178384Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websupporter.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.178384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf033b8a-dd53-4131-91a4-041d067db840", "created": "2024-01-26T21:28:21.17878Z", "modified": "2024-01-26T21:28:21.17878Z", "relationship_type": "indicates", "source_ref": "indicator--0681dba7-88c4-440b-ac8d-9a9af8de4087", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e49f175-d896-4da4-be6c-cce176471e5e", "created": "2024-01-26T21:28:21.17888Z", "modified": "2024-01-26T21:28:21.17888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlytoday.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.17888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b106582-7fa0-4af9-a0df-c55117489a3c", "created": "2024-01-26T21:28:21.179266Z", "modified": "2024-01-26T21:28:21.179266Z", "relationship_type": "indicates", "source_ref": "indicator--6e49f175-d896-4da4-be6c-cce176471e5e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e463e98-dd48-40b9-97d0-e743d61df7a7", "created": "2024-01-26T21:28:21.179363Z", "modified": "2024-01-26T21:28:21.179363Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webprotocol.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.179363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--216b7e40-7458-43b9-a2e1-f625b5a93f7e", "created": "2024-01-26T21:28:21.179748Z", "modified": "2024-01-26T21:28:21.179748Z", "relationship_type": "indicates", "source_ref": "indicator--7e463e98-dd48-40b9-97d0-e743d61df7a7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aa4fc54-db69-49cd-89d7-410fa1dac90a", "created": "2024-01-26T21:28:21.179844Z", "modified": "2024-01-26T21:28:21.179844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bitfadepens.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.179844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bc2d8a7-34df-4172-a7a8-28ad87b3fd95", "created": "2024-01-26T21:28:21.180229Z", "modified": "2024-01-26T21:28:21.180229Z", "relationship_type": "indicates", "source_ref": "indicator--6aa4fc54-db69-49cd-89d7-410fa1dac90a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7690825-4dc0-4962-98af-ee0b5bfc2560", "created": "2024-01-26T21:28:21.180324Z", "modified": "2024-01-26T21:28:21.180324Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clicktrack247.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.180324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f465222f-3063-4b3e-932a-429819936692", "created": "2024-01-26T21:28:21.180721Z", "modified": "2024-01-26T21:28:21.180721Z", "relationship_type": "indicates", "source_ref": "indicator--c7690825-4dc0-4962-98af-ee0b5bfc2560", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db57e158-0331-4de8-b9d4-1e74e5819c4a", "created": "2024-01-26T21:28:21.180819Z", "modified": "2024-01-26T21:28:21.180819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pickcard.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.180819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1474534-11f0-499e-ad24-95f530198a78", "created": "2024-01-26T21:28:21.181282Z", "modified": "2024-01-26T21:28:21.181282Z", "relationship_type": "indicates", "source_ref": "indicator--db57e158-0331-4de8-b9d4-1e74e5819c4a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ea07db7-e1a0-439a-a5b8-08076a4dac76", "created": "2024-01-26T21:28:21.181381Z", "modified": "2024-01-26T21:28:21.181381Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cheapapartmentsaroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.181381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d25fda18-d69f-43f6-b02d-c2d25626a30c", "created": "2024-01-26T21:28:21.181784Z", "modified": "2024-01-26T21:28:21.181784Z", "relationship_type": "indicates", "source_ref": "indicator--5ea07db7-e1a0-439a-a5b8-08076a4dac76", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1094c8c0-598c-4f4d-8673-a08fdaa9eafd", "created": "2024-01-26T21:28:21.181881Z", "modified": "2024-01-26T21:28:21.181881Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service-update.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.181881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4ac7c7e-b141-45b9-833a-c0b6a7e86693", "created": "2024-01-26T21:28:21.182271Z", "modified": "2024-01-26T21:28:21.182271Z", "relationship_type": "indicates", "source_ref": "indicator--1094c8c0-598c-4f4d-8673-a08fdaa9eafd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e23599c8-521a-4d8b-bd12-63272dde2477", "created": "2024-01-26T21:28:21.182367Z", "modified": "2024-01-26T21:28:21.182367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='layerprotect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.182367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af748817-1d83-43ef-80ae-a6561186f716", "created": "2024-01-26T21:28:21.182752Z", "modified": "2024-01-26T21:28:21.182752Z", "relationship_type": "indicates", "source_ref": "indicator--e23599c8-521a-4d8b-bd12-63272dde2477", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3643fe1-d22d-47eb-a5c2-fa75c24473a1", "created": "2024-01-26T21:28:21.182851Z", "modified": "2024-01-26T21:28:21.182851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activate-discount.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.182851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07e6df05-81f5-4dd0-be08-5f982b2bd551", "created": "2024-01-26T21:28:21.183245Z", "modified": "2024-01-26T21:28:21.183245Z", "relationship_type": "indicates", "source_ref": "indicator--e3643fe1-d22d-47eb-a5c2-fa75c24473a1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c26bc3c-14b8-48eb-8b2e-20f115b03a80", "created": "2024-01-26T21:28:21.183343Z", "modified": "2024-01-26T21:28:21.183343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-resolver.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.183343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e5ae6dc-5752-46e9-b2bd-976b2f329280", "created": "2024-01-26T21:28:21.183731Z", "modified": "2024-01-26T21:28:21.183731Z", "relationship_type": "indicates", "source_ref": "indicator--9c26bc3c-14b8-48eb-8b2e-20f115b03a80", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--755f3235-d93f-4ef9-a863-ad166522f47f", "created": "2024-01-26T21:28:21.183829Z", "modified": "2024-01-26T21:28:21.183829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-prokuror.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.183829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--311bf90b-b646-4e3b-b48b-f116ebf7128a", "created": "2024-01-26T21:28:21.184211Z", "modified": "2024-01-26T21:28:21.184211Z", "relationship_type": "indicates", "source_ref": "indicator--755f3235-d93f-4ef9-a863-ad166522f47f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccd3d1c4-0247-40a6-98b0-349c8987c8e1", "created": "2024-01-26T21:28:21.184308Z", "modified": "2024-01-26T21:28:21.184308Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlconfig.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.184308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7311563b-b785-4966-8971-c7c8cfa08be5", "created": "2024-01-26T21:28:21.184701Z", "modified": "2024-01-26T21:28:21.184701Z", "relationship_type": "indicates", "source_ref": "indicator--ccd3d1c4-0247-40a6-98b0-349c8987c8e1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff74b7b5-a0a6-4a17-b9b1-69a6fe893371", "created": "2024-01-26T21:28:21.184802Z", "modified": "2024-01-26T21:28:21.184802Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foodiez.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.184802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a2aafda-827f-402e-bee3-2719ae6c2889", "created": "2024-01-26T21:28:21.185186Z", "modified": "2024-01-26T21:28:21.185186Z", "relationship_type": "indicates", "source_ref": "indicator--ff74b7b5-a0a6-4a17-b9b1-69a6fe893371", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0dabaaa-7ca9-4abc-86ed-126004b1bf70", "created": "2024-01-26T21:28:21.185282Z", "modified": "2024-01-26T21:28:21.185282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='add-client.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.185282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a04045ab-4a63-4127-9dd1-19563f0cf572", "created": "2024-01-26T21:28:21.185948Z", "modified": "2024-01-26T21:28:21.185948Z", "relationship_type": "indicates", "source_ref": "indicator--c0dabaaa-7ca9-4abc-86ed-126004b1bf70", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1904f57c-d918-44b2-91c4-9c95227e472e", "created": "2024-01-26T21:28:21.186048Z", "modified": "2024-01-26T21:28:21.186048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='arabnews365.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.186048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ee90ef3-1952-4d8d-8676-a7b4a88a89d3", "created": "2024-01-26T21:28:21.186533Z", "modified": "2024-01-26T21:28:21.186533Z", "relationship_type": "indicates", "source_ref": "indicator--1904f57c-d918-44b2-91c4-9c95227e472e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3fd7b2b-2ba4-4efd-8716-aab1f4970da4", "created": "2024-01-26T21:28:21.186638Z", "modified": "2024-01-26T21:28:21.186638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='externaltransfers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.186638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c82c6f66-db7e-4bf9-9d98-1aa8491fe9f2", "created": "2024-01-26T21:28:21.187031Z", "modified": "2024-01-26T21:28:21.187031Z", "relationship_type": "indicates", "source_ref": "indicator--f3fd7b2b-2ba4-4efd-8716-aab1f4970da4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca9e6a7f-445d-428d-b936-e6001f269be3", "created": "2024-01-26T21:28:21.187128Z", "modified": "2024-01-26T21:28:21.187128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dogfoodstorage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.187128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7758b327-a362-477f-b323-40786684cde3", "created": "2024-01-26T21:28:21.187518Z", "modified": "2024-01-26T21:28:21.187518Z", "relationship_type": "indicates", "source_ref": "indicator--ca9e6a7f-445d-428d-b936-e6001f269be3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42fa60f1-7d80-43e9-81d6-9cccfd0616f3", "created": "2024-01-26T21:28:21.187615Z", "modified": "2024-01-26T21:28:21.187615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='optionalshift.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.187615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d1ce2d4-a518-497e-9ba0-a0726d0aa982", "created": "2024-01-26T21:28:21.18801Z", "modified": "2024-01-26T21:28:21.18801Z", "relationship_type": "indicates", "source_ref": "indicator--42fa60f1-7d80-43e9-81d6-9cccfd0616f3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2274c28-e1f3-4522-bac1-63447905866f", "created": "2024-01-26T21:28:21.188113Z", "modified": "2024-01-26T21:28:21.188113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freedominfo.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.188113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d32f056-e081-4e6d-994e-c4015a0cf805", "created": "2024-01-26T21:28:21.188499Z", "modified": "2024-01-26T21:28:21.188499Z", "relationship_type": "indicates", "source_ref": "indicator--e2274c28-e1f3-4522-bac1-63447905866f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd37bb3f-978f-4750-96da-5f4aa04d2514", "created": "2024-01-26T21:28:21.188599Z", "modified": "2024-01-26T21:28:21.188599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='holecatorange.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.188599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a76a694c-942f-4a60-9816-4cd278d0b1c1", "created": "2024-01-26T21:28:21.18899Z", "modified": "2024-01-26T21:28:21.18899Z", "relationship_type": "indicates", "source_ref": "indicator--bd37bb3f-978f-4750-96da-5f4aa04d2514", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48dd1a48-f848-4423-998d-f6791408ef00", "created": "2024-01-26T21:28:21.18909Z", "modified": "2024-01-26T21:28:21.18909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='look-outsidenow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.18909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f54e156d-5c22-4fe4-a774-800368389687", "created": "2024-01-26T21:28:21.189481Z", "modified": "2024-01-26T21:28:21.189481Z", "relationship_type": "indicates", "source_ref": "indicator--48dd1a48-f848-4423-998d-f6791408ef00", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1716b021-0d25-44b9-abe5-11854067b164", "created": "2024-01-26T21:28:21.189578Z", "modified": "2024-01-26T21:28:21.189578Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='physicalcheetah.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.189578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6595ab0-4276-4e9e-bd36-a0d537323df4", "created": "2024-01-26T21:28:21.189968Z", "modified": "2024-01-26T21:28:21.189968Z", "relationship_type": "indicates", "source_ref": "indicator--1716b021-0d25-44b9-abe5-11854067b164", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f42adc6d-f3ad-4dca-95aa-b9527b29fdec", "created": "2024-01-26T21:28:21.190064Z", "modified": "2024-01-26T21:28:21.190064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='savemoretime.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.190064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3a61184-8ee1-4bf5-9e27-30adf03bdce5", "created": "2024-01-26T21:28:21.190449Z", "modified": "2024-01-26T21:28:21.190449Z", "relationship_type": "indicates", "source_ref": "indicator--f42adc6d-f3ad-4dca-95aa-b9527b29fdec", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87c618e6-de45-4e32-8789-aa7d2fb2c665", "created": "2024-01-26T21:28:21.190545Z", "modified": "2024-01-26T21:28:21.190545Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlygossip.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.190545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9dd4d34-09ca-4747-b634-aa7ae85ebadb", "created": "2024-01-26T21:28:21.196058Z", "modified": "2024-01-26T21:28:21.196058Z", "relationship_type": "indicates", "source_ref": "indicator--87c618e6-de45-4e32-8789-aa7d2fb2c665", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--462f5c57-5f51-475c-86e5-147f6f2c94ab", "created": "2024-01-26T21:28:21.196207Z", "modified": "2024-01-26T21:28:21.196207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remove-from-mailinglist.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.196207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ff0add2-eddf-457d-a058-7ae7da44c43f", "created": "2024-01-26T21:28:21.196645Z", "modified": "2024-01-26T21:28:21.196645Z", "relationship_type": "indicates", "source_ref": "indicator--462f5c57-5f51-475c-86e5-147f6f2c94ab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a065c2c1-6305-4dde-a07e-3c14832deb51", "created": "2024-01-26T21:28:21.196755Z", "modified": "2024-01-26T21:28:21.196755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='welovelollipops.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.196755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98451a8b-e05e-4fc8-8092-197040b8cf51", "created": "2024-01-26T21:28:21.197158Z", "modified": "2024-01-26T21:28:21.197158Z", "relationship_type": "indicates", "source_ref": "indicator--a065c2c1-6305-4dde-a07e-3c14832deb51", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37a99cf5-bd47-4081-a6e1-c8e92a9f116b", "created": "2024-01-26T21:28:21.19726Z", "modified": "2024-01-26T21:28:21.19726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='permalinking.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.19726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f338195-43aa-48b4-930d-f85315ae8954", "created": "2024-01-26T21:28:21.19766Z", "modified": "2024-01-26T21:28:21.19766Z", "relationship_type": "indicates", "source_ref": "indicator--37a99cf5-bd47-4081-a6e1-c8e92a9f116b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dc02a8f-b26d-4880-bcf8-2611a5b07798", "created": "2024-01-26T21:28:21.197764Z", "modified": "2024-01-26T21:28:21.197764Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cozmo-store.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.197764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8516651c-6fd1-4119-a917-91db71fc250a", "created": "2024-01-26T21:28:21.198156Z", "modified": "2024-01-26T21:28:21.198156Z", "relationship_type": "indicates", "source_ref": "indicator--0dc02a8f-b26d-4880-bcf8-2611a5b07798", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339c445c-f6f0-4acd-a870-08da33c159c0", "created": "2024-01-26T21:28:21.198255Z", "modified": "2024-01-26T21:28:21.198255Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='simplycode.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.198255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e3f5a61-3892-4e6e-8cc3-e454064726bf", "created": "2024-01-26T21:28:21.198639Z", "modified": "2024-01-26T21:28:21.198639Z", "relationship_type": "indicates", "source_ref": "indicator--339c445c-f6f0-4acd-a870-08da33c159c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c108a64d-d9a4-4281-9f27-253f12d3f126", "created": "2024-01-26T21:28:21.19874Z", "modified": "2024-01-26T21:28:21.19874Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='summermover.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.19874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d6adbcd-c403-46cf-8f11-fcb720c5280d", "created": "2024-01-26T21:28:21.199128Z", "modified": "2024-01-26T21:28:21.199128Z", "relationship_type": "indicates", "source_ref": "indicator--c108a64d-d9a4-4281-9f27-253f12d3f126", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1c64cb1-9705-45af-bf15-7f221a0f1e34", "created": "2024-01-26T21:28:21.199226Z", "modified": "2024-01-26T21:28:21.199226Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updating-url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.199226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47686a3d-b539-493e-b8ce-6c0e0dd4b20b", "created": "2024-01-26T21:28:21.199699Z", "modified": "2024-01-26T21:28:21.199699Z", "relationship_type": "indicates", "source_ref": "indicator--b1c64cb1-9705-45af-bf15-7f221a0f1e34", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a4009fe-9bf9-4cfa-84ea-884ed793d220", "created": "2024-01-26T21:28:21.199801Z", "modified": "2024-01-26T21:28:21.199801Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='greenwatermovement.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.199801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdf292be-6eb9-443c-a9f9-3b373b531369", "created": "2024-01-26T21:28:21.2002Z", "modified": "2024-01-26T21:28:21.2002Z", "relationship_type": "indicates", "source_ref": "indicator--8a4009fe-9bf9-4cfa-84ea-884ed793d220", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8f51f86-8518-45d8-9258-9ca04dc76d97", "created": "2024-01-26T21:28:21.200302Z", "modified": "2024-01-26T21:28:21.200302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='old-glasses.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.200302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaf972bf-7b7a-46b7-b964-415fdf8a27c4", "created": "2024-01-26T21:28:21.200695Z", "modified": "2024-01-26T21:28:21.200695Z", "relationship_type": "indicates", "source_ref": "indicator--f8f51f86-8518-45d8-9258-9ca04dc76d97", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d17014ac-5f55-4937-a702-dc0da38e4818", "created": "2024-01-26T21:28:21.200797Z", "modified": "2024-01-26T21:28:21.200797Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reloadpage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.200797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bab7f9c-8a59-4d2d-9159-26f1f10ddf24", "created": "2024-01-26T21:28:21.201185Z", "modified": "2024-01-26T21:28:21.201185Z", "relationship_type": "indicates", "source_ref": "indicator--d17014ac-5f55-4937-a702-dc0da38e4818", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af10d439-9388-40ee-8db7-8bc77de7c1ad", "created": "2024-01-26T21:28:21.201283Z", "modified": "2024-01-26T21:28:21.201283Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestfoods.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.201283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec4883ae-b9fd-456c-bc07-28f6cff9b05d", "created": "2024-01-26T21:28:21.201666Z", "modified": "2024-01-26T21:28:21.201666Z", "relationship_type": "indicates", "source_ref": "indicator--af10d439-9388-40ee-8db7-8bc77de7c1ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9556b9f-8a20-48d5-b766-ac8f10d900f7", "created": "2024-01-26T21:28:21.201775Z", "modified": "2024-01-26T21:28:21.201775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='start2playnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.201775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--181bccba-2cce-45ad-91b0-4b7cb6b57ae1", "created": "2024-01-26T21:28:21.202171Z", "modified": "2024-01-26T21:28:21.202171Z", "relationship_type": "indicates", "source_ref": "indicator--d9556b9f-8a20-48d5-b766-ac8f10d900f7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d4534e5-0a79-4dc6-8e4a-7b3c9ffc3577", "created": "2024-01-26T21:28:21.202267Z", "modified": "2024-01-26T21:28:21.202267Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='123tramites.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.202267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fdce054-7091-45b4-96e0-d5dafa2f5a3b", "created": "2024-01-26T21:28:21.202667Z", "modified": "2024-01-26T21:28:21.202667Z", "relationship_type": "indicates", "source_ref": "indicator--4d4534e5-0a79-4dc6-8e4a-7b3c9ffc3577", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--577b9135-b8f5-4989-aa4f-629600de5890", "created": "2024-01-26T21:28:21.202767Z", "modified": "2024-01-26T21:28:21.202767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='global-redirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.202767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--972865a2-c653-4894-b4e4-4b8d1bbbc124", "created": "2024-01-26T21:28:21.20316Z", "modified": "2024-01-26T21:28:21.20316Z", "relationship_type": "indicates", "source_ref": "indicator--577b9135-b8f5-4989-aa4f-629600de5890", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fc2f706-af9a-4072-9c8e-81df6e241c5f", "created": "2024-01-26T21:28:21.203257Z", "modified": "2024-01-26T21:28:21.203257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='healthykids-food.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.203257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecdff50f-2afe-48e5-b4c1-e685c1615430", "created": "2024-01-26T21:28:21.203647Z", "modified": "2024-01-26T21:28:21.203647Z", "relationship_type": "indicates", "source_ref": "indicator--7fc2f706-af9a-4072-9c8e-81df6e241c5f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53daa2d8-a126-44a0-a7ad-ee0b0f171219", "created": "2024-01-26T21:28:21.203743Z", "modified": "2024-01-26T21:28:21.203743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='csomagodjott.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.203743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92e5853e-3cab-4ef0-b606-4f51ea5645c5", "created": "2024-01-26T21:28:21.204211Z", "modified": "2024-01-26T21:28:21.204211Z", "relationship_type": "indicates", "source_ref": "indicator--53daa2d8-a126-44a0-a7ad-ee0b0f171219", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7e890dd-536e-4cda-a471-0d50bd857519", "created": "2024-01-26T21:28:21.204311Z", "modified": "2024-01-26T21:28:21.204311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='diagram-shape.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.204311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5358e774-ba04-4f94-936c-af068ad184a8", "created": "2024-01-26T21:28:21.204711Z", "modified": "2024-01-26T21:28:21.204711Z", "relationship_type": "indicates", "source_ref": "indicator--d7e890dd-536e-4cda-a471-0d50bd857519", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90bd5701-0907-4f8b-893c-23dca8468786", "created": "2024-01-26T21:28:21.20481Z", "modified": "2024-01-26T21:28:21.20481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-spider.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.20481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd7c25b7-2ed2-4515-aaad-b68685484538", "created": "2024-01-26T21:28:21.2052Z", "modified": "2024-01-26T21:28:21.2052Z", "relationship_type": "indicates", "source_ref": "indicator--90bd5701-0907-4f8b-893c-23dca8468786", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3cb741b-b0ba-4cb8-8e4e-48ae61b197a9", "created": "2024-01-26T21:28:21.205298Z", "modified": "2024-01-26T21:28:21.205298Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='7style.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.205298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98721879-bebb-4151-a32c-d49bbb7715e7", "created": "2024-01-26T21:28:21.205751Z", "modified": "2024-01-26T21:28:21.205751Z", "relationship_type": "indicates", "source_ref": "indicator--e3cb741b-b0ba-4cb8-8e4e-48ae61b197a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a49682a6-fd29-41d9-aa27-337a90e33840", "created": "2024-01-26T21:28:21.205854Z", "modified": "2024-01-26T21:28:21.205854Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='youaresostupid.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.205854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18ef7de1-cde2-4e6a-863e-994b0cc994b9", "created": "2024-01-26T21:28:21.206245Z", "modified": "2024-01-26T21:28:21.206245Z", "relationship_type": "indicates", "source_ref": "indicator--a49682a6-fd29-41d9-aa27-337a90e33840", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--545b89ae-58f0-46c9-bc54-859259a9cb86", "created": "2024-01-26T21:28:21.206344Z", "modified": "2024-01-26T21:28:21.206344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='akhbar-almasdar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.206344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0ecd80c-80bd-41df-bb30-f65de2974464", "created": "2024-01-26T21:28:21.206738Z", "modified": "2024-01-26T21:28:21.206738Z", "relationship_type": "indicates", "source_ref": "indicator--545b89ae-58f0-46c9-bc54-859259a9cb86", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0c80211-45ab-4fb0-9363-2719869c6c46", "created": "2024-01-26T21:28:21.206835Z", "modified": "2024-01-26T21:28:21.206835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellular-updates.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.206835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1331c1ca-82c3-4c64-a7b4-4f353f0f85d4", "created": "2024-01-26T21:28:21.207228Z", "modified": "2024-01-26T21:28:21.207228Z", "relationship_type": "indicates", "source_ref": "indicator--b0c80211-45ab-4fb0-9363-2719869c6c46", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb835fa-f5b5-48f7-9335-74986abb146d", "created": "2024-01-26T21:28:21.207323Z", "modified": "2024-01-26T21:28:21.207323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thainews.asia']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.207323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdf66bb9-49c0-4ce2-8cd5-39bab4ec1073", "created": "2024-01-26T21:28:21.207702Z", "modified": "2024-01-26T21:28:21.207702Z", "relationship_type": "indicates", "source_ref": "indicator--aeb835fa-f5b5-48f7-9335-74986abb146d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e749544-4f5f-49c9-ac44-a5339d4c1946", "created": "2024-01-26T21:28:21.207804Z", "modified": "2024-01-26T21:28:21.207804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc-views.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.207804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1cee95e-d5b5-4349-ac09-aad4621c3e3c", "created": "2024-01-26T21:28:21.208187Z", "modified": "2024-01-26T21:28:21.208187Z", "relationship_type": "indicates", "source_ref": "indicator--9e749544-4f5f-49c9-ac44-a5339d4c1946", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b3c93ea-4d8a-46cc-8c28-7a73e1f94f81", "created": "2024-01-26T21:28:21.208284Z", "modified": "2024-01-26T21:28:21.208284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='raw-console.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.208284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1f91109-427a-4736-be3a-21b9a646612b", "created": "2024-01-26T21:28:21.208755Z", "modified": "2024-01-26T21:28:21.208755Z", "relationship_type": "indicates", "source_ref": "indicator--9b3c93ea-4d8a-46cc-8c28-7a73e1f94f81", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1f5668f-98f5-4426-8491-064a89049fbf", "created": "2024-01-26T21:28:21.208857Z", "modified": "2024-01-26T21:28:21.208857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='elitecarz.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.208857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36e7e254-2ff3-43d8-862a-cfd1cb78d3c4", "created": "2024-01-26T21:28:21.209242Z", "modified": "2024-01-26T21:28:21.209242Z", "relationship_type": "indicates", "source_ref": "indicator--e1f5668f-98f5-4426-8491-064a89049fbf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4da095de-5c47-4bc5-8f17-56c1f2dba03b", "created": "2024-01-26T21:28:21.209339Z", "modified": "2024-01-26T21:28:21.209339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maghrebfoot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.209339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--745cea4c-b35b-4e95-bea5-a8390ffffba0", "created": "2024-01-26T21:28:21.209724Z", "modified": "2024-01-26T21:28:21.209724Z", "relationship_type": "indicates", "source_ref": "indicator--4da095de-5c47-4bc5-8f17-56c1f2dba03b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1850b695-f343-45ec-a41e-82c8aebdde1d", "created": "2024-01-26T21:28:21.209821Z", "modified": "2024-01-26T21:28:21.209821Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shia-voice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.209821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6cb2de0-51b8-4ce1-8121-5eca3af39c24", "created": "2024-01-26T21:28:21.210204Z", "modified": "2024-01-26T21:28:21.210204Z", "relationship_type": "indicates", "source_ref": "indicator--1850b695-f343-45ec-a41e-82c8aebdde1d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfc2821b-1504-43ad-a5c8-0a6724ae50ba", "created": "2024-01-26T21:28:21.210304Z", "modified": "2024-01-26T21:28:21.210304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fashion-online.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.210304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d189f677-1104-45da-bc9a-afde471d3eb1", "created": "2024-01-26T21:28:21.210698Z", "modified": "2024-01-26T21:28:21.210698Z", "relationship_type": "indicates", "source_ref": "indicator--bfc2821b-1504-43ad-a5c8-0a6724ae50ba", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44e5778c-7148-4062-8aab-9ab3b4b05387", "created": "2024-01-26T21:28:21.210796Z", "modified": "2024-01-26T21:28:21.210796Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vivrechezsoi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.210796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--922dc10d-5220-430d-b9c8-e9b05e60fd7f", "created": "2024-01-26T21:28:21.211186Z", "modified": "2024-01-26T21:28:21.211186Z", "relationship_type": "indicates", "source_ref": "indicator--44e5778c-7148-4062-8aab-9ab3b4b05387", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80ce723c-6293-4a0d-b778-4fc3c01013ec", "created": "2024-01-26T21:28:21.211284Z", "modified": "2024-01-26T21:28:21.211284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gearstereotype.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.211284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--026ee713-bb0e-4343-9410-4053330efdba", "created": "2024-01-26T21:28:21.21167Z", "modified": "2024-01-26T21:28:21.21167Z", "relationship_type": "indicates", "source_ref": "indicator--80ce723c-6293-4a0d-b778-4fc3c01013ec", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c206e6a-9248-4ed5-afb9-7baaf9b298d7", "created": "2024-01-26T21:28:21.211767Z", "modified": "2024-01-26T21:28:21.211767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='crosslocated.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.211767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--611b3c18-f0f4-4f6c-8f25-536fe86626f2", "created": "2024-01-26T21:28:21.212155Z", "modified": "2024-01-26T21:28:21.212155Z", "relationship_type": "indicates", "source_ref": "indicator--1c206e6a-9248-4ed5-afb9-7baaf9b298d7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b51de600-f49a-4464-a866-5b4431d0a28c", "created": "2024-01-26T21:28:21.212251Z", "modified": "2024-01-26T21:28:21.212251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='natural-ice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.212251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5d5ae92-8f22-448e-ac22-3c75465a0fce", "created": "2024-01-26T21:28:21.212641Z", "modified": "2024-01-26T21:28:21.212641Z", "relationship_type": "indicates", "source_ref": "indicator--b51de600-f49a-4464-a866-5b4431d0a28c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e898fc4f-a2ba-4d7c-8979-1bcb4334b985", "created": "2024-01-26T21:28:21.212737Z", "modified": "2024-01-26T21:28:21.212737Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='untoldinfo.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.212737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03ef43d7-3adf-4074-a4c9-14320450d9b4", "created": "2024-01-26T21:28:21.213201Z", "modified": "2024-01-26T21:28:21.213201Z", "relationship_type": "indicates", "source_ref": "indicator--e898fc4f-a2ba-4d7c-8979-1bcb4334b985", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--315b4155-b765-4ff2-98b8-f731cb9cb88d", "created": "2024-01-26T21:28:21.213306Z", "modified": "2024-01-26T21:28:21.213306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discountmarkets.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.213306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--871aa601-27e2-445d-b3f8-ba67f6b2176e", "created": "2024-01-26T21:28:21.213701Z", "modified": "2024-01-26T21:28:21.213701Z", "relationship_type": "indicates", "source_ref": "indicator--315b4155-b765-4ff2-98b8-f731cb9cb88d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bef4a511-c6a3-490a-8d45-29840cb7cf0f", "created": "2024-01-26T21:28:21.2138Z", "modified": "2024-01-26T21:28:21.2138Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='crowndecoration.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.2138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f72abb8-6c77-4788-ba90-a7b6f38ee1b1", "created": "2024-01-26T21:28:21.214194Z", "modified": "2024-01-26T21:28:21.214194Z", "relationship_type": "indicates", "source_ref": "indicator--bef4a511-c6a3-490a-8d45-29840cb7cf0f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a8c2ee6-a9d2-4b36-b716-74549daa9988", "created": "2024-01-26T21:28:21.214295Z", "modified": "2024-01-26T21:28:21.214295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='offresimmobilier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.214295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7ea41c0-0b48-41cc-acb3-cd6090f15248", "created": "2024-01-26T21:28:21.214692Z", "modified": "2024-01-26T21:28:21.214692Z", "relationship_type": "indicates", "source_ref": "indicator--5a8c2ee6-a9d2-4b36-b716-74549daa9988", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a39ae22f-ac7c-4515-8778-358bddcbeffa", "created": "2024-01-26T21:28:21.214789Z", "modified": "2024-01-26T21:28:21.214789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url-redirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.214789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9eb1268-2ea3-48f2-8d65-321af7d7b5ca", "created": "2024-01-26T21:28:21.215174Z", "modified": "2024-01-26T21:28:21.215174Z", "relationship_type": "indicates", "source_ref": "indicator--a39ae22f-ac7c-4515-8778-358bddcbeffa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d805fa9c-153c-4a1c-89c7-c71e9cbff2e5", "created": "2024-01-26T21:28:21.21527Z", "modified": "2024-01-26T21:28:21.21527Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='al7erak247.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.21527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eb33091-9b44-40bf-a25e-ad07b47d642b", "created": "2024-01-26T21:28:21.21566Z", "modified": "2024-01-26T21:28:21.21566Z", "relationship_type": "indicates", "source_ref": "indicator--d805fa9c-153c-4a1c-89c7-c71e9cbff2e5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2111a75-6165-462e-b529-0ab625a01aa9", "created": "2024-01-26T21:28:21.215761Z", "modified": "2024-01-26T21:28:21.215761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='outgoingurl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.215761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eed7015-e33b-4bd8-8814-22d40d88373c", "created": "2024-01-26T21:28:21.216155Z", "modified": "2024-01-26T21:28:21.216155Z", "relationship_type": "indicates", "source_ref": "indicator--f2111a75-6165-462e-b529-0ab625a01aa9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9926476c-716e-4a4c-9527-42bcc7b5dc04", "created": "2024-01-26T21:28:21.216252Z", "modified": "2024-01-26T21:28:21.216252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-net.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.216252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebe679bf-ee6b-46e2-bc16-7e74f895dbaf", "created": "2024-01-26T21:28:21.216642Z", "modified": "2024-01-26T21:28:21.216642Z", "relationship_type": "indicates", "source_ref": "indicator--9926476c-716e-4a4c-9527-42bcc7b5dc04", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7248c6b6-f7a3-439e-9476-c7bd1aac0b3f", "created": "2024-01-26T21:28:21.216738Z", "modified": "2024-01-26T21:28:21.216738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='muftyat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.216738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79b370fc-e665-4a59-89bf-8e8a5e30c53b", "created": "2024-01-26T21:28:21.217152Z", "modified": "2024-01-26T21:28:21.217152Z", "relationship_type": "indicates", "source_ref": "indicator--7248c6b6-f7a3-439e-9476-c7bd1aac0b3f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--541f3197-a595-4ae8-97c9-1ea84d13e9c0", "created": "2024-01-26T21:28:21.217252Z", "modified": "2024-01-26T21:28:21.217252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mercedesbenz-vip.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.217252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3a758d9-2698-4d65-9dfd-1ffa63332cc6", "created": "2024-01-26T21:28:21.217722Z", "modified": "2024-01-26T21:28:21.217722Z", "relationship_type": "indicates", "source_ref": "indicator--541f3197-a595-4ae8-97c9-1ea84d13e9c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--605d9390-f42d-423c-8d5b-7535faa3f863", "created": "2024-01-26T21:28:21.217826Z", "modified": "2024-01-26T21:28:21.217826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bicyclerentalnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.217826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--716c5200-8fea-48f5-baba-6173e7127531", "created": "2024-01-26T21:28:21.218223Z", "modified": "2024-01-26T21:28:21.218223Z", "relationship_type": "indicates", "source_ref": "indicator--605d9390-f42d-423c-8d5b-7535faa3f863", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91526aef-e350-4547-9c20-19f80c267330", "created": "2024-01-26T21:28:21.218322Z", "modified": "2024-01-26T21:28:21.218322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topcontactco.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.218322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2233424e-5af1-4e3d-8864-a891d0185df0", "created": "2024-01-26T21:28:21.218707Z", "modified": "2024-01-26T21:28:21.218707Z", "relationship_type": "indicates", "source_ref": "indicator--91526aef-e350-4547-9c20-19f80c267330", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5410034-a354-4c78-a38d-4770e848de20", "created": "2024-01-26T21:28:21.218804Z", "modified": "2024-01-26T21:28:21.218804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='advert-time.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.218804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f22c5bb5-7b80-438a-8cd5-f6a345bfd286", "created": "2024-01-26T21:28:21.219192Z", "modified": "2024-01-26T21:28:21.219192Z", "relationship_type": "indicates", "source_ref": "indicator--b5410034-a354-4c78-a38d-4770e848de20", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daba9716-951d-4dd2-a392-e9de64ad7e60", "created": "2024-01-26T21:28:21.219289Z", "modified": "2024-01-26T21:28:21.219289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='news-news.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.219289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba4adfb8-c790-4ec0-b554-0360b5379a65", "created": "2024-01-26T21:28:21.21967Z", "modified": "2024-01-26T21:28:21.21967Z", "relationship_type": "indicates", "source_ref": "indicator--daba9716-951d-4dd2-a392-e9de64ad7e60", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c55e2b8d-da10-4b3a-a967-82da9b5ce6f0", "created": "2024-01-26T21:28:21.219767Z", "modified": "2024-01-26T21:28:21.219767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='everyuse.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.219767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a888aed6-7933-46fc-9b4b-d2d3d7d10c23", "created": "2024-01-26T21:28:21.220147Z", "modified": "2024-01-26T21:28:21.220147Z", "relationship_type": "indicates", "source_ref": "indicator--c55e2b8d-da10-4b3a-a967-82da9b5ce6f0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--952466aa-5ce6-45f8-9ee8-60966eaf4803", "created": "2024-01-26T21:28:21.220248Z", "modified": "2024-01-26T21:28:21.220248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mapupdatezone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.220248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80fb60c0-691f-464f-9b08-0eedc32cccdd", "created": "2024-01-26T21:28:21.220634Z", "modified": "2024-01-26T21:28:21.220634Z", "relationship_type": "indicates", "source_ref": "indicator--952466aa-5ce6-45f8-9ee8-60966eaf4803", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c634d94c-c14b-4435-a537-f6d38d9f0924", "created": "2024-01-26T21:28:21.22073Z", "modified": "2024-01-26T21:28:21.22073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='projectgoals.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.22073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeb4ea3c-2ba5-4222-ab69-5245c927f650", "created": "2024-01-26T21:28:21.221118Z", "modified": "2024-01-26T21:28:21.221118Z", "relationship_type": "indicates", "source_ref": "indicator--c634d94c-c14b-4435-a537-f6d38d9f0924", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32e37831-dbc7-4912-8e0d-08216c9096ac", "created": "2024-01-26T21:28:21.221217Z", "modified": "2024-01-26T21:28:21.221217Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='goodflowersinside.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.221217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d293e8d-3e4f-456a-a8ab-71dbf7b3b27c", "created": "2024-01-26T21:28:21.221614Z", "modified": "2024-01-26T21:28:21.221614Z", "relationship_type": "indicates", "source_ref": "indicator--32e37831-dbc7-4912-8e0d-08216c9096ac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c717be57-fe73-4aae-b255-3dbf0f3eee8c", "created": "2024-01-26T21:28:21.221717Z", "modified": "2024-01-26T21:28:21.221717Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url-direct.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.221717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f68c4476-2330-45bd-b5ad-b106ef1d232b", "created": "2024-01-26T21:28:21.222184Z", "modified": "2024-01-26T21:28:21.222184Z", "relationship_type": "indicates", "source_ref": "indicator--c717be57-fe73-4aae-b255-3dbf0f3eee8c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4e16413-74f5-478d-aa07-d59f1a4d5e2a", "created": "2024-01-26T21:28:21.222286Z", "modified": "2024-01-26T21:28:21.222286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='klientuserviss.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.222286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d91e471-1b2a-44c5-b4ab-4f79a0ee7ef7", "created": "2024-01-26T21:28:21.222677Z", "modified": "2024-01-26T21:28:21.222677Z", "relationship_type": "indicates", "source_ref": "indicator--e4e16413-74f5-478d-aa07-d59f1a4d5e2a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bc1538a-cc93-4682-8241-2d026043f77e", "created": "2024-01-26T21:28:21.222774Z", "modified": "2024-01-26T21:28:21.222774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fadewallwine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.222774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5488e198-d925-4abb-b801-e0a34697efd8", "created": "2024-01-26T21:28:21.223162Z", "modified": "2024-01-26T21:28:21.223162Z", "relationship_type": "indicates", "source_ref": "indicator--7bc1538a-cc93-4682-8241-2d026043f77e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df15a5dc-edea-464f-9a3f-8388700342bc", "created": "2024-01-26T21:28:21.223257Z", "modified": "2024-01-26T21:28:21.223257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='only-news.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.223257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--899a08a3-4756-4152-be61-5d14592aed79", "created": "2024-01-26T21:28:21.223637Z", "modified": "2024-01-26T21:28:21.223637Z", "relationship_type": "indicates", "source_ref": "indicator--df15a5dc-edea-464f-9a3f-8388700342bc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f048484-dfd8-4fb3-80bc-9ecc30ce0e40", "created": "2024-01-26T21:28:21.223733Z", "modified": "2024-01-26T21:28:21.223733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mymanagement-service.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.223733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69773008-a910-4724-83a3-5c4c21e7c40b", "created": "2024-01-26T21:28:21.224127Z", "modified": "2024-01-26T21:28:21.224127Z", "relationship_type": "indicates", "source_ref": "indicator--2f048484-dfd8-4fb3-80bc-9ecc30ce0e40", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1763437f-d218-417d-8a90-e47225ca702d", "created": "2024-01-26T21:28:21.224229Z", "modified": "2024-01-26T21:28:21.224229Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='toggletools.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.224229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7757b7e-c8ba-43e6-8985-33f36932bd75", "created": "2024-01-26T21:28:21.224621Z", "modified": "2024-01-26T21:28:21.224621Z", "relationship_type": "indicates", "source_ref": "indicator--1763437f-d218-417d-8a90-e47225ca702d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--530edda9-f556-4122-b8bd-545ea808332f", "created": "2024-01-26T21:28:21.224718Z", "modified": "2024-01-26T21:28:21.224718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='babies-bottles.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.224718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cc95430-5443-44c3-bc34-ff69b4db3a9e", "created": "2024-01-26T21:28:21.225106Z", "modified": "2024-01-26T21:28:21.225106Z", "relationship_type": "indicates", "source_ref": "indicator--530edda9-f556-4122-b8bd-545ea808332f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55749188-0bfd-49a1-a752-ecafc6648bae", "created": "2024-01-26T21:28:21.225202Z", "modified": "2024-01-26T21:28:21.225202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='howtomakeavocadotoastandegg.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.225202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79dce9af-10b6-47d7-8eb3-cefeed31b071", "created": "2024-01-26T21:28:21.225603Z", "modified": "2024-01-26T21:28:21.225603Z", "relationship_type": "indicates", "source_ref": "indicator--55749188-0bfd-49a1-a752-ecafc6648bae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fe437af-19b4-4c15-b3e4-e582f9c4ac14", "created": "2024-01-26T21:28:21.2257Z", "modified": "2024-01-26T21:28:21.2257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='in-weather.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.2257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d375f0b0-f5e8-454a-8bdd-107c4d3af3fe", "created": "2024-01-26T21:28:21.226084Z", "modified": "2024-01-26T21:28:21.226084Z", "relationship_type": "indicates", "source_ref": "indicator--8fe437af-19b4-4c15-b3e4-e582f9c4ac14", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eb8b110-36ca-4dc2-aa84-758a4b0ac910", "created": "2024-01-26T21:28:21.226186Z", "modified": "2024-01-26T21:28:21.226186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='umbrellacover.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.226186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da8c266f-7420-4904-993d-a4b5c73eb8eb", "created": "2024-01-26T21:28:21.22665Z", "modified": "2024-01-26T21:28:21.22665Z", "relationship_type": "indicates", "source_ref": "indicator--8eb8b110-36ca-4dc2-aa84-758a4b0ac910", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0253ad22-98c3-4af9-8cad-735a959e1863", "created": "2024-01-26T21:28:21.226749Z", "modified": "2024-01-26T21:28:21.226749Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='linksnew.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.226749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f041315-2267-4489-ae71-b37b84cf76da", "created": "2024-01-26T21:28:21.227138Z", "modified": "2024-01-26T21:28:21.227138Z", "relationship_type": "indicates", "source_ref": "indicator--0253ad22-98c3-4af9-8cad-735a959e1863", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17696707-e3e0-44bf-bff0-ba1dfe245afa", "created": "2024-01-26T21:28:21.227237Z", "modified": "2024-01-26T21:28:21.227237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kingdom-deals.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.227237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ef7c076-6cd5-43b7-8c15-13a4691835ab", "created": "2024-01-26T21:28:21.227626Z", "modified": "2024-01-26T21:28:21.227626Z", "relationship_type": "indicates", "source_ref": "indicator--17696707-e3e0-44bf-bff0-ba1dfe245afa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--186fe99a-a6ae-4c8b-a717-8a48f06c2bd3", "created": "2024-01-26T21:28:21.227722Z", "modified": "2024-01-26T21:28:21.227722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='painting-walls.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.227722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--967fca1d-ba71-4a56-849d-0d76b4d95eec", "created": "2024-01-26T21:28:21.228117Z", "modified": "2024-01-26T21:28:21.228117Z", "relationship_type": "indicates", "source_ref": "indicator--186fe99a-a6ae-4c8b-a717-8a48f06c2bd3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72e8af41-a932-40e1-9032-56860d138103", "created": "2024-01-26T21:28:21.228216Z", "modified": "2024-01-26T21:28:21.228216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='av-scanner.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.228216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afb3d9e8-1e8f-450e-b487-645ac1dedc78", "created": "2024-01-26T21:28:21.228598Z", "modified": "2024-01-26T21:28:21.228598Z", "relationship_type": "indicates", "source_ref": "indicator--72e8af41-a932-40e1-9032-56860d138103", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f875c56a-f53b-4f3f-87db-40b9737ae3f8", "created": "2024-01-26T21:28:21.228694Z", "modified": "2024-01-26T21:28:21.228694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='forward-page.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.228694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9836888f-256c-4a50-9d84-1ece7aba24b6", "created": "2024-01-26T21:28:21.229079Z", "modified": "2024-01-26T21:28:21.229079Z", "relationship_type": "indicates", "source_ref": "indicator--f875c56a-f53b-4f3f-87db-40b9737ae3f8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06302bd0-3215-4789-abfd-3051f4a353a4", "created": "2024-01-26T21:28:21.229175Z", "modified": "2024-01-26T21:28:21.229175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fastdirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.229175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fedac1b0-06b4-47e1-9bea-4d16e62034e0", "created": "2024-01-26T21:28:21.229563Z", "modified": "2024-01-26T21:28:21.229563Z", "relationship_type": "indicates", "source_ref": "indicator--06302bd0-3215-4789-abfd-3051f4a353a4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20c3f7cb-011e-4629-a581-b6dd126fccde", "created": "2024-01-26T21:28:21.22966Z", "modified": "2024-01-26T21:28:21.22966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neutralpages.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.22966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c829aaad-6eae-41a0-bdd4-e08ace3169ee", "created": "2024-01-26T21:28:21.230045Z", "modified": "2024-01-26T21:28:21.230045Z", "relationship_type": "indicates", "source_ref": "indicator--20c3f7cb-011e-4629-a581-b6dd126fccde", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1fbc7be-d42a-4fd1-aeba-5b445dd7ed8e", "created": "2024-01-26T21:28:21.230154Z", "modified": "2024-01-26T21:28:21.230154Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flying-free.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.230154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72dcc321-9e52-4aee-a45a-649b0cfee672", "created": "2024-01-26T21:28:21.230544Z", "modified": "2024-01-26T21:28:21.230544Z", "relationship_type": "indicates", "source_ref": "indicator--b1fbc7be-d42a-4fd1-aeba-5b445dd7ed8e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--391f7ba7-333e-436b-8be8-42a9f5d369ae", "created": "2024-01-26T21:28:21.230641Z", "modified": "2024-01-26T21:28:21.230641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thehoteloffers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.230641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6f99c1b-977f-4e0f-b18c-aed56d6aac8c", "created": "2024-01-26T21:28:21.23111Z", "modified": "2024-01-26T21:28:21.23111Z", "relationship_type": "indicates", "source_ref": "indicator--391f7ba7-333e-436b-8be8-42a9f5d369ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d10e6b6-0b32-4372-ace1-b056d18c08c1", "created": "2024-01-26T21:28:21.231212Z", "modified": "2024-01-26T21:28:21.231212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='boldconclusion.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.231212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f15b61ac-686a-4b4c-8223-cb3a5012554f", "created": "2024-01-26T21:28:21.231603Z", "modified": "2024-01-26T21:28:21.231603Z", "relationship_type": "indicates", "source_ref": "indicator--3d10e6b6-0b32-4372-ace1-b056d18c08c1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fe8adc3-9510-489a-966a-18005a6b47f2", "created": "2024-01-26T21:28:21.231699Z", "modified": "2024-01-26T21:28:21.231699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='raininscreen.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.231699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--febc9e4c-2304-4ffb-9022-5d2f04c86c41", "created": "2024-01-26T21:28:21.232084Z", "modified": "2024-01-26T21:28:21.232084Z", "relationship_type": "indicates", "source_ref": "indicator--3fe8adc3-9510-489a-966a-18005a6b47f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f06defc-effd-48a3-99a4-d4fc74195f82", "created": "2024-01-26T21:28:21.23218Z", "modified": "2024-01-26T21:28:21.23218Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zm-banks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.23218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d28ec6f-1aff-4f66-b222-c8a07a36167b", "created": "2024-01-26T21:28:21.232624Z", "modified": "2024-01-26T21:28:21.232624Z", "relationship_type": "indicates", "source_ref": "indicator--9f06defc-effd-48a3-99a4-d4fc74195f82", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf45ce9e-8f1e-43b4-bb73-5cd662816211", "created": "2024-01-26T21:28:21.232721Z", "modified": "2024-01-26T21:28:21.232721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='paywithcrytpo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.232721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecdcd597-dd65-44bc-9d61-83ffbcb11ac1", "created": "2024-01-26T21:28:21.233111Z", "modified": "2024-01-26T21:28:21.233111Z", "relationship_type": "indicates", "source_ref": "indicator--bf45ce9e-8f1e-43b4-bb73-5cd662816211", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5c46b34-0078-482c-b85d-2d6a3c854538", "created": "2024-01-26T21:28:21.233209Z", "modified": "2024-01-26T21:28:21.233209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='news-alert.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.233209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c6df9a8-8857-4980-84c0-0c5153bc9543", "created": "2024-01-26T21:28:21.233596Z", "modified": "2024-01-26T21:28:21.233596Z", "relationship_type": "indicates", "source_ref": "indicator--d5c46b34-0078-482c-b85d-2d6a3c854538", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8b17c4e-b1a8-49ae-befa-eaef85c5bfda", "created": "2024-01-26T21:28:21.233693Z", "modified": "2024-01-26T21:28:21.233693Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirecteur.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.233693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c72cb8ab-89d5-4414-bbaf-c2ed5ca1a7c8", "created": "2024-01-26T21:28:21.23408Z", "modified": "2024-01-26T21:28:21.23408Z", "relationship_type": "indicates", "source_ref": "indicator--c8b17c4e-b1a8-49ae-befa-eaef85c5bfda", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77a6b9f9-285d-4de0-be9d-0f7ea4973cf1", "created": "2024-01-26T21:28:21.234179Z", "modified": "2024-01-26T21:28:21.234179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dinneraroundyou.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.234179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39ebece4-a47b-434d-a87a-94655f52d73d", "created": "2024-01-26T21:28:21.23457Z", "modified": "2024-01-26T21:28:21.23457Z", "relationship_type": "indicates", "source_ref": "indicator--77a6b9f9-285d-4de0-be9d-0f7ea4973cf1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adebb4eb-718c-485d-a9ba-c28b7370c7e4", "created": "2024-01-26T21:28:21.234666Z", "modified": "2024-01-26T21:28:21.234666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonering4you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.234666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2c9fc4c-19f3-4196-8fa9-afd27c3592a0", "created": "2024-01-26T21:28:21.235059Z", "modified": "2024-01-26T21:28:21.235059Z", "relationship_type": "indicates", "source_ref": "indicator--adebb4eb-718c-485d-a9ba-c28b7370c7e4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df400cc2-3153-4de5-89c3-53caae5d88c0", "created": "2024-01-26T21:28:21.235156Z", "modified": "2024-01-26T21:28:21.235156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go-trip.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.235156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6613aee0-6c7a-4a93-a37b-cd85c89a56cc", "created": "2024-01-26T21:28:21.235626Z", "modified": "2024-01-26T21:28:21.235626Z", "relationship_type": "indicates", "source_ref": "indicator--df400cc2-3153-4de5-89c3-53caae5d88c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c5967fe-0263-470d-ac1f-31462c0c7699", "created": "2024-01-26T21:28:21.235725Z", "modified": "2024-01-26T21:28:21.235725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='infospress.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.235725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3595cc40-136d-4926-89ec-15cef8840e53", "created": "2024-01-26T21:28:21.236118Z", "modified": "2024-01-26T21:28:21.236118Z", "relationship_type": "indicates", "source_ref": "indicator--2c5967fe-0263-470d-ac1f-31462c0c7699", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ea1535c-1b11-44b2-9fed-9e171c3f2abe", "created": "2024-01-26T21:28:21.236218Z", "modified": "2024-01-26T21:28:21.236218Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='managingincluded.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.236218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d89f72d-e82a-49e5-8a27-1572c9f4af71", "created": "2024-01-26T21:28:21.236607Z", "modified": "2024-01-26T21:28:21.236607Z", "relationship_type": "indicates", "source_ref": "indicator--5ea1535c-1b11-44b2-9fed-9e171c3f2abe", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba6d07d0-a166-4987-9062-919e95191f26", "created": "2024-01-26T21:28:21.236703Z", "modified": "2024-01-26T21:28:21.236703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='editorscolumn.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.236703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8f191e6-378f-4998-8fc5-0d18ea44e0a6", "created": "2024-01-26T21:28:21.237089Z", "modified": "2024-01-26T21:28:21.237089Z", "relationship_type": "indicates", "source_ref": "indicator--ba6d07d0-a166-4987-9062-919e95191f26", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dfa6e16-56cc-458e-8bd2-9e166f2bc674", "created": "2024-01-26T21:28:21.237186Z", "modified": "2024-01-26T21:28:21.237186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='t-support.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.237186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91af82e2-8e9d-4363-9442-b467cab9cdac", "created": "2024-01-26T21:28:21.237567Z", "modified": "2024-01-26T21:28:21.237567Z", "relationship_type": "indicates", "source_ref": "indicator--4dfa6e16-56cc-458e-8bd2-9e166f2bc674", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08b6ad53-1588-4ff8-97b6-9fb8d81a9911", "created": "2024-01-26T21:28:21.237662Z", "modified": "2024-01-26T21:28:21.237662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buildyourdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.237662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d07c1ede-50cf-4c8b-baf2-7cde43a404dc", "created": "2024-01-26T21:28:21.238056Z", "modified": "2024-01-26T21:28:21.238056Z", "relationship_type": "indicates", "source_ref": "indicator--08b6ad53-1588-4ff8-97b6-9fb8d81a9911", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3cb10e1-7508-4634-9405-8ac2b28568e9", "created": "2024-01-26T21:28:21.238153Z", "modified": "2024-01-26T21:28:21.238153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updating-url.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.238153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bd0680a-5dff-4f40-af76-94f229becc75", "created": "2024-01-26T21:28:21.238541Z", "modified": "2024-01-26T21:28:21.238541Z", "relationship_type": "indicates", "source_ref": "indicator--d3cb10e1-7508-4634-9405-8ac2b28568e9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b314410-f049-4daa-bff6-3fc46c1eb958", "created": "2024-01-26T21:28:21.238636Z", "modified": "2024-01-26T21:28:21.238636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='performinghost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.238636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fee7278b-d9fd-4982-8b28-e8c46766f8b7", "created": "2024-01-26T21:28:21.239022Z", "modified": "2024-01-26T21:28:21.239022Z", "relationship_type": "indicates", "source_ref": "indicator--6b314410-f049-4daa-bff6-3fc46c1eb958", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e6b2757-dcd8-44e8-90cd-537f1d1ac078", "created": "2024-01-26T21:28:21.239118Z", "modified": "2024-01-26T21:28:21.239118Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='network190.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.239118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dab846d-f62c-4aa0-9321-784491be7873", "created": "2024-01-26T21:28:21.239555Z", "modified": "2024-01-26T21:28:21.239555Z", "relationship_type": "indicates", "source_ref": "indicator--8e6b2757-dcd8-44e8-90cd-537f1d1ac078", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--baa6c134-b765-42b1-897d-fd62352392bd", "created": "2024-01-26T21:28:21.239652Z", "modified": "2024-01-26T21:28:21.239652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gossipsbollywoods.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.239652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--671b67c5-89ad-4c7d-92c9-dde9b4c0152d", "created": "2024-01-26T21:28:21.240123Z", "modified": "2024-01-26T21:28:21.240123Z", "relationship_type": "indicates", "source_ref": "indicator--baa6c134-b765-42b1-897d-fd62352392bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90d6f624-4645-4abf-ab31-60a1efdefdb3", "created": "2024-01-26T21:28:21.240223Z", "modified": "2024-01-26T21:28:21.240223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='soccerstreamingstars.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.240223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f93b5ea-f214-43eb-af65-a72f9fba967a", "created": "2024-01-26T21:28:21.240627Z", "modified": "2024-01-26T21:28:21.240627Z", "relationship_type": "indicates", "source_ref": "indicator--90d6f624-4645-4abf-ab31-60a1efdefdb3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33098f02-b7dc-432e-b117-81bb8486b2a9", "created": "2024-01-26T21:28:21.240728Z", "modified": "2024-01-26T21:28:21.240728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mydarkarms.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.240728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361bca0d-b553-459b-9a9f-15a667a01cf6", "created": "2024-01-26T21:28:21.241112Z", "modified": "2024-01-26T21:28:21.241112Z", "relationship_type": "indicates", "source_ref": "indicator--33098f02-b7dc-432e-b117-81bb8486b2a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ea5708-1b59-4e86-aec2-6ce9635bde80", "created": "2024-01-26T21:28:21.241209Z", "modified": "2024-01-26T21:28:21.241209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='golf-news.live']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.241209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb21c1e9-294d-442d-abdc-8782778d33e7", "created": "2024-01-26T21:28:21.241591Z", "modified": "2024-01-26T21:28:21.241591Z", "relationship_type": "indicates", "source_ref": "indicator--f8ea5708-1b59-4e86-aec2-6ce9635bde80", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f076c8c1-e041-455c-973a-0f417d83f433", "created": "2024-01-26T21:28:21.241689Z", "modified": "2024-01-26T21:28:21.241689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='banca-movil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.241689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8e59862-dba0-4116-a5dc-9ea334aea9a0", "created": "2024-01-26T21:28:21.242076Z", "modified": "2024-01-26T21:28:21.242076Z", "relationship_type": "indicates", "source_ref": "indicator--f076c8c1-e041-455c-973a-0f417d83f433", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88a49798-71dc-46dd-8da2-01a30f65e87b", "created": "2024-01-26T21:28:21.242172Z", "modified": "2024-01-26T21:28:21.242172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brownandblueeyes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.242172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--060cc740-ed89-4cc0-9d47-a9f6cfb9d7e8", "created": "2024-01-26T21:28:21.242562Z", "modified": "2024-01-26T21:28:21.242562Z", "relationship_type": "indicates", "source_ref": "indicator--88a49798-71dc-46dd-8da2-01a30f65e87b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32f89ccd-6b41-45e4-a4ad-5c567bec1f26", "created": "2024-01-26T21:28:21.242657Z", "modified": "2024-01-26T21:28:21.242657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='searchjustdont.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.242657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--060f9a23-e6d8-4376-a684-25caf88ff2a2", "created": "2024-01-26T21:28:21.243044Z", "modified": "2024-01-26T21:28:21.243044Z", "relationship_type": "indicates", "source_ref": "indicator--32f89ccd-6b41-45e4-a4ad-5c567bec1f26", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--502114f2-edfa-46e8-b76c-508b64265d55", "created": "2024-01-26T21:28:21.243143Z", "modified": "2024-01-26T21:28:21.243143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='twiitter.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.243143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a577a07a-2c23-4eee-8c19-3442db0a4943", "created": "2024-01-26T21:28:21.243532Z", "modified": "2024-01-26T21:28:21.243532Z", "relationship_type": "indicates", "source_ref": "indicator--502114f2-edfa-46e8-b76c-508b64265d55", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bf1766e-edbb-4e4e-898a-0ba1964af2e4", "created": "2024-01-26T21:28:21.243629Z", "modified": "2024-01-26T21:28:21.243629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='confusedmachine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.243629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2225da0e-dc14-4efa-8428-c3094f24f30d", "created": "2024-01-26T21:28:21.244018Z", "modified": "2024-01-26T21:28:21.244018Z", "relationship_type": "indicates", "source_ref": "indicator--7bf1766e-edbb-4e4e-898a-0ba1964af2e4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5b71ac4-9a66-41bc-98ca-2134d10712ea", "created": "2024-01-26T21:28:21.244117Z", "modified": "2024-01-26T21:28:21.244117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blogreseller.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.244117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c5229b4-e0bf-40f4-882e-2635aafe227e", "created": "2024-01-26T21:28:21.244595Z", "modified": "2024-01-26T21:28:21.244595Z", "relationship_type": "indicates", "source_ref": "indicator--e5b71ac4-9a66-41bc-98ca-2134d10712ea", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74d9379d-b13f-4f2d-a746-dba95ab9b73c", "created": "2024-01-26T21:28:21.244698Z", "modified": "2024-01-26T21:28:21.244698Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pourcentfilers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.244698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae98c435-c350-4d3d-b316-bf00638b14b4", "created": "2024-01-26T21:28:21.24509Z", "modified": "2024-01-26T21:28:21.24509Z", "relationship_type": "indicates", "source_ref": "indicator--74d9379d-b13f-4f2d-a746-dba95ab9b73c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--527ca319-943f-47a2-af59-6e7585de4b71", "created": "2024-01-26T21:28:21.245185Z", "modified": "2024-01-26T21:28:21.245185Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getpoints.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.245185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--307ec4e7-b1e5-4429-905e-3e9914f9a7a5", "created": "2024-01-26T21:28:21.245566Z", "modified": "2024-01-26T21:28:21.245566Z", "relationship_type": "indicates", "source_ref": "indicator--527ca319-943f-47a2-af59-6e7585de4b71", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bcaddf1-8db6-41d4-90f8-a80706d6bb90", "created": "2024-01-26T21:28:21.245662Z", "modified": "2024-01-26T21:28:21.245662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beethoventopsymphonies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.245662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4e9f36c-18fe-4295-8dff-719a05525868", "created": "2024-01-26T21:28:21.24606Z", "modified": "2024-01-26T21:28:21.24606Z", "relationship_type": "indicates", "source_ref": "indicator--1bcaddf1-8db6-41d4-90f8-a80706d6bb90", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67ec3da5-92a1-4a8b-a027-2ee99cb02bb3", "created": "2024-01-26T21:28:21.246157Z", "modified": "2024-01-26T21:28:21.246157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reloadinput.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.246157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--321c2f1e-745b-4c43-a4e0-0ca1ff5b4c72", "created": "2024-01-26T21:28:21.246543Z", "modified": "2024-01-26T21:28:21.246543Z", "relationship_type": "indicates", "source_ref": "indicator--67ec3da5-92a1-4a8b-a027-2ee99cb02bb3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b96a892-f6f6-46ba-99cb-140b92082754", "created": "2024-01-26T21:28:21.24664Z", "modified": "2024-01-26T21:28:21.24664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uaenews.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.24664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efe0f59f-3aac-4419-bffd-c3879ce7dae1", "created": "2024-01-26T21:28:21.247024Z", "modified": "2024-01-26T21:28:21.247024Z", "relationship_type": "indicates", "source_ref": "indicator--6b96a892-f6f6-46ba-99cb-140b92082754", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e4e9ebd-766f-4966-9190-9b32ce5caef7", "created": "2024-01-26T21:28:21.247121Z", "modified": "2024-01-26T21:28:21.247121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tahmilmilafate.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.247121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b591d79c-45aa-42df-a4c3-d5f7423980ef", "created": "2024-01-26T21:28:21.247507Z", "modified": "2024-01-26T21:28:21.247507Z", "relationship_type": "indicates", "source_ref": "indicator--3e4e9ebd-766f-4966-9190-9b32ce5caef7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--574d98cc-9341-47e1-95cb-9055959d88ca", "created": "2024-01-26T21:28:21.247603Z", "modified": "2024-01-26T21:28:21.247603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sunday-deals.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.247603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--739d2dd0-1336-488b-b89f-876ab64d3378", "created": "2024-01-26T21:28:21.247989Z", "modified": "2024-01-26T21:28:21.247989Z", "relationship_type": "indicates", "source_ref": "indicator--574d98cc-9341-47e1-95cb-9055959d88ca", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d1df942-c8ae-4124-8ae5-6970ca2b5fa1", "created": "2024-01-26T21:28:21.248094Z", "modified": "2024-01-26T21:28:21.248094Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updateapps.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.248094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dc694a0-d7ef-46ef-8087-de6da72785dd", "created": "2024-01-26T21:28:21.248476Z", "modified": "2024-01-26T21:28:21.248476Z", "relationship_type": "indicates", "source_ref": "indicator--9d1df942-c8ae-4124-8ae5-6970ca2b5fa1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80514414-6160-4886-901b-3d4ccd61e86a", "created": "2024-01-26T21:28:21.248576Z", "modified": "2024-01-26T21:28:21.248576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theway2get.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.248576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4052e2cd-4f9c-4951-ad14-8b1e4dfdd4b5", "created": "2024-01-26T21:28:21.249251Z", "modified": "2024-01-26T21:28:21.249251Z", "relationship_type": "indicates", "source_ref": "indicator--80514414-6160-4886-901b-3d4ccd61e86a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dc91097-1700-4c11-8be4-420a44fdcebe", "created": "2024-01-26T21:28:21.249353Z", "modified": "2024-01-26T21:28:21.249353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cryptocurrecny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.249353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f4e0163-e936-4d30-ab45-a086c7eb7d93", "created": "2024-01-26T21:28:21.249746Z", "modified": "2024-01-26T21:28:21.249746Z", "relationship_type": "indicates", "source_ref": "indicator--4dc91097-1700-4c11-8be4-420a44fdcebe", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--646359a8-db53-4b4c-969b-d1d1f73f7f89", "created": "2024-01-26T21:28:21.249842Z", "modified": "2024-01-26T21:28:21.249842Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='motivation-go.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.249842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--256dbad3-1f3e-4646-b925-6fdbc9df41ce", "created": "2024-01-26T21:28:21.250235Z", "modified": "2024-01-26T21:28:21.250235Z", "relationship_type": "indicates", "source_ref": "indicator--646359a8-db53-4b4c-969b-d1d1f73f7f89", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adb1d03b-d676-4e75-899e-2adc5fcd5463", "created": "2024-01-26T21:28:21.250332Z", "modified": "2024-01-26T21:28:21.250332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='youcantpass.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.250332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc9d6810-99f2-450d-b16a-ceef1a17bf20", "created": "2024-01-26T21:28:21.250717Z", "modified": "2024-01-26T21:28:21.250717Z", "relationship_type": "indicates", "source_ref": "indicator--adb1d03b-d676-4e75-899e-2adc5fcd5463", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--230438e5-b0fe-4bc0-8d6d-6d27484da426", "created": "2024-01-26T21:28:21.250813Z", "modified": "2024-01-26T21:28:21.250813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='medicalcircle.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.250813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13acb218-35f6-4ad1-a4ea-6bf9499e2425", "created": "2024-01-26T21:28:21.251199Z", "modified": "2024-01-26T21:28:21.251199Z", "relationship_type": "indicates", "source_ref": "indicator--230438e5-b0fe-4bc0-8d6d-6d27484da426", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27f6302d-4216-4e5c-b106-af4456119d9c", "created": "2024-01-26T21:28:21.251295Z", "modified": "2024-01-26T21:28:21.251295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-viewer.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.251295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5975435-774f-413c-be11-7ac5c5066bec", "created": "2024-01-26T21:28:21.251684Z", "modified": "2024-01-26T21:28:21.251684Z", "relationship_type": "indicates", "source_ref": "indicator--27f6302d-4216-4e5c-b106-af4456119d9c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c16f481-2ad3-4ea9-b54d-46a2b8c22505", "created": "2024-01-26T21:28:21.251782Z", "modified": "2024-01-26T21:28:21.251782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='liam-ryan.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.251782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16f01267-6386-4aee-b823-ea7efc1d69c6", "created": "2024-01-26T21:28:21.252166Z", "modified": "2024-01-26T21:28:21.252166Z", "relationship_type": "indicates", "source_ref": "indicator--3c16f481-2ad3-4ea9-b54d-46a2b8c22505", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f1cd688-aa24-4b1f-955b-cdc3217fd3e8", "created": "2024-01-26T21:28:21.252265Z", "modified": "2024-01-26T21:28:21.252265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='todaysdeals4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.252265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622a1a60-7fb9-4ba6-8cf7-24234a2dc98d", "created": "2024-01-26T21:28:21.252651Z", "modified": "2024-01-26T21:28:21.252651Z", "relationship_type": "indicates", "source_ref": "indicator--0f1cd688-aa24-4b1f-955b-cdc3217fd3e8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f0037f8-be06-4d94-9b46-973df1b509e2", "created": "2024-01-26T21:28:21.252747Z", "modified": "2024-01-26T21:28:21.252747Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easybett.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.252747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--960a2079-142d-4f27-a1b7-4bd1deded7c5", "created": "2024-01-26T21:28:21.253129Z", "modified": "2024-01-26T21:28:21.253129Z", "relationship_type": "indicates", "source_ref": "indicator--6f0037f8-be06-4d94-9b46-973df1b509e2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--072f4a3c-922b-46ca-b91b-1f17f1740d55", "created": "2024-01-26T21:28:21.253225Z", "modified": "2024-01-26T21:28:21.253225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='balancewreckpoint.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.253225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a73b738-c4d5-4d2f-861b-d1feda952129", "created": "2024-01-26T21:28:21.253619Z", "modified": "2024-01-26T21:28:21.253619Z", "relationship_type": "indicates", "source_ref": "indicator--072f4a3c-922b-46ca-b91b-1f17f1740d55", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4b2f359-d86d-4fd5-abdc-8b509e2ea8f2", "created": "2024-01-26T21:28:21.253714Z", "modified": "2024-01-26T21:28:21.253714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='motiontastebad.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.253714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--071ed1e5-e871-412b-b581-bf4d9a10560a", "created": "2024-01-26T21:28:21.254186Z", "modified": "2024-01-26T21:28:21.254186Z", "relationship_type": "indicates", "source_ref": "indicator--a4b2f359-d86d-4fd5-abdc-8b509e2ea8f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb69b98d-1626-4f0c-bb5e-97b50f5e9880", "created": "2024-01-26T21:28:21.254288Z", "modified": "2024-01-26T21:28:21.254288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bl33pon6373.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.254288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14769da3-e070-4679-8e80-5b95e60bebbd", "created": "2024-01-26T21:28:21.254683Z", "modified": "2024-01-26T21:28:21.254683Z", "relationship_type": "indicates", "source_ref": "indicator--cb69b98d-1626-4f0c-bb5e-97b50f5e9880", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca484114-1b31-43fe-86ee-f527b500721b", "created": "2024-01-26T21:28:21.254779Z", "modified": "2024-01-26T21:28:21.254779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='good-games.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.254779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d3c2028-5932-46d8-8a4c-e55c50947044", "created": "2024-01-26T21:28:21.255163Z", "modified": "2024-01-26T21:28:21.255163Z", "relationship_type": "indicates", "source_ref": "indicator--ca484114-1b31-43fe-86ee-f527b500721b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b20f0df-e3ba-4444-938f-9614814efd9d", "created": "2024-01-26T21:28:21.25533Z", "modified": "2024-01-26T21:28:21.25533Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='filingwarranty.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.25533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f499c2e-93c9-4a0a-901f-ebdae20f3c2c", "created": "2024-01-26T21:28:21.25572Z", "modified": "2024-01-26T21:28:21.25572Z", "relationship_type": "indicates", "source_ref": "indicator--1b20f0df-e3ba-4444-938f-9614814efd9d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc912ae3-21aa-41f1-83d3-897808ad8001", "created": "2024-01-26T21:28:21.255817Z", "modified": "2024-01-26T21:28:21.255817Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='breaking-extranews.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.255817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--948f4938-71c0-42e1-a534-f3c995e11339", "created": "2024-01-26T21:28:21.256213Z", "modified": "2024-01-26T21:28:21.256213Z", "relationship_type": "indicates", "source_ref": "indicator--fc912ae3-21aa-41f1-83d3-897808ad8001", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e400473-834c-4394-bf00-a44a8e5ae080", "created": "2024-01-26T21:28:21.256308Z", "modified": "2024-01-26T21:28:21.256308Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mealrentyard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.256308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9152ad0-75a1-4ee5-9eb8-376fc7ac9e9e", "created": "2024-01-26T21:28:21.256691Z", "modified": "2024-01-26T21:28:21.256691Z", "relationship_type": "indicates", "source_ref": "indicator--8e400473-834c-4394-bf00-a44a8e5ae080", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a1c21a0-8b31-462d-b2b6-ac6dca800261", "created": "2024-01-26T21:28:21.256787Z", "modified": "2024-01-26T21:28:21.256787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smokeshowshoe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.256787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a60dd0f6-ee3b-4d54-8aef-15d975934732", "created": "2024-01-26T21:28:21.257173Z", "modified": "2024-01-26T21:28:21.257173Z", "relationship_type": "indicates", "source_ref": "indicator--0a1c21a0-8b31-462d-b2b6-ac6dca800261", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88eb29af-cdfb-43c5-afc5-98595399dccb", "created": "2024-01-26T21:28:21.257269Z", "modified": "2024-01-26T21:28:21.257269Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lookitupnow.website']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.257269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df59fe1a-0d20-46ac-8dc6-dff0a893e78b", "created": "2024-01-26T21:28:21.257666Z", "modified": "2024-01-26T21:28:21.257666Z", "relationship_type": "indicates", "source_ref": "indicator--88eb29af-cdfb-43c5-afc5-98595399dccb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47831f1d-3e86-4934-889c-bef0c83be14c", "created": "2024-01-26T21:28:21.257763Z", "modified": "2024-01-26T21:28:21.257763Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fashioncontainer.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.257763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--089c3325-0b76-4035-94b3-6078802390c7", "created": "2024-01-26T21:28:21.258156Z", "modified": "2024-01-26T21:28:21.258156Z", "relationship_type": "indicates", "source_ref": "indicator--47831f1d-3e86-4934-889c-bef0c83be14c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--513abdc0-6ed1-47cc-9a90-2d2af53c8464", "created": "2024-01-26T21:28:21.258252Z", "modified": "2024-01-26T21:28:21.258252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='landflatheart.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.258252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c36a6ef8-afb4-48a4-8131-c93c5c82579d", "created": "2024-01-26T21:28:21.258729Z", "modified": "2024-01-26T21:28:21.258729Z", "relationship_type": "indicates", "source_ref": "indicator--513abdc0-6ed1-47cc-9a90-2d2af53c8464", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--838836a0-b022-4e52-b59c-8d505b7a01be", "created": "2024-01-26T21:28:21.258828Z", "modified": "2024-01-26T21:28:21.258828Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='latest-songs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.258828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9899ffd8-6f5e-4ed3-8bd3-5dbcfc918efc", "created": "2024-01-26T21:28:21.259217Z", "modified": "2024-01-26T21:28:21.259217Z", "relationship_type": "indicates", "source_ref": "indicator--838836a0-b022-4e52-b59c-8d505b7a01be", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339650ca-246b-4256-a10a-f7d0dc5f6745", "created": "2024-01-26T21:28:21.259314Z", "modified": "2024-01-26T21:28:21.259314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='scannerservices.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.259314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--123c236c-5acb-4346-aaea-147b506770dd", "created": "2024-01-26T21:28:21.259702Z", "modified": "2024-01-26T21:28:21.259702Z", "relationship_type": "indicates", "source_ref": "indicator--339650ca-246b-4256-a10a-f7d0dc5f6745", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3d92040-2191-49f7-b37f-e34c1440926e", "created": "2024-01-26T21:28:21.259799Z", "modified": "2024-01-26T21:28:21.259799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-abonnes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.259799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--252a529d-5243-4d19-a59b-8c84cebdf975", "created": "2024-01-26T21:28:21.260189Z", "modified": "2024-01-26T21:28:21.260189Z", "relationship_type": "indicates", "source_ref": "indicator--c3d92040-2191-49f7-b37f-e34c1440926e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62224127-7af3-4595-a73d-739d2e07871c", "created": "2024-01-26T21:28:21.260286Z", "modified": "2024-01-26T21:28:21.260286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foodforyou.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.260286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eed5702-a76b-4fbb-aaef-6c93767e6e07", "created": "2024-01-26T21:28:21.260671Z", "modified": "2024-01-26T21:28:21.260671Z", "relationship_type": "indicates", "source_ref": "indicator--62224127-7af3-4595-a73d-739d2e07871c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27f58df7-1a27-4baa-bf71-b5a8fc9b14f6", "created": "2024-01-26T21:28:21.260767Z", "modified": "2024-01-26T21:28:21.260767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='al-taleanewsonline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.260767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--880ac139-623d-46d6-a43b-f789b2d35f97", "created": "2024-01-26T21:28:21.261159Z", "modified": "2024-01-26T21:28:21.261159Z", "relationship_type": "indicates", "source_ref": "indicator--27f58df7-1a27-4baa-bf71-b5a8fc9b14f6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3c35cd6-5894-47ad-bebf-bdfec95602f0", "created": "2024-01-26T21:28:21.261256Z", "modified": "2024-01-26T21:28:21.261256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tobepure.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.261256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcd22a93-a0b7-4ef3-98a6-38cdde7d53e1", "created": "2024-01-26T21:28:21.261637Z", "modified": "2024-01-26T21:28:21.261637Z", "relationship_type": "indicates", "source_ref": "indicator--c3c35cd6-5894-47ad-bebf-bdfec95602f0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e17b58c-d2a6-4678-b315-f0154d5a4341", "created": "2024-01-26T21:28:21.261734Z", "modified": "2024-01-26T21:28:21.261734Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topten-news.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.261734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46b92913-9bbb-4b39-bb62-d466fc59f15e", "created": "2024-01-26T21:28:21.262123Z", "modified": "2024-01-26T21:28:21.262123Z", "relationship_type": "indicates", "source_ref": "indicator--8e17b58c-d2a6-4678-b315-f0154d5a4341", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4acb96ff-1d49-4888-bced-24c63c633ef3", "created": "2024-01-26T21:28:21.262219Z", "modified": "2024-01-26T21:28:21.262219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dns-analytics.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.262219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d0ee9fb-e483-4883-8cd4-0976b56fe28d", "created": "2024-01-26T21:28:21.262613Z", "modified": "2024-01-26T21:28:21.262613Z", "relationship_type": "indicates", "source_ref": "indicator--4acb96ff-1d49-4888-bced-24c63c633ef3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b6f0f17-9b57-4a22-88fb-ad3efaf508a5", "created": "2024-01-26T21:28:21.26271Z", "modified": "2024-01-26T21:28:21.26271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thecoffeeilove.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.26271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b83720e-ab00-44d5-b1b0-832b58bacbd0", "created": "2024-01-26T21:28:21.263181Z", "modified": "2024-01-26T21:28:21.263181Z", "relationship_type": "indicates", "source_ref": "indicator--6b6f0f17-9b57-4a22-88fb-ad3efaf508a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f0dd70-7699-4279-aaf8-babb8d14225c", "created": "2024-01-26T21:28:21.263278Z", "modified": "2024-01-26T21:28:21.263278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ooredoodeals.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.263278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9701044e-08eb-40e5-9d82-a235dc19f7ff", "created": "2024-01-26T21:28:21.263669Z", "modified": "2024-01-26T21:28:21.263669Z", "relationship_type": "indicates", "source_ref": "indicator--88f0dd70-7699-4279-aaf8-babb8d14225c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4fb0e46-f803-435b-8848-e98876ac54a0", "created": "2024-01-26T21:28:21.263765Z", "modified": "2024-01-26T21:28:21.263765Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='currentwestpeople.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.263765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8192fb46-1f2e-4f36-8aa3-6b6434fb42f6", "created": "2024-01-26T21:28:21.26416Z", "modified": "2024-01-26T21:28:21.26416Z", "relationship_type": "indicates", "source_ref": "indicator--c4fb0e46-f803-435b-8848-e98876ac54a0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7c4d3ff-586a-4707-af6e-854092fd5ddb", "created": "2024-01-26T21:28:21.264257Z", "modified": "2024-01-26T21:28:21.264257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fbsecurity.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.264257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c36a60b-77a3-4f96-a4bd-dac9dd0eaadf", "created": "2024-01-26T21:28:21.264644Z", "modified": "2024-01-26T21:28:21.264644Z", "relationship_type": "indicates", "source_ref": "indicator--e7c4d3ff-586a-4707-af6e-854092fd5ddb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--685e9725-f15f-42f0-b806-7c1175ee6a5b", "created": "2024-01-26T21:28:21.264742Z", "modified": "2024-01-26T21:28:21.264742Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='entertainmentinat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.264742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a70dbac4-53b2-47ec-bc36-eb9940303358", "created": "2024-01-26T21:28:21.265134Z", "modified": "2024-01-26T21:28:21.265134Z", "relationship_type": "indicates", "source_ref": "indicator--685e9725-f15f-42f0-b806-7c1175ee6a5b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d537e0a7-b5bb-4f3f-9117-7eab243d9237", "created": "2024-01-26T21:28:21.265231Z", "modified": "2024-01-26T21:28:21.265231Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domain-routing.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.265231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f76416f1-4ec1-4803-a6ca-5ac5c1cedee1", "created": "2024-01-26T21:28:21.265619Z", "modified": "2024-01-26T21:28:21.265619Z", "relationship_type": "indicates", "source_ref": "indicator--d537e0a7-b5bb-4f3f-9117-7eab243d9237", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4347c946-99e7-48f0-b853-7b88ce3f08cf", "created": "2024-01-26T21:28:21.265714Z", "modified": "2024-01-26T21:28:21.265714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='800health.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.265714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca734f6a-795c-4fcc-a0c0-b3f1be8d5a2e", "created": "2024-01-26T21:28:21.266154Z", "modified": "2024-01-26T21:28:21.266154Z", "relationship_type": "indicates", "source_ref": "indicator--4347c946-99e7-48f0-b853-7b88ce3f08cf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b11491c-e6de-4c39-8a58-b98b8dbdcbb2", "created": "2024-01-26T21:28:21.26625Z", "modified": "2024-01-26T21:28:21.26625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bustimer.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.26625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--560a24f2-c65d-4a35-b5df-e660168672cd", "created": "2024-01-26T21:28:21.266634Z", "modified": "2024-01-26T21:28:21.266634Z", "relationship_type": "indicates", "source_ref": "indicator--3b11491c-e6de-4c39-8a58-b98b8dbdcbb2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--231c5ada-41f6-4702-9951-0a7e1cfe5fe3", "created": "2024-01-26T21:28:21.266729Z", "modified": "2024-01-26T21:28:21.266729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='offspringperform.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.266729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2413fb8d-7080-475a-bd11-cc3847ea06a5", "created": "2024-01-26T21:28:21.267123Z", "modified": "2024-01-26T21:28:21.267123Z", "relationship_type": "indicates", "source_ref": "indicator--231c5ada-41f6-4702-9951-0a7e1cfe5fe3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--900b2f07-d609-499d-aa2b-da7aedbdaad9", "created": "2024-01-26T21:28:21.267221Z", "modified": "2024-01-26T21:28:21.267221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webexaminer.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.267221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e59430e-69c6-4207-9962-777cf5950f10", "created": "2024-01-26T21:28:21.267684Z", "modified": "2024-01-26T21:28:21.267684Z", "relationship_type": "indicates", "source_ref": "indicator--900b2f07-d609-499d-aa2b-da7aedbdaad9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8778fd4d-3a11-4de9-abfd-a34a8200f905", "created": "2024-01-26T21:28:21.267782Z", "modified": "2024-01-26T21:28:21.267782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountant-audio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.267782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98ce79d1-e018-4ded-be03-8b54544ddccb", "created": "2024-01-26T21:28:21.268176Z", "modified": "2024-01-26T21:28:21.268176Z", "relationship_type": "indicates", "source_ref": "indicator--8778fd4d-3a11-4de9-abfd-a34a8200f905", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ca3efae-fb7b-402e-8b8c-7a170fcef11c", "created": "2024-01-26T21:28:21.268278Z", "modified": "2024-01-26T21:28:21.268278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='now-online.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.268278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3169694-e74f-4853-a36f-b37ce884e5e2", "created": "2024-01-26T21:28:21.268663Z", "modified": "2024-01-26T21:28:21.268663Z", "relationship_type": "indicates", "source_ref": "indicator--5ca3efae-fb7b-402e-8b8c-7a170fcef11c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f7e4f8f-898d-4044-94c5-514a5a953ef3", "created": "2024-01-26T21:28:21.268759Z", "modified": "2024-01-26T21:28:21.268759Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wedding-strategy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.268759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4e29e2a-a1d0-484e-ab53-5a71e10e0c03", "created": "2024-01-26T21:28:21.269148Z", "modified": "2024-01-26T21:28:21.269148Z", "relationship_type": "indicates", "source_ref": "indicator--2f7e4f8f-898d-4044-94c5-514a5a953ef3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4e045c2-1ae2-448d-8615-999eeffe8b10", "created": "2024-01-26T21:28:21.269244Z", "modified": "2024-01-26T21:28:21.269244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bytlo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.269244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--613ecc17-d93f-4fb2-b83d-19938a162790", "created": "2024-01-26T21:28:21.269624Z", "modified": "2024-01-26T21:28:21.269624Z", "relationship_type": "indicates", "source_ref": "indicator--d4e045c2-1ae2-448d-8615-999eeffe8b10", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--047d0197-19ba-4cea-8a9b-7a9408195380", "created": "2024-01-26T21:28:21.269725Z", "modified": "2024-01-26T21:28:21.269725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='expired-getway.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.269725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6ad6c92-1733-418b-9859-f00ad6bd4a20", "created": "2024-01-26T21:28:21.270111Z", "modified": "2024-01-26T21:28:21.270111Z", "relationship_type": "indicates", "source_ref": "indicator--047d0197-19ba-4cea-8a9b-7a9408195380", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d45b69e-0603-4ce6-9405-04ba97a6a0a0", "created": "2024-01-26T21:28:21.270209Z", "modified": "2024-01-26T21:28:21.270209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='welcomehosting.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.270209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c8432ab-011d-4dce-8b24-9b8dd96b3dcc", "created": "2024-01-26T21:28:21.270601Z", "modified": "2024-01-26T21:28:21.270601Z", "relationship_type": "indicates", "source_ref": "indicator--3d45b69e-0603-4ce6-9405-04ba97a6a0a0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa85ad7d-f770-4e2b-89fa-fee1dd6053a3", "created": "2024-01-26T21:28:21.270699Z", "modified": "2024-01-26T21:28:21.270699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myfreecharge.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.270699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c32f5aa-fce5-478c-80fa-6b104e74a210", "created": "2024-01-26T21:28:21.271089Z", "modified": "2024-01-26T21:28:21.271089Z", "relationship_type": "indicates", "source_ref": "indicator--aa85ad7d-f770-4e2b-89fa-fee1dd6053a3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c8a9118-c305-4fb4-932d-7a8a3b6f124f", "created": "2024-01-26T21:28:21.271186Z", "modified": "2024-01-26T21:28:21.271186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='welovemorningcoffees.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.271186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e92f58b5-8ce1-41da-8304-208831edfda0", "created": "2024-01-26T21:28:21.271583Z", "modified": "2024-01-26T21:28:21.271583Z", "relationship_type": "indicates", "source_ref": "indicator--4c8a9118-c305-4fb4-932d-7a8a3b6f124f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fdb2442-7a6c-4d14-8e70-5f264b7c0b66", "created": "2024-01-26T21:28:21.271679Z", "modified": "2024-01-26T21:28:21.271679Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moneycoincurrency.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.271679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a8fda24-9da4-4d32-8947-842f50108423", "created": "2024-01-26T21:28:21.27215Z", "modified": "2024-01-26T21:28:21.27215Z", "relationship_type": "indicates", "source_ref": "indicator--1fdb2442-7a6c-4d14-8e70-5f264b7c0b66", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f92efa-bb23-47dd-bc67-fbcd48bf4723", "created": "2024-01-26T21:28:21.272248Z", "modified": "2024-01-26T21:28:21.272248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fantastic-gardens.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.272248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbe5acac-a44e-412b-a780-5b8a579fd8ac", "created": "2024-01-26T21:28:21.272643Z", "modified": "2024-01-26T21:28:21.272643Z", "relationship_type": "indicates", "source_ref": "indicator--23f92efa-bb23-47dd-bc67-fbcd48bf4723", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdaffa31-35c1-4a2d-8a50-787dc061fb1d", "created": "2024-01-26T21:28:21.272741Z", "modified": "2024-01-26T21:28:21.272741Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='elementscart.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.272741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e84bf17c-85e4-4934-8236-7fd11a6e4403", "created": "2024-01-26T21:28:21.27313Z", "modified": "2024-01-26T21:28:21.27313Z", "relationship_type": "indicates", "source_ref": "indicator--bdaffa31-35c1-4a2d-8a50-787dc061fb1d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7560c5e2-8d8e-44df-9d1f-4c14f410aab3", "created": "2024-01-26T21:28:21.27323Z", "modified": "2024-01-26T21:28:21.27323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mixershake.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.27323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--561f86ed-2e0b-41d7-9605-d37df69e9b7d", "created": "2024-01-26T21:28:21.273615Z", "modified": "2024-01-26T21:28:21.273615Z", "relationship_type": "indicates", "source_ref": "indicator--7560c5e2-8d8e-44df-9d1f-4c14f410aab3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f033d968-6cce-455f-91c9-40e198f7356c", "created": "2024-01-26T21:28:21.273716Z", "modified": "2024-01-26T21:28:21.273716Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kaspi-payment.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.273716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27b89ad0-8cc5-4c67-a6cc-19ff221f451a", "created": "2024-01-26T21:28:21.274103Z", "modified": "2024-01-26T21:28:21.274103Z", "relationship_type": "indicates", "source_ref": "indicator--f033d968-6cce-455f-91c9-40e198f7356c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae8c5845-dbda-409f-add9-42fc8f721fd0", "created": "2024-01-26T21:28:21.274199Z", "modified": "2024-01-26T21:28:21.274199Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='holiday-sun.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.274199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c21557-1543-4825-bea5-6b9a21051849", "created": "2024-01-26T21:28:21.274584Z", "modified": "2024-01-26T21:28:21.274584Z", "relationship_type": "indicates", "source_ref": "indicator--ae8c5845-dbda-409f-add9-42fc8f721fd0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0ad43fe-84fa-4e36-ac6c-c63e972e60f4", "created": "2024-01-26T21:28:21.274686Z", "modified": "2024-01-26T21:28:21.274686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ourorder.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.274686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a52a077b-abee-4f7a-806d-1fe80e6c6466", "created": "2024-01-26T21:28:21.275068Z", "modified": "2024-01-26T21:28:21.275068Z", "relationship_type": "indicates", "source_ref": "indicator--f0ad43fe-84fa-4e36-ac6c-c63e972e60f4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ddfd00f-5d3f-48c7-83c3-2af353bd2c6c", "created": "2024-01-26T21:28:21.275164Z", "modified": "2024-01-26T21:28:21.275164Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='transferbase.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.275164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4883f5aa-c55b-421d-9a20-23293c28fa6e", "created": "2024-01-26T21:28:21.275555Z", "modified": "2024-01-26T21:28:21.275555Z", "relationship_type": "indicates", "source_ref": "indicator--4ddfd00f-5d3f-48c7-83c3-2af353bd2c6c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--674f4ba9-ecf9-43bd-85de-44d6e3661182", "created": "2024-01-26T21:28:21.275651Z", "modified": "2024-01-26T21:28:21.275651Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='preventadmission.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.275651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6be24ac4-4c84-4451-a7ab-a6ff9f71d489", "created": "2024-01-26T21:28:21.276041Z", "modified": "2024-01-26T21:28:21.276041Z", "relationship_type": "indicates", "source_ref": "indicator--674f4ba9-ecf9-43bd-85de-44d6e3661182", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cff783bb-1ece-4b43-9c41-9c6cad759dca", "created": "2024-01-26T21:28:21.276136Z", "modified": "2024-01-26T21:28:21.276136Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ar-tweets.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.276136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1369532f-9510-41a7-8fcf-901704091caa", "created": "2024-01-26T21:28:21.276603Z", "modified": "2024-01-26T21:28:21.276603Z", "relationship_type": "indicates", "source_ref": "indicator--cff783bb-1ece-4b43-9c41-9c6cad759dca", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--294a0521-ce5c-4988-b47c-60d44dee6d79", "created": "2024-01-26T21:28:21.276702Z", "modified": "2024-01-26T21:28:21.276702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='turkeynewsupdates.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.276702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5534ba86-c097-4c98-bbd0-348ac141aa71", "created": "2024-01-26T21:28:21.277092Z", "modified": "2024-01-26T21:28:21.277092Z", "relationship_type": "indicates", "source_ref": "indicator--294a0521-ce5c-4988-b47c-60d44dee6d79", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebee75f4-1039-4fe9-98a2-614dbf8de471", "created": "2024-01-26T21:28:21.277189Z", "modified": "2024-01-26T21:28:21.277189Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestfriendneedshelp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.277189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9ee45c0-5d3e-4820-abb6-71372f5825f3", "created": "2024-01-26T21:28:21.277583Z", "modified": "2024-01-26T21:28:21.277583Z", "relationship_type": "indicates", "source_ref": "indicator--ebee75f4-1039-4fe9-98a2-614dbf8de471", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--689dc6d9-e98a-4817-9154-4893ad01228b", "created": "2024-01-26T21:28:21.277682Z", "modified": "2024-01-26T21:28:21.277682Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-core.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.277682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83ce99cb-7586-4f7b-b6b9-c2be77b0cec3", "created": "2024-01-26T21:28:21.278067Z", "modified": "2024-01-26T21:28:21.278067Z", "relationship_type": "indicates", "source_ref": "indicator--689dc6d9-e98a-4817-9154-4893ad01228b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ad44071-84ce-4b5d-867f-7f9bc8b574f5", "created": "2024-01-26T21:28:21.278163Z", "modified": "2024-01-26T21:28:21.278163Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='networkinfo.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.278163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c72e6ab2-310e-4177-ac88-432630e536ae", "created": "2024-01-26T21:28:21.278546Z", "modified": "2024-01-26T21:28:21.278546Z", "relationship_type": "indicates", "source_ref": "indicator--6ad44071-84ce-4b5d-867f-7f9bc8b574f5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76a0f6e5-3457-4971-8902-e9e228d786ec", "created": "2024-01-26T21:28:21.278642Z", "modified": "2024-01-26T21:28:21.278642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loisiragogo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.278642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f89517ab-335f-45ce-9dd4-1d5850e47e5d", "created": "2024-01-26T21:28:21.279027Z", "modified": "2024-01-26T21:28:21.279027Z", "relationship_type": "indicates", "source_ref": "indicator--76a0f6e5-3457-4971-8902-e9e228d786ec", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6e7656a-1a66-4970-a546-b0c5b6464574", "created": "2024-01-26T21:28:21.279125Z", "modified": "2024-01-26T21:28:21.279125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='do-itonyour-own.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.279125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd2e1a8-4ec6-4464-a665-e958f51bcfce", "created": "2024-01-26T21:28:21.279522Z", "modified": "2024-01-26T21:28:21.279522Z", "relationship_type": "indicates", "source_ref": "indicator--c6e7656a-1a66-4970-a546-b0c5b6464574", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bc769d6-b32e-4c5e-abe9-cb18d5b8cfe6", "created": "2024-01-26T21:28:21.279625Z", "modified": "2024-01-26T21:28:21.279625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-mcel.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.279625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e2b6d43-9ad8-44e2-8749-2300a50b6366", "created": "2024-01-26T21:28:21.280009Z", "modified": "2024-01-26T21:28:21.280009Z", "relationship_type": "indicates", "source_ref": "indicator--8bc769d6-b32e-4c5e-abe9-cb18d5b8cfe6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6d2f74b-f0d5-4a87-9bb1-7aea6a2af6df", "created": "2024-01-26T21:28:21.280103Z", "modified": "2024-01-26T21:28:21.280103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myfiles.photos']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.280103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89524e4f-4472-43df-8413-4dacd224b417", "created": "2024-01-26T21:28:21.280484Z", "modified": "2024-01-26T21:28:21.280484Z", "relationship_type": "indicates", "source_ref": "indicator--f6d2f74b-f0d5-4a87-9bb1-7aea6a2af6df", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--665fc8a6-9d67-47b3-9c4c-4cef35571a1f", "created": "2024-01-26T21:28:21.280578Z", "modified": "2024-01-26T21:28:21.280578Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buymanuel.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.280578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e430b3bd-8776-447c-a047-e6251fac26f3", "created": "2024-01-26T21:28:21.281048Z", "modified": "2024-01-26T21:28:21.281048Z", "relationship_type": "indicates", "source_ref": "indicator--665fc8a6-9d67-47b3-9c4c-4cef35571a1f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b9017ed-9444-43fb-aa05-a09a1d140c3d", "created": "2024-01-26T21:28:21.281146Z", "modified": "2024-01-26T21:28:21.281146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trianglerank.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.281146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--024b5f02-3357-4a61-832c-3111f3c7af80", "created": "2024-01-26T21:28:21.281534Z", "modified": "2024-01-26T21:28:21.281534Z", "relationship_type": "indicates", "source_ref": "indicator--5b9017ed-9444-43fb-aa05-a09a1d140c3d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62ff9767-f736-4007-8d55-fb3a3af43ff7", "created": "2024-01-26T21:28:21.281654Z", "modified": "2024-01-26T21:28:21.281654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='practical-basis.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.281654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76394140-d7c1-4f0a-9a19-bdcf1298469e", "created": "2024-01-26T21:28:21.282044Z", "modified": "2024-01-26T21:28:21.282044Z", "relationship_type": "indicates", "source_ref": "indicator--62ff9767-f736-4007-8d55-fb3a3af43ff7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60bd8af2-7bb5-43b2-8b7b-221b467a16a9", "created": "2024-01-26T21:28:21.282144Z", "modified": "2024-01-26T21:28:21.282144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hracingtips.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.282144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ced17fbf-7843-4e36-a3d4-3f13ace77d0e", "created": "2024-01-26T21:28:21.282528Z", "modified": "2024-01-26T21:28:21.282528Z", "relationship_type": "indicates", "source_ref": "indicator--60bd8af2-7bb5-43b2-8b7b-221b467a16a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cac050d-eb6a-4bd7-bb59-72fd96e8af2e", "created": "2024-01-26T21:28:21.282624Z", "modified": "2024-01-26T21:28:21.282624Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tripleclickpays.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.282624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--599d6e26-45c1-4dd3-baa4-b7d6a40df663", "created": "2024-01-26T21:28:21.283014Z", "modified": "2024-01-26T21:28:21.283014Z", "relationship_type": "indicates", "source_ref": "indicator--4cac050d-eb6a-4bd7-bb59-72fd96e8af2e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65b65d2b-bec7-45c7-8417-d27a2daec03c", "created": "2024-01-26T21:28:21.283111Z", "modified": "2024-01-26T21:28:21.283111Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urbestfriends.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.283111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8152f3b7-9107-4696-bdde-5ace8d70f0a1", "created": "2024-01-26T21:28:21.283503Z", "modified": "2024-01-26T21:28:21.283503Z", "relationship_type": "indicates", "source_ref": "indicator--65b65d2b-bec7-45c7-8417-d27a2daec03c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12b6ab95-4cb9-4710-b50e-48dcca06cd0c", "created": "2024-01-26T21:28:21.283609Z", "modified": "2024-01-26T21:28:21.283609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='megacenter.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.283609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0641b0dd-73f7-4ce9-a042-6836cc56deb5", "created": "2024-01-26T21:28:21.283997Z", "modified": "2024-01-26T21:28:21.283997Z", "relationship_type": "indicates", "source_ref": "indicator--12b6ab95-4cb9-4710-b50e-48dcca06cd0c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22d71eab-d1d1-4223-a5f1-7ae1fc3a76e7", "created": "2024-01-26T21:28:21.284093Z", "modified": "2024-01-26T21:28:21.284093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='egov-sergek.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.284093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37232cf7-29c1-4cf5-9beb-1764f4d4fb00", "created": "2024-01-26T21:28:21.284485Z", "modified": "2024-01-26T21:28:21.284485Z", "relationship_type": "indicates", "source_ref": "indicator--22d71eab-d1d1-4223-a5f1-7ae1fc3a76e7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a131cba3-56fa-4c22-8955-b3baa105691c", "created": "2024-01-26T21:28:21.284581Z", "modified": "2024-01-26T21:28:21.284581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectcheck.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.284581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34271c15-fd84-4a65-a50a-d952ec000880", "created": "2024-01-26T21:28:21.284966Z", "modified": "2024-01-26T21:28:21.284966Z", "relationship_type": "indicates", "source_ref": "indicator--a131cba3-56fa-4c22-8955-b3baa105691c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f90f5360-74c8-458e-906d-d77e378c2bf3", "created": "2024-01-26T21:28:21.285062Z", "modified": "2024-01-26T21:28:21.285062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foudefoot.live']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.285062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a1883c-8fa4-43a8-a181-757d83f324f6", "created": "2024-01-26T21:28:21.28553Z", "modified": "2024-01-26T21:28:21.28553Z", "relationship_type": "indicates", "source_ref": "indicator--f90f5360-74c8-458e-906d-d77e378c2bf3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd52797a-a94a-481d-964f-617569a08624", "created": "2024-01-26T21:28:21.285633Z", "modified": "2024-01-26T21:28:21.285633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sslbind.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.285633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66293790-799b-4c35-a305-f80a93c79e3c", "created": "2024-01-26T21:28:21.286017Z", "modified": "2024-01-26T21:28:21.286017Z", "relationship_type": "indicates", "source_ref": "indicator--bd52797a-a94a-481d-964f-617569a08624", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5600fe8a-e0eb-420c-80c3-967a8c71abeb", "created": "2024-01-26T21:28:21.286114Z", "modified": "2024-01-26T21:28:21.286114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newsdirect.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.286114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--851c15cc-d549-4f4a-ad1e-766a46bf06cf", "created": "2024-01-26T21:28:21.286502Z", "modified": "2024-01-26T21:28:21.286502Z", "relationship_type": "indicates", "source_ref": "indicator--5600fe8a-e0eb-420c-80c3-967a8c71abeb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f01b5f8-0600-48ab-a6f1-838cb2b41ebc", "created": "2024-01-26T21:28:21.286598Z", "modified": "2024-01-26T21:28:21.286598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='winter-balance.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.286598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea121328-537c-4e91-bad3-4949c06975c2", "created": "2024-01-26T21:28:21.286983Z", "modified": "2024-01-26T21:28:21.286983Z", "relationship_type": "indicates", "source_ref": "indicator--8f01b5f8-0600-48ab-a6f1-838cb2b41ebc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--334bc719-9f4f-4f3e-83af-7ae64f380149", "created": "2024-01-26T21:28:21.28708Z", "modified": "2024-01-26T21:28:21.28708Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services-sync.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.28708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e301b47-d040-455c-a8c3-988d6f95227d", "created": "2024-01-26T21:28:21.287464Z", "modified": "2024-01-26T21:28:21.287464Z", "relationship_type": "indicates", "source_ref": "indicator--334bc719-9f4f-4f3e-83af-7ae64f380149", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e03fdf09-4518-4bb6-827d-2003062ae995", "created": "2024-01-26T21:28:21.287566Z", "modified": "2024-01-26T21:28:21.287566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='statsupplier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.287566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50226bb4-d6fc-49aa-8044-d20f8a12983c", "created": "2024-01-26T21:28:21.287949Z", "modified": "2024-01-26T21:28:21.287949Z", "relationship_type": "indicates", "source_ref": "indicator--e03fdf09-4518-4bb6-827d-2003062ae995", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9688f5c8-673f-499b-b5af-dce1fc1235fb", "created": "2024-01-26T21:28:21.288044Z", "modified": "2024-01-26T21:28:21.288044Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freshsaladtoday.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.288044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72f79fba-fb43-4ea5-9754-4a43c771cc74", "created": "2024-01-26T21:28:21.288432Z", "modified": "2024-01-26T21:28:21.288432Z", "relationship_type": "indicates", "source_ref": "indicator--9688f5c8-673f-499b-b5af-dce1fc1235fb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ecf9a0a-0164-4ddd-af41-9970dff15331", "created": "2024-01-26T21:28:21.288525Z", "modified": "2024-01-26T21:28:21.288525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beststores4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.288525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6771bb76-e42f-41fe-b859-74881c1a6d80", "created": "2024-01-26T21:28:21.288914Z", "modified": "2024-01-26T21:28:21.288914Z", "relationship_type": "indicates", "source_ref": "indicator--2ecf9a0a-0164-4ddd-af41-9970dff15331", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31658cb9-00bc-4ad0-b0c1-c60d0478a630", "created": "2024-01-26T21:28:21.28901Z", "modified": "2024-01-26T21:28:21.28901Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celebrateyourdaynow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.28901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6bb5d74-80cc-432f-9326-e2d73f2f5554", "created": "2024-01-26T21:28:21.289402Z", "modified": "2024-01-26T21:28:21.289402Z", "relationship_type": "indicates", "source_ref": "indicator--31658cb9-00bc-4ad0-b0c1-c60d0478a630", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--074b3cd6-0fdc-43f3-ad82-99112b4f307b", "created": "2024-01-26T21:28:21.289503Z", "modified": "2024-01-26T21:28:21.289503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='site-redirecting.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.289503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84b36746-e477-4056-acaa-3a51b176e25b", "created": "2024-01-26T21:28:21.289973Z", "modified": "2024-01-26T21:28:21.289973Z", "relationship_type": "indicates", "source_ref": "indicator--074b3cd6-0fdc-43f3-ad82-99112b4f307b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--696b8c2f-2a5b-445c-9c51-b7b116bca7e7", "created": "2024-01-26T21:28:21.290071Z", "modified": "2024-01-26T21:28:21.290071Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shuturl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.290071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53910050-5246-4c8a-a413-5859ac029712", "created": "2024-01-26T21:28:21.290457Z", "modified": "2024-01-26T21:28:21.290457Z", "relationship_type": "indicates", "source_ref": "indicator--696b8c2f-2a5b-445c-9c51-b7b116bca7e7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2879760-d8de-4e50-b09d-1166b34a1b3b", "created": "2024-01-26T21:28:21.290555Z", "modified": "2024-01-26T21:28:21.290555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='speechenforce.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.290555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4e058cf-e9cf-461d-99e8-2354cee7be63", "created": "2024-01-26T21:28:21.29094Z", "modified": "2024-01-26T21:28:21.29094Z", "relationship_type": "indicates", "source_ref": "indicator--b2879760-d8de-4e50-b09d-1166b34a1b3b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e51bfd54-f69c-4efa-a83e-3bfaed2fdd57", "created": "2024-01-26T21:28:21.291041Z", "modified": "2024-01-26T21:28:21.291041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestsushiever.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.291041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0dcb0b8-a94e-4099-a881-3655191c9f2d", "created": "2024-01-26T21:28:21.291426Z", "modified": "2024-01-26T21:28:21.291426Z", "relationship_type": "indicates", "source_ref": "indicator--e51bfd54-f69c-4efa-a83e-3bfaed2fdd57", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5957da26-7d61-4a2d-86c7-989053c509e3", "created": "2024-01-26T21:28:21.291526Z", "modified": "2024-01-26T21:28:21.291526Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='keepthiseasy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.291526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cac56a4-9b30-4eff-a6f5-28decd5bc710", "created": "2024-01-26T21:28:21.291913Z", "modified": "2024-01-26T21:28:21.291913Z", "relationship_type": "indicates", "source_ref": "indicator--5957da26-7d61-4a2d-86c7-989053c509e3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac762fa4-5780-4dab-90ec-5d9e534be783", "created": "2024-01-26T21:28:21.292009Z", "modified": "2024-01-26T21:28:21.292009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='politicalpress.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.292009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6babbf4d-38fb-47d8-81e4-0ecfef6f4091", "created": "2024-01-26T21:28:21.292399Z", "modified": "2024-01-26T21:28:21.292399Z", "relationship_type": "indicates", "source_ref": "indicator--ac762fa4-5780-4dab-90ec-5d9e534be783", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e98da9e0-6cf5-4ccb-879b-b78333e850ab", "created": "2024-01-26T21:28:21.292494Z", "modified": "2024-01-26T21:28:21.292494Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secureyouradd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.292494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--888f145a-f498-4888-8998-201f3347909c", "created": "2024-01-26T21:28:21.29288Z", "modified": "2024-01-26T21:28:21.29288Z", "relationship_type": "indicates", "source_ref": "indicator--e98da9e0-6cf5-4ccb-879b-b78333e850ab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21717c29-0bd9-45e0-8d0e-f2a7e5e51326", "created": "2024-01-26T21:28:21.292975Z", "modified": "2024-01-26T21:28:21.292975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tlgr-me.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.292975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b39b5336-56dd-4bc6-9ccf-823efdc115bc", "created": "2024-01-26T21:28:21.293351Z", "modified": "2024-01-26T21:28:21.293351Z", "relationship_type": "indicates", "source_ref": "indicator--21717c29-0bd9-45e0-8d0e-f2a7e5e51326", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--157af8ac-97b6-4925-b544-7e9ad53ff38c", "created": "2024-01-26T21:28:21.293446Z", "modified": "2024-01-26T21:28:21.293446Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user-registration.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.293446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--331c4624-ecd6-4280-9935-783e471031b2", "created": "2024-01-26T21:28:21.293839Z", "modified": "2024-01-26T21:28:21.293839Z", "relationship_type": "indicates", "source_ref": "indicator--157af8ac-97b6-4925-b544-7e9ad53ff38c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1858d789-b175-4ed0-9930-0430e62e04c1", "created": "2024-01-26T21:28:21.293934Z", "modified": "2024-01-26T21:28:21.293934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allafricaninfo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.293934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e49ea8a3-0279-4942-baea-e75f1bf7e51e", "created": "2024-01-26T21:28:21.294415Z", "modified": "2024-01-26T21:28:21.294415Z", "relationship_type": "indicates", "source_ref": "indicator--1858d789-b175-4ed0-9930-0430e62e04c1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b0428ac-b0e4-4a1d-a631-0e6a363a0f1f", "created": "2024-01-26T21:28:21.294512Z", "modified": "2024-01-26T21:28:21.294512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='doitformom.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.294512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27868d3b-8263-49a6-aa63-cac5f9f017b1", "created": "2024-01-26T21:28:21.294895Z", "modified": "2024-01-26T21:28:21.294895Z", "relationship_type": "indicates", "source_ref": "indicator--6b0428ac-b0e4-4a1d-a631-0e6a363a0f1f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ce46827-4a44-4936-8f8a-c0e04a8888c3", "created": "2024-01-26T21:28:21.294992Z", "modified": "2024-01-26T21:28:21.294992Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='arab-share.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.294992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba063298-371b-4c70-afbe-969da3ff6ccd", "created": "2024-01-26T21:28:21.295374Z", "modified": "2024-01-26T21:28:21.295374Z", "relationship_type": "indicates", "source_ref": "indicator--9ce46827-4a44-4936-8f8a-c0e04a8888c3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b37c3892-564e-4ebf-995e-bc44f9d97299", "created": "2024-01-26T21:28:21.295474Z", "modified": "2024-01-26T21:28:21.295474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='365redirect.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.295474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4564d990-ec96-49d8-b029-60312dcced91", "created": "2024-01-26T21:28:21.295855Z", "modified": "2024-01-26T21:28:21.295855Z", "relationship_type": "indicates", "source_ref": "indicator--b37c3892-564e-4ebf-995e-bc44f9d97299", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d19213b-25a7-4d98-b202-4bdb3edb4725", "created": "2024-01-26T21:28:21.29595Z", "modified": "2024-01-26T21:28:21.29595Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='files-downloads.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.29595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e3624e-c1ff-4f38-a660-930392b00601", "created": "2024-01-26T21:28:21.296338Z", "modified": "2024-01-26T21:28:21.296338Z", "relationship_type": "indicates", "source_ref": "indicator--5d19213b-25a7-4d98-b202-4bdb3edb4725", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec74d7bd-120e-453f-b31c-068148c97b91", "created": "2024-01-26T21:28:21.296434Z", "modified": "2024-01-26T21:28:21.296434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hdsoccerstream.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.296434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf628fe3-ef3d-4970-a337-cfee0c0445c0", "created": "2024-01-26T21:28:21.296825Z", "modified": "2024-01-26T21:28:21.296825Z", "relationship_type": "indicates", "source_ref": "indicator--ec74d7bd-120e-453f-b31c-068148c97b91", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4879acc5-22ce-471f-8c21-d42ed16633bf", "created": "2024-01-26T21:28:21.29692Z", "modified": "2024-01-26T21:28:21.29692Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fiestamaghreb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.29692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25595049-15f4-4b9f-971a-b9f02f7d59bb", "created": "2024-01-26T21:28:21.297305Z", "modified": "2024-01-26T21:28:21.297305Z", "relationship_type": "indicates", "source_ref": "indicator--4879acc5-22ce-471f-8c21-d42ed16633bf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f54bcfa-dfd3-433c-8c50-3ba9bf800e1e", "created": "2024-01-26T21:28:21.297401Z", "modified": "2024-01-26T21:28:21.297401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pastesbin.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.297401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a2e4293-9808-402d-84ee-19ce93edce20", "created": "2024-01-26T21:28:21.297785Z", "modified": "2024-01-26T21:28:21.297785Z", "relationship_type": "indicates", "source_ref": "indicator--8f54bcfa-dfd3-433c-8c50-3ba9bf800e1e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efe00c1d-64b1-47d2-8c12-7f81ed5073b2", "created": "2024-01-26T21:28:21.297882Z", "modified": "2024-01-26T21:28:21.297882Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-cdn.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.297882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5966dd18-70a6-4975-9ea0-c59104813a7b", "created": "2024-01-26T21:28:21.298263Z", "modified": "2024-01-26T21:28:21.298263Z", "relationship_type": "indicates", "source_ref": "indicator--efe00c1d-64b1-47d2-8c12-7f81ed5073b2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60bdbab-1346-4fa6-acb7-bb3366cea56f", "created": "2024-01-26T21:28:21.298358Z", "modified": "2024-01-26T21:28:21.298358Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sportupdates.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.298358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--260a962f-01a6-473f-8fb0-8b3a2a0a5db9", "created": "2024-01-26T21:28:21.298826Z", "modified": "2024-01-26T21:28:21.298826Z", "relationship_type": "indicates", "source_ref": "indicator--f60bdbab-1346-4fa6-acb7-bb3366cea56f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a467d7d-a6ac-41e1-8fe6-6edf5a0d6bb2", "created": "2024-01-26T21:28:21.298924Z", "modified": "2024-01-26T21:28:21.298924Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hitrafficip.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.298924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94b21915-dd9f-474f-902c-21f766eedc3f", "created": "2024-01-26T21:28:21.299312Z", "modified": "2024-01-26T21:28:21.299312Z", "relationship_type": "indicates", "source_ref": "indicator--8a467d7d-a6ac-41e1-8fe6-6edf5a0d6bb2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--050b14dc-b57b-42ac-af0c-5b7093c4f363", "created": "2024-01-26T21:28:21.299412Z", "modified": "2024-01-26T21:28:21.299412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='iusacell-movil.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.299412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79a8502d-1117-444b-8566-7eb45796a061", "created": "2024-01-26T21:28:21.299804Z", "modified": "2024-01-26T21:28:21.299804Z", "relationship_type": "indicates", "source_ref": "indicator--050b14dc-b57b-42ac-af0c-5b7093c4f363", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a74682c-1595-4d74-97b5-be21b2e77088", "created": "2024-01-26T21:28:21.299905Z", "modified": "2024-01-26T21:28:21.299905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ecommerce-ads.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.299905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1192610a-3866-45b3-a27c-ba6412c5410a", "created": "2024-01-26T21:28:21.300292Z", "modified": "2024-01-26T21:28:21.300292Z", "relationship_type": "indicates", "source_ref": "indicator--4a74682c-1595-4d74-97b5-be21b2e77088", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa11329d-597e-4171-adcb-66a9412c98fa", "created": "2024-01-26T21:28:21.300387Z", "modified": "2024-01-26T21:28:21.300387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findgoodfood.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.300387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4915c4c9-84ab-4b71-9def-3ee6dca2254b", "created": "2024-01-26T21:28:21.300769Z", "modified": "2024-01-26T21:28:21.300769Z", "relationship_type": "indicates", "source_ref": "indicator--fa11329d-597e-4171-adcb-66a9412c98fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--554a1e4a-a160-4faf-a66f-879b865f5f0c", "created": "2024-01-26T21:28:21.300866Z", "modified": "2024-01-26T21:28:21.300866Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='feeltrail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.300866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0649725c-b84b-43e4-8ffd-70281874946e", "created": "2024-01-26T21:28:21.301246Z", "modified": "2024-01-26T21:28:21.301246Z", "relationship_type": "indicates", "source_ref": "indicator--554a1e4a-a160-4faf-a66f-879b865f5f0c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e518488-affa-482a-aec7-447704ec4986", "created": "2024-01-26T21:28:21.301342Z", "modified": "2024-01-26T21:28:21.301342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='adscreator.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.301342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4b4843e-bd95-4bbb-a0ac-35ab29113f7c", "created": "2024-01-26T21:28:21.301726Z", "modified": "2024-01-26T21:28:21.301726Z", "relationship_type": "indicates", "source_ref": "indicator--2e518488-affa-482a-aec7-447704ec4986", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ab22012-6510-4cf4-ad4c-c8aed3cfb253", "created": "2024-01-26T21:28:21.301824Z", "modified": "2024-01-26T21:28:21.301824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='adjustlocalsettings.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.301824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b428e78-f485-4549-96d2-70b6ef256f08", "created": "2024-01-26T21:28:21.302216Z", "modified": "2024-01-26T21:28:21.302216Z", "relationship_type": "indicates", "source_ref": "indicator--6ab22012-6510-4cf4-ad4c-c8aed3cfb253", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e32b16ea-63dc-450d-a230-63e134fd743f", "created": "2024-01-26T21:28:21.302316Z", "modified": "2024-01-26T21:28:21.302316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-sveiciens.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.302316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1226cfb-9c26-4573-b9ca-7198ddf3eb84", "created": "2024-01-26T21:28:21.3027Z", "modified": "2024-01-26T21:28:21.3027Z", "relationship_type": "indicates", "source_ref": "indicator--e32b16ea-63dc-450d-a230-63e134fd743f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf6578b3-7faf-4ad4-803b-d256be0c12d0", "created": "2024-01-26T21:28:21.302794Z", "modified": "2024-01-26T21:28:21.302794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectload.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.302794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e41301e-74c4-4b1a-8188-0146777fcbac", "created": "2024-01-26T21:28:21.303457Z", "modified": "2024-01-26T21:28:21.303457Z", "relationship_type": "indicates", "source_ref": "indicator--cf6578b3-7faf-4ad4-803b-d256be0c12d0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--179498c1-bdf8-4b0f-bcd9-15b65f88fa2a", "created": "2024-01-26T21:28:21.303558Z", "modified": "2024-01-26T21:28:21.303558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updatingpage.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.303558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbe4bdbc-1224-4a02-b07c-197c3ae72ebe", "created": "2024-01-26T21:28:21.303948Z", "modified": "2024-01-26T21:28:21.303948Z", "relationship_type": "indicates", "source_ref": "indicator--179498c1-bdf8-4b0f-bcd9-15b65f88fa2a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fad0a1bd-6428-47eb-b086-775367bc68af", "created": "2024-01-26T21:28:21.304045Z", "modified": "2024-01-26T21:28:21.304045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tvshowcusting.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.304045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caa003e2-9457-4e02-a53b-85c296279686", "created": "2024-01-26T21:28:21.304437Z", "modified": "2024-01-26T21:28:21.304437Z", "relationship_type": "indicates", "source_ref": "indicator--fad0a1bd-6428-47eb-b086-775367bc68af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffbf11ef-f625-44c8-996a-846a567722fd", "created": "2024-01-26T21:28:21.304535Z", "modified": "2024-01-26T21:28:21.304535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apigraphs.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.304535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cdf963f-6f59-4a11-9769-fc1d986cbb1d", "created": "2024-01-26T21:28:21.304917Z", "modified": "2024-01-26T21:28:21.304917Z", "relationship_type": "indicates", "source_ref": "indicator--ffbf11ef-f625-44c8-996a-846a567722fd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cff42904-b655-4303-b42a-37430f8282f5", "created": "2024-01-26T21:28:21.305012Z", "modified": "2024-01-26T21:28:21.305012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='content-blocking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.305012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a24416a5-f2e7-4982-a05d-813794716298", "created": "2024-01-26T21:28:21.305403Z", "modified": "2024-01-26T21:28:21.305403Z", "relationship_type": "indicates", "source_ref": "indicator--cff42904-b655-4303-b42a-37430f8282f5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f5b2f4c-0b79-4d8d-8818-8d15301e7376", "created": "2024-01-26T21:28:21.305503Z", "modified": "2024-01-26T21:28:21.305503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lesbonnesaffaires.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.305503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3e14688-b927-46c7-ad1c-7a857913ded3", "created": "2024-01-26T21:28:21.305894Z", "modified": "2024-01-26T21:28:21.305894Z", "relationship_type": "indicates", "source_ref": "indicator--1f5b2f4c-0b79-4d8d-8818-8d15301e7376", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f338f22-5a63-4e4b-ad94-38f4f0a0fff7", "created": "2024-01-26T21:28:21.305989Z", "modified": "2024-01-26T21:28:21.305989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smoothurl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.305989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73abcc14-9f61-47eb-ae65-dbee51742fff", "created": "2024-01-26T21:28:21.306368Z", "modified": "2024-01-26T21:28:21.306368Z", "relationship_type": "indicates", "source_ref": "indicator--7f338f22-5a63-4e4b-ad94-38f4f0a0fff7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec23bd6f-2aaa-4d41-bd7a-58e94599a68f", "created": "2024-01-26T21:28:21.306464Z", "modified": "2024-01-26T21:28:21.306464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unonoticias.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.306464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9923d949-73a2-4faa-8886-82d8bf21c07f", "created": "2024-01-26T21:28:21.306847Z", "modified": "2024-01-26T21:28:21.306847Z", "relationship_type": "indicates", "source_ref": "indicator--ec23bd6f-2aaa-4d41-bd7a-58e94599a68f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc6bbfa2-0afd-47e6-9952-e733c5a51303", "created": "2024-01-26T21:28:21.306943Z", "modified": "2024-01-26T21:28:21.306943Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free-local-events.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.306943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968b4d14-2d26-4804-a966-c1bc745d9603", "created": "2024-01-26T21:28:21.307336Z", "modified": "2024-01-26T21:28:21.307336Z", "relationship_type": "indicates", "source_ref": "indicator--dc6bbfa2-0afd-47e6-9952-e733c5a51303", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec3e2540-f82f-4469-acab-ed7b2f787ed1", "created": "2024-01-26T21:28:21.307433Z", "modified": "2024-01-26T21:28:21.307433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='varietyjobspaid.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.307433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--585f70d4-de4d-428c-b20a-3ab353fe6795", "created": "2024-01-26T21:28:21.307823Z", "modified": "2024-01-26T21:28:21.307823Z", "relationship_type": "indicates", "source_ref": "indicator--ec3e2540-f82f-4469-acab-ed7b2f787ed1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23ee7782-da6c-4ad9-b8ab-23b632d25e4e", "created": "2024-01-26T21:28:21.307921Z", "modified": "2024-01-26T21:28:21.307921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='breakfastisgood.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.307921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7567719b-9d18-41bc-af3a-376f92141bb1", "created": "2024-01-26T21:28:21.308393Z", "modified": "2024-01-26T21:28:21.308393Z", "relationship_type": "indicates", "source_ref": "indicator--23ee7782-da6c-4ad9-b8ab-23b632d25e4e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea36c184-f33e-4a66-9e11-28e2cf51ee70", "created": "2024-01-26T21:28:21.308489Z", "modified": "2024-01-26T21:28:21.308489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tentrosegain.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.308489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b4d724d-26ba-49c0-aa45-f5e322041fa2", "created": "2024-01-26T21:28:21.308873Z", "modified": "2024-01-26T21:28:21.308873Z", "relationship_type": "indicates", "source_ref": "indicator--ea36c184-f33e-4a66-9e11-28e2cf51ee70", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99f1391b-1daa-4188-813f-9bcd93ea697d", "created": "2024-01-26T21:28:21.308969Z", "modified": "2024-01-26T21:28:21.308969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nationalleagues.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.308969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01152552-26a0-4d6d-8236-2765256c7be7", "created": "2024-01-26T21:28:21.309361Z", "modified": "2024-01-26T21:28:21.309361Z", "relationship_type": "indicates", "source_ref": "indicator--99f1391b-1daa-4188-813f-9bcd93ea697d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f4bd98d-0220-447f-bd1c-be341d733b88", "created": "2024-01-26T21:28:21.309461Z", "modified": "2024-01-26T21:28:21.309461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rentmotors.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.309461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb5c1ac-8db5-4d84-8f93-c20a6ef0f564", "created": "2024-01-26T21:28:21.309851Z", "modified": "2024-01-26T21:28:21.309851Z", "relationship_type": "indicates", "source_ref": "indicator--4f4bd98d-0220-447f-bd1c-be341d733b88", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dd2047a-535d-44a8-8809-137d4067f1bd", "created": "2024-01-26T21:28:21.30995Z", "modified": "2024-01-26T21:28:21.30995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='investigationews.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.30995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204857cd-e815-4e76-b600-7c070114853d", "created": "2024-01-26T21:28:21.310343Z", "modified": "2024-01-26T21:28:21.310343Z", "relationship_type": "indicates", "source_ref": "indicator--5dd2047a-535d-44a8-8809-137d4067f1bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75733342-c780-40dc-8e55-c61724081a7d", "created": "2024-01-26T21:28:21.310439Z", "modified": "2024-01-26T21:28:21.310439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-tunnel.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.310439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae9678c5-19e7-4072-a625-72e0354a7946", "created": "2024-01-26T21:28:21.310825Z", "modified": "2024-01-26T21:28:21.310825Z", "relationship_type": "indicates", "source_ref": "indicator--75733342-c780-40dc-8e55-c61724081a7d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8efe583d-131d-41f3-9e5d-b1c1dc6a354c", "created": "2024-01-26T21:28:21.310921Z", "modified": "2024-01-26T21:28:21.310921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rainingcats.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.310921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9954a7a6-3ed1-4445-b45b-a0a1017117db", "created": "2024-01-26T21:28:21.311307Z", "modified": "2024-01-26T21:28:21.311307Z", "relationship_type": "indicates", "source_ref": "indicator--8efe583d-131d-41f3-9e5d-b1c1dc6a354c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7384285-98df-468d-8135-428647da00dd", "created": "2024-01-26T21:28:21.311403Z", "modified": "2024-01-26T21:28:21.311403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='holdmydoor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.311403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02bffe97-4aff-4691-ac85-e628daaed981", "created": "2024-01-26T21:28:21.311786Z", "modified": "2024-01-26T21:28:21.311786Z", "relationship_type": "indicates", "source_ref": "indicator--e7384285-98df-468d-8135-428647da00dd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aaf0c8b-6287-4610-8d2d-abbba8b357df", "created": "2024-01-26T21:28:21.311881Z", "modified": "2024-01-26T21:28:21.311881Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='couponshops.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.311881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bad811ae-fd5d-4be0-8f97-e4241bda521a", "created": "2024-01-26T21:28:21.312265Z", "modified": "2024-01-26T21:28:21.312265Z", "relationship_type": "indicates", "source_ref": "indicator--4aaf0c8b-6287-4610-8d2d-abbba8b357df", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6acbb96e-4f51-4258-8dfe-5123fefd5ca9", "created": "2024-01-26T21:28:21.312361Z", "modified": "2024-01-26T21:28:21.312361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prikol-girls.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.312361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d89290c2-fc2d-4870-8f8c-6de187c9a88f", "created": "2024-01-26T21:28:21.312833Z", "modified": "2024-01-26T21:28:21.312833Z", "relationship_type": "indicates", "source_ref": "indicator--6acbb96e-4f51-4258-8dfe-5123fefd5ca9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3e3cf9a-519e-4a08-85af-4b6db7c2eadd", "created": "2024-01-26T21:28:21.312931Z", "modified": "2024-01-26T21:28:21.312931Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loschismescalientes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.312931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c99295d5-afa2-40ef-ad9e-ba955a10c8be", "created": "2024-01-26T21:28:21.313327Z", "modified": "2024-01-26T21:28:21.313327Z", "relationship_type": "indicates", "source_ref": "indicator--b3e3cf9a-519e-4a08-85af-4b6db7c2eadd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89c17a87-4854-42a2-96fb-f39fe533b318", "created": "2024-01-26T21:28:21.313425Z", "modified": "2024-01-26T21:28:21.313425Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='transfer-rate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.313425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f059dc5f-2913-4be5-9bef-241b7efdbfc9", "created": "2024-01-26T21:28:21.313814Z", "modified": "2024-01-26T21:28:21.313814Z", "relationship_type": "indicates", "source_ref": "indicator--89c17a87-4854-42a2-96fb-f39fe533b318", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a711c7e9-e85e-4622-b1ac-b5c93607e03c", "created": "2024-01-26T21:28:21.313911Z", "modified": "2024-01-26T21:28:21.313911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bdaynotes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.313911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61c55d1a-b18e-41cc-81ff-63070d2afe6d", "created": "2024-01-26T21:28:21.314292Z", "modified": "2024-01-26T21:28:21.314292Z", "relationship_type": "indicates", "source_ref": "indicator--a711c7e9-e85e-4622-b1ac-b5c93607e03c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0c52af7-fa30-4e0e-8a76-fb44916d5548", "created": "2024-01-26T21:28:21.314387Z", "modified": "2024-01-26T21:28:21.314387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ad-generator.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.314387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eea22aec-bc84-49dc-8aff-84bdf332f1af", "created": "2024-01-26T21:28:21.314777Z", "modified": "2024-01-26T21:28:21.314777Z", "relationship_type": "indicates", "source_ref": "indicator--d0c52af7-fa30-4e0e-8a76-fb44916d5548", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--705533f0-1fba-4dac-b371-6058810bca88", "created": "2024-01-26T21:28:21.314871Z", "modified": "2024-01-26T21:28:21.314871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='politiques-infos.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.314871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b0ee771-43e9-4e4d-b4f0-669891859e86", "created": "2024-01-26T21:28:21.315262Z", "modified": "2024-01-26T21:28:21.315262Z", "relationship_type": "indicates", "source_ref": "indicator--705533f0-1fba-4dac-b371-6058810bca88", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e22fab3-13db-4d9f-be6e-925e922f2bc3", "created": "2024-01-26T21:28:21.315358Z", "modified": "2024-01-26T21:28:21.315358Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='birdbathmorning.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.315358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e876627-e50a-4894-9868-ef53478b11f0", "created": "2024-01-26T21:28:21.315748Z", "modified": "2024-01-26T21:28:21.315748Z", "relationship_type": "indicates", "source_ref": "indicator--2e22fab3-13db-4d9f-be6e-925e922f2bc3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f0cf508-2f0f-412b-ac9b-bfcb9b48daf6", "created": "2024-01-26T21:28:21.315843Z", "modified": "2024-01-26T21:28:21.315843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectingurl.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.315843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35bfc78b-bca6-4c3e-a70a-416c14bbe37e", "created": "2024-01-26T21:28:21.31623Z", "modified": "2024-01-26T21:28:21.31623Z", "relationship_type": "indicates", "source_ref": "indicator--9f0cf508-2f0f-412b-ac9b-bfcb9b48daf6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f53a4d3-2c97-4058-8297-7aa0bc42cc5a", "created": "2024-01-26T21:28:21.316329Z", "modified": "2024-01-26T21:28:21.316329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectchannel.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.316329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebd33956-0f48-4200-9775-3a239f06188b", "created": "2024-01-26T21:28:21.316715Z", "modified": "2024-01-26T21:28:21.316715Z", "relationship_type": "indicates", "source_ref": "indicator--3f53a4d3-2c97-4058-8297-7aa0bc42cc5a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66dddc1a-061b-4590-b83d-103ee3cb7277", "created": "2024-01-26T21:28:21.31681Z", "modified": "2024-01-26T21:28:21.31681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beautifulhousesaroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.31681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ef516ef-9879-4436-996f-64e53e1bca76", "created": "2024-01-26T21:28:21.317291Z", "modified": "2024-01-26T21:28:21.317291Z", "relationship_type": "indicates", "source_ref": "indicator--66dddc1a-061b-4590-b83d-103ee3cb7277", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04d3827c-59a1-48f3-a989-fbf0fafb06bf", "created": "2024-01-26T21:28:21.317388Z", "modified": "2024-01-26T21:28:21.317388Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='leadersnews.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.317388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c941002-ed58-4938-bd8b-e524941d7e40", "created": "2024-01-26T21:28:21.317776Z", "modified": "2024-01-26T21:28:21.317776Z", "relationship_type": "indicates", "source_ref": "indicator--04d3827c-59a1-48f3-a989-fbf0fafb06bf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c500103-3cec-4139-afb0-0a51b4e13ca4", "created": "2024-01-26T21:28:21.317872Z", "modified": "2024-01-26T21:28:21.317872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellular-updates.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.317872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--811cff4f-8972-4bda-bea7-3f12a4d0231b", "created": "2024-01-26T21:28:21.318263Z", "modified": "2024-01-26T21:28:21.318263Z", "relationship_type": "indicates", "source_ref": "indicator--7c500103-3cec-4139-afb0-0a51b4e13ca4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df6d77b5-0d08-43f5-ae8a-c85ef8a3f2fa", "created": "2024-01-26T21:28:21.318359Z", "modified": "2024-01-26T21:28:21.318359Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reflectextension.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.318359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--911a9cd5-d33e-4dc6-947d-120de93b1c67", "created": "2024-01-26T21:28:21.318748Z", "modified": "2024-01-26T21:28:21.318748Z", "relationship_type": "indicates", "source_ref": "indicator--df6d77b5-0d08-43f5-ae8a-c85ef8a3f2fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--380d799e-c787-42b8-9514-5dfece30f57d", "created": "2024-01-26T21:28:21.318843Z", "modified": "2024-01-26T21:28:21.318843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unsubscribeinhere.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.318843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--decc75c3-c1ff-4d81-a669-b490f89468fa", "created": "2024-01-26T21:28:21.319235Z", "modified": "2024-01-26T21:28:21.319235Z", "relationship_type": "indicates", "source_ref": "indicator--380d799e-c787-42b8-9514-5dfece30f57d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d2753de-df09-4534-8ea7-4d80a9a73b37", "created": "2024-01-26T21:28:21.31933Z", "modified": "2024-01-26T21:28:21.31933Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br-hashtags.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.31933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1664c44-689a-4f18-be50-7b7f632e0aae", "created": "2024-01-26T21:28:21.319716Z", "modified": "2024-01-26T21:28:21.319716Z", "relationship_type": "indicates", "source_ref": "indicator--4d2753de-df09-4534-8ea7-4d80a9a73b37", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a3c9c08-b11a-4eed-9bbe-2a312ff7fbc8", "created": "2024-01-26T21:28:21.319814Z", "modified": "2024-01-26T21:28:21.319814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autodiscount.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.319814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c2c47bc-9090-42a1-bba2-cb34cc60887b", "created": "2024-01-26T21:28:21.320199Z", "modified": "2024-01-26T21:28:21.320199Z", "relationship_type": "indicates", "source_ref": "indicator--4a3c9c08-b11a-4eed-9bbe-2a312ff7fbc8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9239d5ac-7f08-4875-9e63-37d6b1cbf77d", "created": "2024-01-26T21:28:21.320294Z", "modified": "2024-01-26T21:28:21.320294Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='winfoxflip.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.320294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec37fa33-906c-4773-9d16-737e971dafcd", "created": "2024-01-26T21:28:21.320692Z", "modified": "2024-01-26T21:28:21.320692Z", "relationship_type": "indicates", "source_ref": "indicator--9239d5ac-7f08-4875-9e63-37d6b1cbf77d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc228303-c7a9-4518-a465-c62d81b936ab", "created": "2024-01-26T21:28:21.320792Z", "modified": "2024-01-26T21:28:21.320792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='syncmap.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.320792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--236bbe8e-46c8-40b4-bfbb-23d9c070eb0d", "created": "2024-01-26T21:28:21.321181Z", "modified": "2024-01-26T21:28:21.321181Z", "relationship_type": "indicates", "source_ref": "indicator--fc228303-c7a9-4518-a465-c62d81b936ab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a50b4ef0-762a-4c3d-bd02-408f5308a4a8", "created": "2024-01-26T21:28:21.32128Z", "modified": "2024-01-26T21:28:21.32128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='computer-set.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.32128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d776c48-15ea-494a-8490-db550baec223", "created": "2024-01-26T21:28:21.321746Z", "modified": "2024-01-26T21:28:21.321746Z", "relationship_type": "indicates", "source_ref": "indicator--a50b4ef0-762a-4c3d-bd02-408f5308a4a8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b8ef80f-6e12-4c96-971d-b60628ed402d", "created": "2024-01-26T21:28:21.321843Z", "modified": "2024-01-26T21:28:21.321843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='openingquestion.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.321843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4d98ef6-45d9-4b90-bf32-9fe573eb4963", "created": "2024-01-26T21:28:21.322236Z", "modified": "2024-01-26T21:28:21.322236Z", "relationship_type": "indicates", "source_ref": "indicator--6b8ef80f-6e12-4c96-971d-b60628ed402d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e38c2700-d71c-4ad0-ac48-1301840944c6", "created": "2024-01-26T21:28:21.322332Z", "modified": "2024-01-26T21:28:21.322332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appsjuegos.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.322332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d60e710b-c9f3-4496-b7b2-b859b6d48ba0", "created": "2024-01-26T21:28:21.322718Z", "modified": "2024-01-26T21:28:21.322718Z", "relationship_type": "indicates", "source_ref": "indicator--e38c2700-d71c-4ad0-ac48-1301840944c6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a204858b-b9f3-4ecf-add6-c089d79e218c", "created": "2024-01-26T21:28:21.322815Z", "modified": "2024-01-26T21:28:21.322815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bullgame.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.322815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57ea3902-d80e-47f0-929a-89e5706f950e", "created": "2024-01-26T21:28:21.323198Z", "modified": "2024-01-26T21:28:21.323198Z", "relationship_type": "indicates", "source_ref": "indicator--a204858b-b9f3-4ecf-add6-c089d79e218c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d4366c-73a2-4c48-bcc9-7225f3d52fc1", "created": "2024-01-26T21:28:21.323296Z", "modified": "2024-01-26T21:28:21.323296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='looking-for-two.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.323296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3ae17d8-62b3-40dd-bd8c-0b575b169fbf", "created": "2024-01-26T21:28:21.323688Z", "modified": "2024-01-26T21:28:21.323688Z", "relationship_type": "indicates", "source_ref": "indicator--c1d4366c-73a2-4c48-bcc9-7225f3d52fc1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--234a1323-45de-47b8-a44f-31f5991e843e", "created": "2024-01-26T21:28:21.323791Z", "modified": "2024-01-26T21:28:21.323791Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noti-hot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.323791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4187429c-822c-4bf8-a8c7-1ec4dc7e5370", "created": "2024-01-26T21:28:21.324181Z", "modified": "2024-01-26T21:28:21.324181Z", "relationship_type": "indicates", "source_ref": "indicator--234a1323-45de-47b8-a44f-31f5991e843e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0894af8f-274d-4792-8511-48c3dcfb67fa", "created": "2024-01-26T21:28:21.32428Z", "modified": "2024-01-26T21:28:21.32428Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='atlaslions.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.32428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1092c1b8-fe0a-4fee-810a-4beec141d772", "created": "2024-01-26T21:28:21.324676Z", "modified": "2024-01-26T21:28:21.324676Z", "relationship_type": "indicates", "source_ref": "indicator--0894af8f-274d-4792-8511-48c3dcfb67fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b98b7622-bea8-4cde-a0ce-51c73988f051", "created": "2024-01-26T21:28:21.324772Z", "modified": "2024-01-26T21:28:21.324772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='breaking-news.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.324772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeb08123-d412-4696-9cc0-14c0f8681221", "created": "2024-01-26T21:28:21.325161Z", "modified": "2024-01-26T21:28:21.325161Z", "relationship_type": "indicates", "source_ref": "indicator--b98b7622-bea8-4cde-a0ce-51c73988f051", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d13f04ea-4094-4198-8ecb-0ef35081e84a", "created": "2024-01-26T21:28:21.32526Z", "modified": "2024-01-26T21:28:21.32526Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='itsthebrowser.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.32526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fde4026-6f09-41bb-9fcb-a3e0f13ee1fc", "created": "2024-01-26T21:28:21.325647Z", "modified": "2024-01-26T21:28:21.325647Z", "relationship_type": "indicates", "source_ref": "indicator--d13f04ea-4094-4198-8ecb-0ef35081e84a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce55a321-0e6b-4837-b35a-be5a182468ce", "created": "2024-01-26T21:28:21.325742Z", "modified": "2024-01-26T21:28:21.325742Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='companybreakfast.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.325742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9271ee91-75b3-4f0e-bc74-e397259d927b", "created": "2024-01-26T21:28:21.32622Z", "modified": "2024-01-26T21:28:21.32622Z", "relationship_type": "indicates", "source_ref": "indicator--ce55a321-0e6b-4837-b35a-be5a182468ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8b2d2fb-55b6-4f3a-b57a-dd9b8d4e6a6a", "created": "2024-01-26T21:28:21.326319Z", "modified": "2024-01-26T21:28:21.326319Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trialvariable.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.326319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dfb9e5d-04af-42bb-b90c-2d2b9d25dd6d", "created": "2024-01-26T21:28:21.326709Z", "modified": "2024-01-26T21:28:21.326709Z", "relationship_type": "indicates", "source_ref": "indicator--a8b2d2fb-55b6-4f3a-b57a-dd9b8d4e6a6a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a30fabff-2ee6-48f8-9ee5-6f7cfeae437f", "created": "2024-01-26T21:28:21.326808Z", "modified": "2024-01-26T21:28:21.326808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='extractsight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.326808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89109926-aaa0-4ca0-aaf8-d289409b9229", "created": "2024-01-26T21:28:21.327199Z", "modified": "2024-01-26T21:28:21.327199Z", "relationship_type": "indicates", "source_ref": "indicator--a30fabff-2ee6-48f8-9ee5-6f7cfeae437f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1e4c96e-2daa-4e8b-b842-c5f419be14d6", "created": "2024-01-26T21:28:21.327303Z", "modified": "2024-01-26T21:28:21.327303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='music-electric.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.327303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6de8c71c-4468-4617-95d4-75a62334a6e3", "created": "2024-01-26T21:28:21.327692Z", "modified": "2024-01-26T21:28:21.327692Z", "relationship_type": "indicates", "source_ref": "indicator--d1e4c96e-2daa-4e8b-b842-c5f419be14d6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ee9e221-d3c8-481d-b04f-5c5b56c996fe", "created": "2024-01-26T21:28:21.327788Z", "modified": "2024-01-26T21:28:21.327788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thebestclassicalmusic.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.327788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9247894c-d36b-434e-acd6-bbcce259243b", "created": "2024-01-26T21:28:21.328182Z", "modified": "2024-01-26T21:28:21.328182Z", "relationship_type": "indicates", "source_ref": "indicator--7ee9e221-d3c8-481d-b04f-5c5b56c996fe", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcd6d1f9-8152-47b8-9f59-9458edd82d38", "created": "2024-01-26T21:28:21.328279Z", "modified": "2024-01-26T21:28:21.328279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='khilafah-islamic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.328279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361fc225-20e2-43dd-9574-22982f6a5dc5", "created": "2024-01-26T21:28:21.328672Z", "modified": "2024-01-26T21:28:21.328672Z", "relationship_type": "indicates", "source_ref": "indicator--fcd6d1f9-8152-47b8-9f59-9458edd82d38", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8645e14c-c2b1-44ba-9aef-11f294226c03", "created": "2024-01-26T21:28:21.328768Z", "modified": "2024-01-26T21:28:21.328768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='y0utube.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.328768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee5ab37a-4c4b-47c6-b478-3361fbbcddb0", "created": "2024-01-26T21:28:21.329159Z", "modified": "2024-01-26T21:28:21.329159Z", "relationship_type": "indicates", "source_ref": "indicator--8645e14c-c2b1-44ba-9aef-11f294226c03", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3c7c999-e62d-4096-b5b3-3c12733a288c", "created": "2024-01-26T21:28:21.329259Z", "modified": "2024-01-26T21:28:21.329259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sms-sending.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.329259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68018cb5-0bed-4782-bf0a-4987a8beafe7", "created": "2024-01-26T21:28:21.329646Z", "modified": "2024-01-26T21:28:21.329646Z", "relationship_type": "indicates", "source_ref": "indicator--e3c7c999-e62d-4096-b5b3-3c12733a288c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3313567-6d7b-4183-904b-a30b0b9967a5", "created": "2024-01-26T21:28:21.329742Z", "modified": "2024-01-26T21:28:21.329742Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secretgirlfriend.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.329742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d4e908-db85-492e-841d-3e6916d2d8c4", "created": "2024-01-26T21:28:21.330129Z", "modified": "2024-01-26T21:28:21.330129Z", "relationship_type": "indicates", "source_ref": "indicator--e3313567-6d7b-4183-904b-a30b0b9967a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca7d1599-2117-4744-9901-a829f36670f1", "created": "2024-01-26T21:28:21.330225Z", "modified": "2024-01-26T21:28:21.330225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoredirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.330225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4af9dc1a-c85a-4798-88ef-90278722ef1f", "created": "2024-01-26T21:28:21.330687Z", "modified": "2024-01-26T21:28:21.330687Z", "relationship_type": "indicates", "source_ref": "indicator--ca7d1599-2117-4744-9901-a829f36670f1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4666fef-b655-4b49-a432-ed97b80bd604", "created": "2024-01-26T21:28:21.330787Z", "modified": "2024-01-26T21:28:21.330787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='results-house.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.330787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--643df214-e1d4-4c02-8c75-3049e53ca876", "created": "2024-01-26T21:28:21.331182Z", "modified": "2024-01-26T21:28:21.331182Z", "relationship_type": "indicates", "source_ref": "indicator--c4666fef-b655-4b49-a432-ed97b80bd604", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b362519-b529-4511-8ca8-fe73333555bd", "created": "2024-01-26T21:28:21.331285Z", "modified": "2024-01-26T21:28:21.331285Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traveltogether.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.331285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2068790a-1c04-40ce-8059-2a5aa12fd949", "created": "2024-01-26T21:28:21.331677Z", "modified": "2024-01-26T21:28:21.331677Z", "relationship_type": "indicates", "source_ref": "indicator--7b362519-b529-4511-8ca8-fe73333555bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e9c704d-d7b6-45ba-81d5-cc0992d59d51", "created": "2024-01-26T21:28:21.331774Z", "modified": "2024-01-26T21:28:21.331774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='playwithusonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.331774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c285247d-9efc-4159-bfa9-25914a30c383", "created": "2024-01-26T21:28:21.332168Z", "modified": "2024-01-26T21:28:21.332168Z", "relationship_type": "indicates", "source_ref": "indicator--0e9c704d-d7b6-45ba-81d5-cc0992d59d51", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21ab85bd-862e-4517-a4fd-01ec04496cc8", "created": "2024-01-26T21:28:21.332265Z", "modified": "2024-01-26T21:28:21.332265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirigir.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.332265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5db968a8-df0d-4bd7-a5de-6c42c87e5e03", "created": "2024-01-26T21:28:21.332647Z", "modified": "2024-01-26T21:28:21.332647Z", "relationship_type": "indicates", "source_ref": "indicator--21ab85bd-862e-4517-a4fd-01ec04496cc8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42fefbe8-04d9-47f2-b967-4c6d0e4b538f", "created": "2024-01-26T21:28:21.332742Z", "modified": "2024-01-26T21:28:21.332742Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talabatt.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.332742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--294c4a71-7fd5-47b9-bffa-feb8d7b97e99", "created": "2024-01-26T21:28:21.333127Z", "modified": "2024-01-26T21:28:21.333127Z", "relationship_type": "indicates", "source_ref": "indicator--42fefbe8-04d9-47f2-b967-4c6d0e4b538f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97057709-4922-4348-a292-18b62ff52957", "created": "2024-01-26T21:28:21.333224Z", "modified": "2024-01-26T21:28:21.333224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='upkeepno.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.333224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c0a1678-fb63-49a8-9037-fac7c91b2898", "created": "2024-01-26T21:28:21.333605Z", "modified": "2024-01-26T21:28:21.333605Z", "relationship_type": "indicates", "source_ref": "indicator--97057709-4922-4348-a292-18b62ff52957", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--188be7a3-ae02-435d-a7b6-c6ae59ed3810", "created": "2024-01-26T21:28:21.3337Z", "modified": "2024-01-26T21:28:21.3337Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountnotify.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.3337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a13f381-53bf-4c74-9287-8193fa126482", "created": "2024-01-26T21:28:21.334084Z", "modified": "2024-01-26T21:28:21.334084Z", "relationship_type": "indicates", "source_ref": "indicator--188be7a3-ae02-435d-a7b6-c6ae59ed3810", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78b88cce-f10f-41d1-9de4-ef380888deed", "created": "2024-01-26T21:28:21.33418Z", "modified": "2024-01-26T21:28:21.33418Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='checkboxcart.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.33418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41fd6064-d19a-4b88-ab6e-91dee5a96228", "created": "2024-01-26T21:28:21.334577Z", "modified": "2024-01-26T21:28:21.334577Z", "relationship_type": "indicates", "source_ref": "indicator--78b88cce-f10f-41d1-9de4-ef380888deed", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4870770d-c952-428a-83b4-d0dec37ddf22", "created": "2024-01-26T21:28:21.334672Z", "modified": "2024-01-26T21:28:21.334672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flashobligation.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.334672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67b80342-663f-4b02-acde-558e5386b2a6", "created": "2024-01-26T21:28:21.335143Z", "modified": "2024-01-26T21:28:21.335143Z", "relationship_type": "indicates", "source_ref": "indicator--4870770d-c952-428a-83b4-d0dec37ddf22", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edaba4fe-9d0e-405e-8658-b79ef3f0e78f", "created": "2024-01-26T21:28:21.335243Z", "modified": "2024-01-26T21:28:21.335243Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='travel-foryou.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.335243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1a7d431-5c52-4268-a135-6737ed152b8d", "created": "2024-01-26T21:28:21.335637Z", "modified": "2024-01-26T21:28:21.335637Z", "relationship_type": "indicates", "source_ref": "indicator--edaba4fe-9d0e-405e-8658-b79ef3f0e78f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ef1ac33-76a2-4292-9510-00b941f50ea0", "created": "2024-01-26T21:28:21.335732Z", "modified": "2024-01-26T21:28:21.335732Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xchangerates247.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.335732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6db2a78-643d-4270-860c-0ffbca9cae79", "created": "2024-01-26T21:28:21.33612Z", "modified": "2024-01-26T21:28:21.33612Z", "relationship_type": "indicates", "source_ref": "indicator--3ef1ac33-76a2-4292-9510-00b941f50ea0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f067df6f-ca85-4d84-aade-1997567dbf6a", "created": "2024-01-26T21:28:21.336216Z", "modified": "2024-01-26T21:28:21.336216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cool-smartphone-apps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.336216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76a8fb23-de83-4654-9ba6-186902de71d8", "created": "2024-01-26T21:28:21.336609Z", "modified": "2024-01-26T21:28:21.336609Z", "relationship_type": "indicates", "source_ref": "indicator--f067df6f-ca85-4d84-aade-1997567dbf6a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8550771c-0654-425d-bbfc-39053af82666", "created": "2024-01-26T21:28:21.336703Z", "modified": "2024-01-26T21:28:21.336703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redstarnews.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.336703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a20d905-892b-499d-a85f-31ea7bd84386", "created": "2024-01-26T21:28:21.337089Z", "modified": "2024-01-26T21:28:21.337089Z", "relationship_type": "indicates", "source_ref": "indicator--8550771c-0654-425d-bbfc-39053af82666", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14e10aa4-e9de-4102-9dce-68b17db6bd20", "created": "2024-01-26T21:28:21.337185Z", "modified": "2024-01-26T21:28:21.337185Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='magicalipone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.337185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93064ee1-ae00-4e57-ab92-77fc4ce2ee01", "created": "2024-01-26T21:28:21.337572Z", "modified": "2024-01-26T21:28:21.337572Z", "relationship_type": "indicates", "source_ref": "indicator--14e10aa4-e9de-4102-9dce-68b17db6bd20", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b802303-44dc-4e71-8ef6-353ade890ccd", "created": "2024-01-26T21:28:21.337672Z", "modified": "2024-01-26T21:28:21.337672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unsubscribed.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.337672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1400938c-cb30-483c-91a7-339e957963c8", "created": "2024-01-26T21:28:21.338057Z", "modified": "2024-01-26T21:28:21.338057Z", "relationship_type": "indicates", "source_ref": "indicator--3b802303-44dc-4e71-8ef6-353ade890ccd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e5f49ef-9745-4963-a67d-ed83b6b4bb12", "created": "2024-01-26T21:28:21.338153Z", "modified": "2024-01-26T21:28:21.338153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='news-flash.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.338153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d24951f3-7e9e-4201-9ba0-6b7e0993f001", "created": "2024-01-26T21:28:21.338535Z", "modified": "2024-01-26T21:28:21.338535Z", "relationship_type": "indicates", "source_ref": "indicator--3e5f49ef-9745-4963-a67d-ed83b6b4bb12", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a620ab5-6efb-431b-8192-96b2fcad6d8c", "created": "2024-01-26T21:28:21.338631Z", "modified": "2024-01-26T21:28:21.338631Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='destinytool.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.338631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46a8bc20-50d8-4e59-80af-7563e673c0bb", "created": "2024-01-26T21:28:21.339017Z", "modified": "2024-01-26T21:28:21.339017Z", "relationship_type": "indicates", "source_ref": "indicator--6a620ab5-6efb-431b-8192-96b2fcad6d8c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96423e56-10b1-4f91-9e28-5224d6ab662c", "created": "2024-01-26T21:28:21.339116Z", "modified": "2024-01-26T21:28:21.339116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traffic-pay.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.339116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c93fb85b-eeba-4884-9a12-6bbf25984f97", "created": "2024-01-26T21:28:21.339579Z", "modified": "2024-01-26T21:28:21.339579Z", "relationship_type": "indicates", "source_ref": "indicator--96423e56-10b1-4f91-9e28-5224d6ab662c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53029f1b-4b2a-4fa7-af2c-957ba3b1c33a", "created": "2024-01-26T21:28:21.339678Z", "modified": "2024-01-26T21:28:21.339678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lawlowvat.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.339678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ba4a9f3-340d-42f6-8f62-9639f674baef", "created": "2024-01-26T21:28:21.340066Z", "modified": "2024-01-26T21:28:21.340066Z", "relationship_type": "indicates", "source_ref": "indicator--53029f1b-4b2a-4fa7-af2c-957ba3b1c33a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40bb28d1-e772-4166-992f-62bec848b24f", "created": "2024-01-26T21:28:21.340163Z", "modified": "2024-01-26T21:28:21.340163Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='devicer.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.340163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07febb12-7486-4ced-9d56-ef5969053baa", "created": "2024-01-26T21:28:21.340543Z", "modified": "2024-01-26T21:28:21.340543Z", "relationship_type": "indicates", "source_ref": "indicator--40bb28d1-e772-4166-992f-62bec848b24f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8f0200b-4304-4ab9-a18c-3ce701441e78", "created": "2024-01-26T21:28:21.340638Z", "modified": "2024-01-26T21:28:21.340638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='deportesinfo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.340638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9021fe46-4260-4bee-b6df-ce93e79932fa", "created": "2024-01-26T21:28:21.341021Z", "modified": "2024-01-26T21:28:21.341021Z", "relationship_type": "indicates", "source_ref": "indicator--f8f0200b-4304-4ab9-a18c-3ce701441e78", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--490ec9cd-2ec8-48b6-b2c7-26d678d77a4c", "created": "2024-01-26T21:28:21.341117Z", "modified": "2024-01-26T21:28:21.341117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='islamic-news-today.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.341117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71f10cae-1e58-4353-b1c5-e32f0d0b01fb", "created": "2024-01-26T21:28:21.34151Z", "modified": "2024-01-26T21:28:21.34151Z", "relationship_type": "indicates", "source_ref": "indicator--490ec9cd-2ec8-48b6-b2c7-26d678d77a4c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--181f7f3e-ad02-47aa-9141-eb1ff28869eb", "created": "2024-01-26T21:28:21.341606Z", "modified": "2024-01-26T21:28:21.341606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remove-client.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.341606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30cf0b9c-c412-4e7f-a928-1913f3ad76ba", "created": "2024-01-26T21:28:21.341992Z", "modified": "2024-01-26T21:28:21.341992Z", "relationship_type": "indicates", "source_ref": "indicator--181f7f3e-ad02-47aa-9141-eb1ff28869eb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fb39284-5a28-4415-a8c2-04100bad3ccb", "created": "2024-01-26T21:28:21.342088Z", "modified": "2024-01-26T21:28:21.342088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mirrorgossip.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.342088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5225a65f-b700-41b1-a984-726d006cdb75", "created": "2024-01-26T21:28:21.34248Z", "modified": "2024-01-26T21:28:21.34248Z", "relationship_type": "indicates", "source_ref": "indicator--0fb39284-5a28-4415-a8c2-04100bad3ccb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9bc41b0-96b0-45eb-8ebf-ecedeb9f2961", "created": "2024-01-26T21:28:21.342576Z", "modified": "2024-01-26T21:28:21.342576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vie-en-islam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.342576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dda0f6b-39a5-4961-abb3-5ea00540f97a", "created": "2024-01-26T21:28:21.342968Z", "modified": "2024-01-26T21:28:21.342968Z", "relationship_type": "indicates", "source_ref": "indicator--c9bc41b0-96b0-45eb-8ebf-ecedeb9f2961", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--256173b7-ef0e-4be9-9588-1c68d3de9da7", "created": "2024-01-26T21:28:21.343065Z", "modified": "2024-01-26T21:28:21.343065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='check-my-internetspeed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.343065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--702e7bb6-1e79-4e2f-9846-6461e7ccb160", "created": "2024-01-26T21:28:21.343461Z", "modified": "2024-01-26T21:28:21.343461Z", "relationship_type": "indicates", "source_ref": "indicator--256173b7-ef0e-4be9-9588-1c68d3de9da7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33485a0-49d2-46a9-80af-501a845042e6", "created": "2024-01-26T21:28:21.343556Z", "modified": "2024-01-26T21:28:21.343556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='legsfriesears.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.343556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fa7e244-2317-409a-97cb-ab2d31b6b708", "created": "2024-01-26T21:28:21.34402Z", "modified": "2024-01-26T21:28:21.34402Z", "relationship_type": "indicates", "source_ref": "indicator--d33485a0-49d2-46a9-80af-501a845042e6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b55a904b-686c-4695-94d7-a7f3b65bcb2c", "created": "2024-01-26T21:28:21.34412Z", "modified": "2024-01-26T21:28:21.34412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-config.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.34412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24383827-3afa-4fdf-aaaa-af89dabf0788", "created": "2024-01-26T21:28:21.344512Z", "modified": "2024-01-26T21:28:21.344512Z", "relationship_type": "indicates", "source_ref": "indicator--b55a904b-686c-4695-94d7-a7f3b65bcb2c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--148f1be9-e715-4b1f-836b-23f371e41e69", "created": "2024-01-26T21:28:21.344609Z", "modified": "2024-01-26T21:28:21.344609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-updates.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.344609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08365e98-1fe1-4bad-a7ab-581949f939fd", "created": "2024-01-26T21:28:21.345Z", "modified": "2024-01-26T21:28:21.345Z", "relationship_type": "indicates", "source_ref": "indicator--148f1be9-e715-4b1f-836b-23f371e41e69", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc9991f6-3b76-40ce-b138-a722b54d32c4", "created": "2024-01-26T21:28:21.345096Z", "modified": "2024-01-26T21:28:21.345096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='iwantitallnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.345096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f8f2cfd-d598-4d30-ae95-f248bf70b7eb", "created": "2024-01-26T21:28:21.345482Z", "modified": "2024-01-26T21:28:21.345482Z", "relationship_type": "indicates", "source_ref": "indicator--dc9991f6-3b76-40ce-b138-a722b54d32c4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b64255cc-9639-4b26-af77-f617fa6931a9", "created": "2024-01-26T21:28:21.345577Z", "modified": "2024-01-26T21:28:21.345577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aalaan.tv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.345577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d9a3807-d14b-4e0c-b3e2-af44a80235c8", "created": "2024-01-26T21:28:21.345955Z", "modified": "2024-01-26T21:28:21.345955Z", "relationship_type": "indicates", "source_ref": "indicator--b64255cc-9639-4b26-af77-f617fa6931a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b2f0a53-49cb-41fa-b64a-0722964cc314", "created": "2024-01-26T21:28:21.34605Z", "modified": "2024-01-26T21:28:21.34605Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='quran-quote.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.34605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ab67264-e7c7-4e80-843f-92627a4e2454", "created": "2024-01-26T21:28:21.346434Z", "modified": "2024-01-26T21:28:21.346434Z", "relationship_type": "indicates", "source_ref": "indicator--2b2f0a53-49cb-41fa-b64a-0722964cc314", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d0f24eb-69b4-44b3-8b70-d0720411a2e8", "created": "2024-01-26T21:28:21.346529Z", "modified": "2024-01-26T21:28:21.346529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monawa3ate.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.346529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13f02ec5-c78c-4803-aee8-df16f2a41864", "created": "2024-01-26T21:28:21.346911Z", "modified": "2024-01-26T21:28:21.346911Z", "relationship_type": "indicates", "source_ref": "indicator--9d0f24eb-69b4-44b3-8b70-d0720411a2e8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b84191a8-d4e1-406d-a699-8282e4129968", "created": "2024-01-26T21:28:21.347007Z", "modified": "2024-01-26T21:28:21.347007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='arabworld.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.347007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f11b4486-34c2-45a9-897f-14a07d75e648", "created": "2024-01-26T21:28:21.347388Z", "modified": "2024-01-26T21:28:21.347388Z", "relationship_type": "indicates", "source_ref": "indicator--b84191a8-d4e1-406d-a699-8282e4129968", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d195d710-3040-478b-8991-affb32e55b34", "created": "2024-01-26T21:28:21.347484Z", "modified": "2024-01-26T21:28:21.347484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='resolutionsbox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.347484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--415f49db-725e-4e3a-be95-6dc755c51a25", "created": "2024-01-26T21:28:21.347873Z", "modified": "2024-01-26T21:28:21.347873Z", "relationship_type": "indicates", "source_ref": "indicator--d195d710-3040-478b-8991-affb32e55b34", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44541554-cbe3-45ad-bdce-46500f49dba9", "created": "2024-01-26T21:28:21.347969Z", "modified": "2024-01-26T21:28:21.347969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='limitedfeature.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.347969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--601829e5-6df5-4a36-9802-d970e0160aa6", "created": "2024-01-26T21:28:21.348435Z", "modified": "2024-01-26T21:28:21.348435Z", "relationship_type": "indicates", "source_ref": "indicator--44541554-cbe3-45ad-bdce-46500f49dba9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d05671c-6c40-400b-a263-d7076101a545", "created": "2024-01-26T21:28:21.348535Z", "modified": "2024-01-26T21:28:21.348535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wraptext.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.348535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--236ce60c-049e-4807-bb2d-d0f52d1adafd", "created": "2024-01-26T21:28:21.348919Z", "modified": "2024-01-26T21:28:21.348919Z", "relationship_type": "indicates", "source_ref": "indicator--8d05671c-6c40-400b-a263-d7076101a545", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8746f1c-5b12-4f50-ae8c-fcf4b02a97da", "created": "2024-01-26T21:28:21.349013Z", "modified": "2024-01-26T21:28:21.349013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='net-protector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.349013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23b5910f-c400-47f8-b6fc-3e892b72e1aa", "created": "2024-01-26T21:28:21.349398Z", "modified": "2024-01-26T21:28:21.349398Z", "relationship_type": "indicates", "source_ref": "indicator--f8746f1c-5b12-4f50-ae8c-fcf4b02a97da", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf030b9-7f0a-4dc9-87ae-aa4b2dbb15de", "created": "2024-01-26T21:28:21.349494Z", "modified": "2024-01-26T21:28:21.349494Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='equal-gravity.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.349494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c22ecada-d24e-418d-a118-f3bb8d496a59", "created": "2024-01-26T21:28:21.349878Z", "modified": "2024-01-26T21:28:21.349878Z", "relationship_type": "indicates", "source_ref": "indicator--ebf030b9-7f0a-4dc9-87ae-aa4b2dbb15de", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d8aa632-8a2d-4a45-b538-a133e64b82de", "created": "2024-01-26T21:28:21.349972Z", "modified": "2024-01-26T21:28:21.349972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pathtogo.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.349972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f26c29cb-41d5-42f8-a960-e45845c98aea", "created": "2024-01-26T21:28:21.35035Z", "modified": "2024-01-26T21:28:21.35035Z", "relationship_type": "indicates", "source_ref": "indicator--2d8aa632-8a2d-4a45-b538-a133e64b82de", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b82f198-2a14-4592-8125-1ea5d4af9304", "created": "2024-01-26T21:28:21.350447Z", "modified": "2024-01-26T21:28:21.350447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getoutofyourmind.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.350447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5db99f85-ee50-483d-884b-7f8a7d4bded8", "created": "2024-01-26T21:28:21.350841Z", "modified": "2024-01-26T21:28:21.350841Z", "relationship_type": "indicates", "source_ref": "indicator--2b82f198-2a14-4592-8125-1ea5d4af9304", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e93ef647-b70a-464a-b64e-359a152e0c7f", "created": "2024-01-26T21:28:21.350937Z", "modified": "2024-01-26T21:28:21.350937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noloveforyou.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.350937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02f85dc7-8ec0-49a5-87e1-f9c7f3b9452c", "created": "2024-01-26T21:28:21.35132Z", "modified": "2024-01-26T21:28:21.35132Z", "relationship_type": "indicates", "source_ref": "indicator--e93ef647-b70a-464a-b64e-359a152e0c7f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f76152b-cc68-4d3a-81c8-556e18e43da9", "created": "2024-01-26T21:28:21.351415Z", "modified": "2024-01-26T21:28:21.351415Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blackwhitebags.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.351415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8b94a66-058b-4cab-a2f2-0c723836ba47", "created": "2024-01-26T21:28:21.351806Z", "modified": "2024-01-26T21:28:21.351806Z", "relationship_type": "indicates", "source_ref": "indicator--0f76152b-cc68-4d3a-81c8-556e18e43da9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7c042d0-9824-43e4-8b40-f9746aab677b", "created": "2024-01-26T21:28:21.351906Z", "modified": "2024-01-26T21:28:21.351906Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='host-redirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.351906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea630c0f-4845-4f49-9337-8a1107aac2e8", "created": "2024-01-26T21:28:21.352293Z", "modified": "2024-01-26T21:28:21.352293Z", "relationship_type": "indicates", "source_ref": "indicator--b7c042d0-9824-43e4-8b40-f9746aab677b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff114868-a5df-4020-ad82-365283e74c12", "created": "2024-01-26T21:28:21.352389Z", "modified": "2024-01-26T21:28:21.352389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flights-todays.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.352389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c23acfe-3922-400f-95c6-68ca1397c2e2", "created": "2024-01-26T21:28:21.352858Z", "modified": "2024-01-26T21:28:21.352858Z", "relationship_type": "indicates", "source_ref": "indicator--ff114868-a5df-4020-ad82-365283e74c12", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--366c6f71-12e3-4708-96ac-c0ab19c9ccc0", "created": "2024-01-26T21:28:21.352955Z", "modified": "2024-01-26T21:28:21.352955Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hotelsurvey.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.352955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e81b6339-b075-4b3e-a507-c9d61337ebc2", "created": "2024-01-26T21:28:21.353345Z", "modified": "2024-01-26T21:28:21.353345Z", "relationship_type": "indicates", "source_ref": "indicator--366c6f71-12e3-4708-96ac-c0ab19c9ccc0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45ab46f7-30ef-4e1d-8138-2b3eec825e23", "created": "2024-01-26T21:28:21.353443Z", "modified": "2024-01-26T21:28:21.353443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='diaspora-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.353443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08fc5548-ecf4-426a-89f2-a62ebe0136a6", "created": "2024-01-26T21:28:21.35383Z", "modified": "2024-01-26T21:28:21.35383Z", "relationship_type": "indicates", "source_ref": "indicator--45ab46f7-30ef-4e1d-8138-2b3eec825e23", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26050a8e-1946-430d-93ab-9455a3320f60", "created": "2024-01-26T21:28:21.353925Z", "modified": "2024-01-26T21:28:21.353925Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='takethat.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.353925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11e4b3f4-4c6c-4897-9b5f-bbedad1977c4", "created": "2024-01-26T21:28:21.354305Z", "modified": "2024-01-26T21:28:21.354305Z", "relationship_type": "indicates", "source_ref": "indicator--26050a8e-1946-430d-93ab-9455a3320f60", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27e2b1fc-391c-4923-8051-4f2884fa52b1", "created": "2024-01-26T21:28:21.354401Z", "modified": "2024-01-26T21:28:21.354401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domesticwindow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.354401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dde5a25-7d96-408a-adaf-a9c27875245c", "created": "2024-01-26T21:28:21.354791Z", "modified": "2024-01-26T21:28:21.354791Z", "relationship_type": "indicates", "source_ref": "indicator--27e2b1fc-391c-4923-8051-4f2884fa52b1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fedaa52a-0f92-46e9-806e-4962890c79ab", "created": "2024-01-26T21:28:21.354887Z", "modified": "2024-01-26T21:28:21.354887Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='purchaseusingcoins.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.354887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd80d0de-6b6e-416b-a6a3-4f21b43b86ad", "created": "2024-01-26T21:28:21.355277Z", "modified": "2024-01-26T21:28:21.355277Z", "relationship_type": "indicates", "source_ref": "indicator--fedaa52a-0f92-46e9-806e-4962890c79ab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c2b96bb-e754-43d0-90d1-358f6ae82ef5", "created": "2024-01-26T21:28:21.355373Z", "modified": "2024-01-26T21:28:21.355373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fundum8430.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.355373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5f80eac-3519-4eb9-904c-ad18450bd4cd", "created": "2024-01-26T21:28:21.355814Z", "modified": "2024-01-26T21:28:21.355814Z", "relationship_type": "indicates", "source_ref": "indicator--9c2b96bb-e754-43d0-90d1-358f6ae82ef5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b9db0e1-ed51-4a42-b886-113623e714fc", "created": "2024-01-26T21:28:21.35591Z", "modified": "2024-01-26T21:28:21.35591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domains-resolver.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.35591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0416f89d-c5c3-4c8d-8a10-78be1c9f5f02", "created": "2024-01-26T21:28:21.356301Z", "modified": "2024-01-26T21:28:21.356301Z", "relationship_type": "indicates", "source_ref": "indicator--6b9db0e1-ed51-4a42-b886-113623e714fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d947b2c-9714-4abf-a0fb-81941c0855c9", "created": "2024-01-26T21:28:21.356396Z", "modified": "2024-01-26T21:28:21.356396Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rockstarpony.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.356396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a3c42e4-b0d6-4298-9d0f-af8a9459c060", "created": "2024-01-26T21:28:21.356787Z", "modified": "2024-01-26T21:28:21.356787Z", "relationship_type": "indicates", "source_ref": "indicator--2d947b2c-9714-4abf-a0fb-81941c0855c9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--034ec510-5759-4470-a366-0e730b1c2f34", "created": "2024-01-26T21:28:21.356883Z", "modified": "2024-01-26T21:28:21.356883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shoppingdailydeals.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.356883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21af06f7-9b7d-4060-ae7c-31cbd7315365", "created": "2024-01-26T21:28:21.357558Z", "modified": "2024-01-26T21:28:21.357558Z", "relationship_type": "indicates", "source_ref": "indicator--034ec510-5759-4470-a366-0e730b1c2f34", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14a0e72f-1c72-4be0-ad01-6005480dd0d2", "created": "2024-01-26T21:28:21.357658Z", "modified": "2024-01-26T21:28:21.357658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifenoonkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.357658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca59e393-8d74-4394-bc96-11284a1b4d45", "created": "2024-01-26T21:28:21.35805Z", "modified": "2024-01-26T21:28:21.35805Z", "relationship_type": "indicates", "source_ref": "indicator--14a0e72f-1c72-4be0-ad01-6005480dd0d2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61bc5220-d769-4f29-a33b-11f0d10ddcc1", "created": "2024-01-26T21:28:21.358146Z", "modified": "2024-01-26T21:28:21.358146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='woodhome4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.358146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--431a9254-a848-4161-a380-fbb1ab45d75f", "created": "2024-01-26T21:28:21.358531Z", "modified": "2024-01-26T21:28:21.358531Z", "relationship_type": "indicates", "source_ref": "indicator--61bc5220-d769-4f29-a33b-11f0d10ddcc1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1755f979-a9ac-4d86-b95b-48d4f6ae4058", "created": "2024-01-26T21:28:21.358628Z", "modified": "2024-01-26T21:28:21.358628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newip-info.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.358628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67306e5d-55c8-4fe5-aa1f-98f6257efbb9", "created": "2024-01-26T21:28:21.359014Z", "modified": "2024-01-26T21:28:21.359014Z", "relationship_type": "indicates", "source_ref": "indicator--1755f979-a9ac-4d86-b95b-48d4f6ae4058", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24a69c1a-12ca-4462-ab25-a2c23e577e80", "created": "2024-01-26T21:28:21.359113Z", "modified": "2024-01-26T21:28:21.359113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='done.events']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.359113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23cafa4c-5f6f-4465-a518-d8b0eafc961f", "created": "2024-01-26T21:28:21.359498Z", "modified": "2024-01-26T21:28:21.359498Z", "relationship_type": "indicates", "source_ref": "indicator--24a69c1a-12ca-4462-ab25-a2c23e577e80", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da4369db-8a80-4217-9fb5-a4179ff79d05", "created": "2024-01-26T21:28:21.359596Z", "modified": "2024-01-26T21:28:21.359596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whatsapp-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.359596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddf7188e-c469-4f8d-9c38-94b160675bc9", "created": "2024-01-26T21:28:21.359983Z", "modified": "2024-01-26T21:28:21.359983Z", "relationship_type": "indicates", "source_ref": "indicator--da4369db-8a80-4217-9fb5-a4179ff79d05", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26e9a024-6bfe-45ce-abd2-b9066894bb25", "created": "2024-01-26T21:28:21.36008Z", "modified": "2024-01-26T21:28:21.36008Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redcrossworld.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.36008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0acb8a1-e52f-435f-8fd8-0e5ea4112637", "created": "2024-01-26T21:28:21.360465Z", "modified": "2024-01-26T21:28:21.360465Z", "relationship_type": "indicates", "source_ref": "indicator--26e9a024-6bfe-45ce-abd2-b9066894bb25", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd864be7-1afe-4566-a5fb-26e6334ee510", "created": "2024-01-26T21:28:21.36056Z", "modified": "2024-01-26T21:28:21.36056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ilovemymilf.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.36056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc499494-5fa5-4ff7-8fcd-c691dce53717", "created": "2024-01-26T21:28:21.360943Z", "modified": "2024-01-26T21:28:21.360943Z", "relationship_type": "indicates", "source_ref": "indicator--cd864be7-1afe-4566-a5fb-26e6334ee510", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a1bd9b5-37b7-45fe-88ff-4a23dc79e4fd", "created": "2024-01-26T21:28:21.361038Z", "modified": "2024-01-26T21:28:21.361038Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exploreemail.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.361038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bd45349-4df6-4117-bfec-be2ef519538d", "created": "2024-01-26T21:28:21.361425Z", "modified": "2024-01-26T21:28:21.361425Z", "relationship_type": "indicates", "source_ref": "indicator--8a1bd9b5-37b7-45fe-88ff-4a23dc79e4fd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2662bf3-f673-4109-9242-ffdf97b37aeb", "created": "2024-01-26T21:28:21.361521Z", "modified": "2024-01-26T21:28:21.361521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pay-city.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.361521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f9b5e06-1a91-45c0-b04f-4aa485faf42a", "created": "2024-01-26T21:28:21.361897Z", "modified": "2024-01-26T21:28:21.361897Z", "relationship_type": "indicates", "source_ref": "indicator--f2662bf3-f673-4109-9242-ffdf97b37aeb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2b6bbcd-4f50-4df1-823b-427ad4d7ddb6", "created": "2024-01-26T21:28:21.361993Z", "modified": "2024-01-26T21:28:21.361993Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='homeishere.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.361993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8c8a49e-2368-4f74-ba34-953bc61b376d", "created": "2024-01-26T21:28:21.362462Z", "modified": "2024-01-26T21:28:21.362462Z", "relationship_type": "indicates", "source_ref": "indicator--a2b6bbcd-4f50-4df1-823b-427ad4d7ddb6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e2439e8-4be3-4b82-96d7-3c112cd9ca36", "created": "2024-01-26T21:28:21.362562Z", "modified": "2024-01-26T21:28:21.362562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='homemadecandies.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.362562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dad6b6aa-217f-4e61-a378-494034605129", "created": "2024-01-26T21:28:21.36296Z", "modified": "2024-01-26T21:28:21.36296Z", "relationship_type": "indicates", "source_ref": "indicator--5e2439e8-4be3-4b82-96d7-3c112cd9ca36", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5706427-8849-4d27-8f81-0f67f7d91ab1", "created": "2024-01-26T21:28:21.363061Z", "modified": "2024-01-26T21:28:21.363061Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kingdom-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.363061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c42b0206-bbc4-48b8-8211-958ab1cb7360", "created": "2024-01-26T21:28:21.363447Z", "modified": "2024-01-26T21:28:21.363447Z", "relationship_type": "indicates", "source_ref": "indicator--e5706427-8849-4d27-8f81-0f67f7d91ab1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2173fdf2-6730-47b1-a9dc-375349eb4107", "created": "2024-01-26T21:28:21.363543Z", "modified": "2024-01-26T21:28:21.363543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='displaytag.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.363543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ceac241-c185-41ae-8e4f-59ef2ef48950", "created": "2024-01-26T21:28:21.363927Z", "modified": "2024-01-26T21:28:21.363927Z", "relationship_type": "indicates", "source_ref": "indicator--2173fdf2-6730-47b1-a9dc-375349eb4107", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--437a1f5f-60dc-4c95-8c9c-ac0f80d8c6dd", "created": "2024-01-26T21:28:21.364022Z", "modified": "2024-01-26T21:28:21.364022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cssgraphics.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.364022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49225304-4ece-4abd-a562-b0b0c0248dfe", "created": "2024-01-26T21:28:21.364408Z", "modified": "2024-01-26T21:28:21.364408Z", "relationship_type": "indicates", "source_ref": "indicator--437a1f5f-60dc-4c95-8c9c-ac0f80d8c6dd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--369b38bc-8195-472e-b337-e11faa520f11", "created": "2024-01-26T21:28:21.364509Z", "modified": "2024-01-26T21:28:21.364509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='leprotestant.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.364509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acdd8b96-2b7e-42db-89b7-793d015b01c3", "created": "2024-01-26T21:28:21.364902Z", "modified": "2024-01-26T21:28:21.364902Z", "relationship_type": "indicates", "source_ref": "indicator--369b38bc-8195-472e-b337-e11faa520f11", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7ed4d63-c474-414f-a876-013a95c8490a", "created": "2024-01-26T21:28:21.365001Z", "modified": "2024-01-26T21:28:21.365001Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gadgetsshop.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.365001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aae28c44-fbf3-46be-a44a-4b536ef32d3e", "created": "2024-01-26T21:28:21.365388Z", "modified": "2024-01-26T21:28:21.365388Z", "relationship_type": "indicates", "source_ref": "indicator--b7ed4d63-c474-414f-a876-013a95c8490a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5289af26-d024-4d27-b100-c25829ad716c", "created": "2024-01-26T21:28:21.365488Z", "modified": "2024-01-26T21:28:21.365488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='host-one-more.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.365488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4666c09-1304-49b0-989d-9d25b102609e", "created": "2024-01-26T21:28:21.365874Z", "modified": "2024-01-26T21:28:21.365874Z", "relationship_type": "indicates", "source_ref": "indicator--5289af26-d024-4d27-b100-c25829ad716c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a9fa762-22d5-4e81-944c-dbb6ef6b3845", "created": "2024-01-26T21:28:21.365975Z", "modified": "2024-01-26T21:28:21.365975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='link-scan.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.365975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--514b7c43-2040-46b7-bf6b-4bb42ecb72e2", "created": "2024-01-26T21:28:21.366368Z", "modified": "2024-01-26T21:28:21.366368Z", "relationship_type": "indicates", "source_ref": "indicator--1a9fa762-22d5-4e81-944c-dbb6ef6b3845", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f325057-e364-4b28-bc29-eda7f3666233", "created": "2024-01-26T21:28:21.366471Z", "modified": "2024-01-26T21:28:21.366471Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vault-encryption.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.366471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f5ada45-605c-4f6a-8e91-6ccd78a766f2", "created": "2024-01-26T21:28:21.366954Z", "modified": "2024-01-26T21:28:21.366954Z", "relationship_type": "indicates", "source_ref": "indicator--8f325057-e364-4b28-bc29-eda7f3666233", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c298996b-670d-4c75-8708-ca574eb2e7a6", "created": "2024-01-26T21:28:21.36706Z", "modified": "2024-01-26T21:28:21.36706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kenyasms.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.36706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99745769-7132-41c2-a0f0-8e1d11f19039", "created": "2024-01-26T21:28:21.367446Z", "modified": "2024-01-26T21:28:21.367446Z", "relationship_type": "indicates", "source_ref": "indicator--c298996b-670d-4c75-8708-ca574eb2e7a6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48303f52-2aac-48ed-8ae2-56895d77afc4", "created": "2024-01-26T21:28:21.367547Z", "modified": "2024-01-26T21:28:21.367547Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='page-info.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.367547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--618a014f-bd68-4984-8add-3a607e601a8d", "created": "2024-01-26T21:28:21.367931Z", "modified": "2024-01-26T21:28:21.367931Z", "relationship_type": "indicates", "source_ref": "indicator--48303f52-2aac-48ed-8ae2-56895d77afc4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3441635b-7343-463e-8999-d0970951b025", "created": "2024-01-26T21:28:21.368026Z", "modified": "2024-01-26T21:28:21.368026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highclassdining.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.368026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e354f7f-4436-4f99-a66e-7726fee640e1", "created": "2024-01-26T21:28:21.368421Z", "modified": "2024-01-26T21:28:21.368421Z", "relationship_type": "indicates", "source_ref": "indicator--3441635b-7343-463e-8999-d0970951b025", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ab30540-004f-44a4-9455-bdc84dd5301a", "created": "2024-01-26T21:28:21.368518Z", "modified": "2024-01-26T21:28:21.368518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='speedservicenow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.368518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d89b5d9b-3aa4-49b6-a24e-2d0ea98116ec", "created": "2024-01-26T21:28:21.368908Z", "modified": "2024-01-26T21:28:21.368908Z", "relationship_type": "indicates", "source_ref": "indicator--1ab30540-004f-44a4-9455-bdc84dd5301a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4db4aa69-0f4e-4fdb-b1e0-39faaac349d1", "created": "2024-01-26T21:28:21.369007Z", "modified": "2024-01-26T21:28:21.369007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='popagency.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.369007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f78e3965-51e0-46fb-8370-65a4b701fbbb", "created": "2024-01-26T21:28:21.369387Z", "modified": "2024-01-26T21:28:21.369387Z", "relationship_type": "indicates", "source_ref": "indicator--4db4aa69-0f4e-4fdb-b1e0-39faaac349d1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6193480f-09bb-448e-9e9e-6e78bbb7b312", "created": "2024-01-26T21:28:21.369486Z", "modified": "2024-01-26T21:28:21.369486Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='postainf.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.369486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb37689-63a7-4fae-a59f-d9ecf772027e", "created": "2024-01-26T21:28:21.369869Z", "modified": "2024-01-26T21:28:21.369869Z", "relationship_type": "indicates", "source_ref": "indicator--6193480f-09bb-448e-9e9e-6e78bbb7b312", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ede5cd7-72ea-4e7b-a8cc-ea0ceac82cf4", "created": "2024-01-26T21:28:21.369967Z", "modified": "2024-01-26T21:28:21.369967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fashion-live.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.369967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be2f4886-baaf-4b6b-af0d-4b26e66b14c7", "created": "2024-01-26T21:28:21.370357Z", "modified": "2024-01-26T21:28:21.370357Z", "relationship_type": "indicates", "source_ref": "indicator--8ede5cd7-72ea-4e7b-a8cc-ea0ceac82cf4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b380d4d0-e40e-4af7-892a-bea5812da54f", "created": "2024-01-26T21:28:21.370453Z", "modified": "2024-01-26T21:28:21.370453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirstats.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.370453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33702230-061f-4300-8791-79556eed5c46", "created": "2024-01-26T21:28:21.370838Z", "modified": "2024-01-26T21:28:21.370838Z", "relationship_type": "indicates", "source_ref": "indicator--b380d4d0-e40e-4af7-892a-bea5812da54f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fde87af5-db99-4d75-822e-a4749f214871", "created": "2024-01-26T21:28:21.370934Z", "modified": "2024-01-26T21:28:21.370934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='utensils.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.370934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89cd97bb-cf5b-45da-bac1-0d8aeb627780", "created": "2024-01-26T21:28:21.371394Z", "modified": "2024-01-26T21:28:21.371394Z", "relationship_type": "indicates", "source_ref": "indicator--fde87af5-db99-4d75-822e-a4749f214871", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--067becdb-30d8-4e84-af28-4318c2b68a08", "created": "2024-01-26T21:28:21.371492Z", "modified": "2024-01-26T21:28:21.371492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='publishbig.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.371492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bc59eeb-a2d3-4ad7-973d-cd7bfbbd45ff", "created": "2024-01-26T21:28:21.37188Z", "modified": "2024-01-26T21:28:21.37188Z", "relationship_type": "indicates", "source_ref": "indicator--067becdb-30d8-4e84-af28-4318c2b68a08", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77fcd3dc-e13d-46dc-adec-795aceb6775a", "created": "2024-01-26T21:28:21.371975Z", "modified": "2024-01-26T21:28:21.371975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thehighesttemple.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.371975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--158ec61b-8396-404f-b742-b17d5ff07c5a", "created": "2024-01-26T21:28:21.372382Z", "modified": "2024-01-26T21:28:21.372382Z", "relationship_type": "indicates", "source_ref": "indicator--77fcd3dc-e13d-46dc-adec-795aceb6775a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2db3f2f7-1955-4676-96f9-d9fa192c705f", "created": "2024-01-26T21:28:21.37248Z", "modified": "2024-01-26T21:28:21.37248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url2all.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.37248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd9e45bd-0765-4ab7-9ef0-be6b5475a5b3", "created": "2024-01-26T21:28:21.372865Z", "modified": "2024-01-26T21:28:21.372865Z", "relationship_type": "indicates", "source_ref": "indicator--2db3f2f7-1955-4676-96f9-d9fa192c705f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3889f9de-4b6f-4e09-953a-ee23deace4c2", "created": "2024-01-26T21:28:21.372965Z", "modified": "2024-01-26T21:28:21.372965Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='picture4us.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.372965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0c99b57-370e-424d-8ab9-41030662aa5b", "created": "2024-01-26T21:28:21.373354Z", "modified": "2024-01-26T21:28:21.373354Z", "relationship_type": "indicates", "source_ref": "indicator--3889f9de-4b6f-4e09-953a-ee23deace4c2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d8edfd6-ae39-45fb-a7d5-a1fbee9dc416", "created": "2024-01-26T21:28:21.373451Z", "modified": "2024-01-26T21:28:21.373451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gumclockberry.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.373451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69f6d6a3-0165-4b55-9873-9c4493a233a0", "created": "2024-01-26T21:28:21.373836Z", "modified": "2024-01-26T21:28:21.373836Z", "relationship_type": "indicates", "source_ref": "indicator--7d8edfd6-ae39-45fb-a7d5-a1fbee9dc416", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c84f9fc-f8be-46d6-915b-dff92177a551", "created": "2024-01-26T21:28:21.373932Z", "modified": "2024-01-26T21:28:21.373932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fitness-for-ever.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.373932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faa9467d-ffe7-4810-9b0c-8b415bf43b7a", "created": "2024-01-26T21:28:21.37432Z", "modified": "2024-01-26T21:28:21.37432Z", "relationship_type": "indicates", "source_ref": "indicator--3c84f9fc-f8be-46d6-915b-dff92177a551", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd9a752c-6616-4a26-949e-5ddd32aa95c6", "created": "2024-01-26T21:28:21.374424Z", "modified": "2024-01-26T21:28:21.374424Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letyoufall.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.374424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccda629f-0cd6-45c8-9282-2d7b63482208", "created": "2024-01-26T21:28:21.37481Z", "modified": "2024-01-26T21:28:21.37481Z", "relationship_type": "indicates", "source_ref": "indicator--bd9a752c-6616-4a26-949e-5ddd32aa95c6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31237e95-f112-4841-9703-39bb605ea0e4", "created": "2024-01-26T21:28:21.374908Z", "modified": "2024-01-26T21:28:21.374908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onthegoodtime.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.374908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd4361d2-833f-4e23-b77e-976c66ff146a", "created": "2024-01-26T21:28:21.375291Z", "modified": "2024-01-26T21:28:21.375291Z", "relationship_type": "indicates", "source_ref": "indicator--31237e95-f112-4841-9703-39bb605ea0e4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a35c87aa-5b32-4752-a159-774268b1fa55", "created": "2024-01-26T21:28:21.375386Z", "modified": "2024-01-26T21:28:21.375386Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fwupdating.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.375386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f07a1f9-7afa-4f4e-9c36-222a6b2356c3", "created": "2024-01-26T21:28:21.375847Z", "modified": "2024-01-26T21:28:21.375847Z", "relationship_type": "indicates", "source_ref": "indicator--a35c87aa-5b32-4752-a159-774268b1fa55", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bf0e5a2-4e64-4b27-a0cb-c41b6a354f0f", "created": "2024-01-26T21:28:21.375948Z", "modified": "2024-01-26T21:28:21.375948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='strangegloom.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.375948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b36a22da-e036-4205-87d2-31b1c09ed092", "created": "2024-01-26T21:28:21.376336Z", "modified": "2024-01-26T21:28:21.376336Z", "relationship_type": "indicates", "source_ref": "indicator--2bf0e5a2-4e64-4b27-a0cb-c41b6a354f0f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2a918f1-8c08-4e93-9bed-26a2b626d465", "created": "2024-01-26T21:28:21.376433Z", "modified": "2024-01-26T21:28:21.376433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='akhbar-arabia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.376433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0db77e3c-0906-412d-827f-675e53b6cdb4", "created": "2024-01-26T21:28:21.376819Z", "modified": "2024-01-26T21:28:21.376819Z", "relationship_type": "indicates", "source_ref": "indicator--c2a918f1-8c08-4e93-9bed-26a2b626d465", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd20e434-0c99-4f8b-b7b3-ad7f7159dcf2", "created": "2024-01-26T21:28:21.376914Z", "modified": "2024-01-26T21:28:21.376914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mailappzone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.376914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b877dcff-12fd-454c-8f92-3e1998b322d8", "created": "2024-01-26T21:28:21.377304Z", "modified": "2024-01-26T21:28:21.377304Z", "relationship_type": "indicates", "source_ref": "indicator--dd20e434-0c99-4f8b-b7b3-ad7f7159dcf2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4645ffee-3a7c-48ab-b7c2-6367e5502b7a", "created": "2024-01-26T21:28:21.377404Z", "modified": "2024-01-26T21:28:21.377404Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='megaticket.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.377404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42c612a2-6d59-4dfb-92a1-b96de2ee05d2", "created": "2024-01-26T21:28:21.37779Z", "modified": "2024-01-26T21:28:21.37779Z", "relationship_type": "indicates", "source_ref": "indicator--4645ffee-3a7c-48ab-b7c2-6367e5502b7a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--107d2e5d-02f2-4ec0-9154-e3ca8e4b1432", "created": "2024-01-26T21:28:21.377888Z", "modified": "2024-01-26T21:28:21.377888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-redirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.377888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc7d3b58-f103-414d-82a5-288e170acf3f", "created": "2024-01-26T21:28:21.378273Z", "modified": "2024-01-26T21:28:21.378273Z", "relationship_type": "indicates", "source_ref": "indicator--107d2e5d-02f2-4ec0-9154-e3ca8e4b1432", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d018da57-223e-48f6-a1bd-4dcf081dae7c", "created": "2024-01-26T21:28:21.378367Z", "modified": "2024-01-26T21:28:21.378367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dotroomeight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.378367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d8cf10b-3c78-4833-82dd-5c32c9b8d695", "created": "2024-01-26T21:28:21.378751Z", "modified": "2024-01-26T21:28:21.378751Z", "relationship_type": "indicates", "source_ref": "indicator--d018da57-223e-48f6-a1bd-4dcf081dae7c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3b84004-8ca2-4fc6-aa5b-b2498715d681", "created": "2024-01-26T21:28:21.378847Z", "modified": "2024-01-26T21:28:21.378847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mybrightidea.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.378847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--819df8fa-9737-4163-89bb-8a3d5077a0c5", "created": "2024-01-26T21:28:21.379229Z", "modified": "2024-01-26T21:28:21.379229Z", "relationship_type": "indicates", "source_ref": "indicator--d3b84004-8ca2-4fc6-aa5b-b2498715d681", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--621e21cc-2610-424b-8f5c-558f5430d4e4", "created": "2024-01-26T21:28:21.379324Z", "modified": "2024-01-26T21:28:21.379324Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eltiempo-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.379324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f23688e-a92e-4006-b933-7f3530e25f86", "created": "2024-01-26T21:28:21.37971Z", "modified": "2024-01-26T21:28:21.37971Z", "relationship_type": "indicates", "source_ref": "indicator--621e21cc-2610-424b-8f5c-558f5430d4e4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--335f0fc7-c1b0-490a-8337-e1b7adc80f29", "created": "2024-01-26T21:28:21.379813Z", "modified": "2024-01-26T21:28:21.379813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ticket-aviata.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.379813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a282848c-7268-4f47-82aa-5f59c0eff904", "created": "2024-01-26T21:28:21.380281Z", "modified": "2024-01-26T21:28:21.380281Z", "relationship_type": "indicates", "source_ref": "indicator--335f0fc7-c1b0-490a-8337-e1b7adc80f29", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1347a1b7-1725-417f-970b-5cd663f9c54d", "created": "2024-01-26T21:28:21.38038Z", "modified": "2024-01-26T21:28:21.38038Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='statisticsdb.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.38038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bfad514-59b2-47f0-9348-0a62cc491b5e", "created": "2024-01-26T21:28:21.380769Z", "modified": "2024-01-26T21:28:21.380769Z", "relationship_type": "indicates", "source_ref": "indicator--1347a1b7-1725-417f-970b-5cd663f9c54d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48ec101a-761c-4ae7-b32f-1777ef44ae71", "created": "2024-01-26T21:28:21.380865Z", "modified": "2024-01-26T21:28:21.380865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.380865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d305d59-aee5-45fa-a5ed-941455037021", "created": "2024-01-26T21:28:21.381251Z", "modified": "2024-01-26T21:28:21.381251Z", "relationship_type": "indicates", "source_ref": "indicator--48ec101a-761c-4ae7-b32f-1777ef44ae71", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b769dbe6-11f4-4af4-9971-b5828bb4c710", "created": "2024-01-26T21:28:21.381345Z", "modified": "2024-01-26T21:28:21.381345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mysadaga.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.381345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c6955e5-50a9-467d-a35d-ca63ade9c9fa", "created": "2024-01-26T21:28:21.381727Z", "modified": "2024-01-26T21:28:21.381727Z", "relationship_type": "indicates", "source_ref": "indicator--b769dbe6-11f4-4af4-9971-b5828bb4c710", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--984abefc-2b2a-4c96-84ac-022df10c92f0", "created": "2024-01-26T21:28:21.381822Z", "modified": "2024-01-26T21:28:21.381822Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hardthinmetal.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.381822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f066b628-7eb1-4a92-a5b5-c0dc529cab04", "created": "2024-01-26T21:28:21.382206Z", "modified": "2024-01-26T21:28:21.382206Z", "relationship_type": "indicates", "source_ref": "indicator--984abefc-2b2a-4c96-84ac-022df10c92f0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb530b7-ec90-4956-be95-00ff6de19d9b", "created": "2024-01-26T21:28:21.382302Z", "modified": "2024-01-26T21:28:21.382302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domainloading.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.382302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c38556a-3416-4d20-856f-465c82650ea9", "created": "2024-01-26T21:28:21.382694Z", "modified": "2024-01-26T21:28:21.382694Z", "relationship_type": "indicates", "source_ref": "indicator--aeb530b7-ec90-4956-be95-00ff6de19d9b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0cd5603-efa9-45f0-afe9-cf0913b2e688", "created": "2024-01-26T21:28:21.38279Z", "modified": "2024-01-26T21:28:21.38279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='purple-enveloppe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.38279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe414931-08fa-41c9-bc7a-9b1c1ab5a222", "created": "2024-01-26T21:28:21.383181Z", "modified": "2024-01-26T21:28:21.383181Z", "relationship_type": "indicates", "source_ref": "indicator--f0cd5603-efa9-45f0-afe9-cf0913b2e688", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f18519dd-eaac-4cc1-ab80-00d6d06c6bbf", "created": "2024-01-26T21:28:21.383276Z", "modified": "2024-01-26T21:28:21.383276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='driventicket.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.383276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e080194-95c3-4004-a144-d82c46b5329b", "created": "2024-01-26T21:28:21.383666Z", "modified": "2024-01-26T21:28:21.383666Z", "relationship_type": "indicates", "source_ref": "indicator--f18519dd-eaac-4cc1-ab80-00d6d06c6bbf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a44d0a3-05c0-4b74-8db4-a0afaa08cec9", "created": "2024-01-26T21:28:21.383761Z", "modified": "2024-01-26T21:28:21.383761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='stopsms.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.383761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47d0184a-58a1-4322-bac6-3359944f72a6", "created": "2024-01-26T21:28:21.38414Z", "modified": "2024-01-26T21:28:21.38414Z", "relationship_type": "indicates", "source_ref": "indicator--1a44d0a3-05c0-4b74-8db4-a0afaa08cec9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c358c22-845e-4327-8ec1-00a8ccd4f17c", "created": "2024-01-26T21:28:21.384236Z", "modified": "2024-01-26T21:28:21.384236Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='deadwordsstory.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.384236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a5e02c9-c990-4729-814b-6fd8f56e1bda", "created": "2024-01-26T21:28:21.384708Z", "modified": "2024-01-26T21:28:21.384708Z", "relationship_type": "indicates", "source_ref": "indicator--6c358c22-845e-4327-8ec1-00a8ccd4f17c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--197e782a-9bb5-49c3-844d-bfbabc19ed41", "created": "2024-01-26T21:28:21.384806Z", "modified": "2024-01-26T21:28:21.384806Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-webpage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.384806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97a6cae6-843e-4f97-b18f-56bb4326ccff", "created": "2024-01-26T21:28:21.385201Z", "modified": "2024-01-26T21:28:21.385201Z", "relationship_type": "indicates", "source_ref": "indicator--197e782a-9bb5-49c3-844d-bfbabc19ed41", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f837143-cde0-4eb0-8bff-c9146e0be9cb", "created": "2024-01-26T21:28:21.385297Z", "modified": "2024-01-26T21:28:21.385297Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domainsearching.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.385297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08d310ae-c0f8-49c3-81d2-d732c0730f40", "created": "2024-01-26T21:28:21.385686Z", "modified": "2024-01-26T21:28:21.385686Z", "relationship_type": "indicates", "source_ref": "indicator--9f837143-cde0-4eb0-8bff-c9146e0be9cb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--530f8d4e-e1a7-444c-8314-6f59af35b33a", "created": "2024-01-26T21:28:21.385783Z", "modified": "2024-01-26T21:28:21.385783Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='audienceflake.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.385783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8d7ff45-a30a-451e-a44f-46b7c8490893", "created": "2024-01-26T21:28:21.386168Z", "modified": "2024-01-26T21:28:21.386168Z", "relationship_type": "indicates", "source_ref": "indicator--530f8d4e-e1a7-444c-8314-6f59af35b33a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--880a9c23-5cda-4c6e-8b4c-3d0be4c3d3c8", "created": "2024-01-26T21:28:21.386264Z", "modified": "2024-01-26T21:28:21.386264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websitetosubmit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.386264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fca6f1e-94d4-4019-9e52-51b06e056cd6", "created": "2024-01-26T21:28:21.386651Z", "modified": "2024-01-26T21:28:21.386651Z", "relationship_type": "indicates", "source_ref": "indicator--880a9c23-5cda-4c6e-8b4c-3d0be4c3d3c8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1444d6f-6edc-44cf-a008-0de4270878b7", "created": "2024-01-26T21:28:21.386748Z", "modified": "2024-01-26T21:28:21.386748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myukadventures.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.386748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4f5ff9f-118b-4047-a53c-9d0fe96fc259", "created": "2024-01-26T21:28:21.387136Z", "modified": "2024-01-26T21:28:21.387136Z", "relationship_type": "indicates", "source_ref": "indicator--f1444d6f-6edc-44cf-a008-0de4270878b7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56ae39ce-832e-4ee5-b18b-aa2369643c6e", "created": "2024-01-26T21:28:21.387231Z", "modified": "2024-01-26T21:28:21.387231Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ticket-selections.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.387231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af1575e7-cbed-4c64-9b24-3ceca9a9fd91", "created": "2024-01-26T21:28:21.387621Z", "modified": "2024-01-26T21:28:21.387621Z", "relationship_type": "indicates", "source_ref": "indicator--56ae39ce-832e-4ee5-b18b-aa2369643c6e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcfb5272-ffc6-4164-ae22-cb3cd03c8424", "created": "2024-01-26T21:28:21.387716Z", "modified": "2024-01-26T21:28:21.387716Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='candlealbum.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.387716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eee66794-4ada-49e3-8863-52855c1cb2a4", "created": "2024-01-26T21:28:21.388104Z", "modified": "2024-01-26T21:28:21.388104Z", "relationship_type": "indicates", "source_ref": "indicator--dcfb5272-ffc6-4164-ae22-cb3cd03c8424", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e32e17a-125b-4406-a0c9-d214321d9b4b", "created": "2024-01-26T21:28:21.388202Z", "modified": "2024-01-26T21:28:21.388202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unlockaccount.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.388202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b126a3a6-4042-47c8-926d-102520731e0d", "created": "2024-01-26T21:28:21.388592Z", "modified": "2024-01-26T21:28:21.388592Z", "relationship_type": "indicates", "source_ref": "indicator--1e32e17a-125b-4406-a0c9-d214321d9b4b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46aea4a5-b871-44f3-8197-033f8db71b32", "created": "2024-01-26T21:28:21.388688Z", "modified": "2024-01-26T21:28:21.388688Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chocolateicecreamlovers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.388688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecba7528-dec3-4f9a-808b-30fb9be515cc", "created": "2024-01-26T21:28:21.389162Z", "modified": "2024-01-26T21:28:21.389162Z", "relationship_type": "indicates", "source_ref": "indicator--46aea4a5-b871-44f3-8197-033f8db71b32", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b2776e6-a9c7-4f74-8acc-ae70e159a2cb", "created": "2024-01-26T21:28:21.389259Z", "modified": "2024-01-26T21:28:21.389259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='walltome.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.389259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1ed9d4b-0437-48e6-a400-7122764190aa", "created": "2024-01-26T21:28:21.389643Z", "modified": "2024-01-26T21:28:21.389643Z", "relationship_type": "indicates", "source_ref": "indicator--2b2776e6-a9c7-4f74-8acc-ae70e159a2cb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcab32a9-ccbc-44c2-b287-69256c03a2a2", "created": "2024-01-26T21:28:21.389739Z", "modified": "2024-01-26T21:28:21.389739Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secure-access10.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.389739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--739fa0a2-54f3-4634-af69-3c90e9264d77", "created": "2024-01-26T21:28:21.390123Z", "modified": "2024-01-26T21:28:21.390123Z", "relationship_type": "indicates", "source_ref": "indicator--bcab32a9-ccbc-44c2-b287-69256c03a2a2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e375e60a-b775-422c-b3e1-476edf41cceb", "created": "2024-01-26T21:28:21.39022Z", "modified": "2024-01-26T21:28:21.39022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='puffyteddybear.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.39022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f664c120-c926-44d2-941e-7bde8106fd24", "created": "2024-01-26T21:28:21.390608Z", "modified": "2024-01-26T21:28:21.390608Z", "relationship_type": "indicates", "source_ref": "indicator--e375e60a-b775-422c-b3e1-476edf41cceb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--091233ed-08db-40f5-9816-239048ac67ad", "created": "2024-01-26T21:28:21.390704Z", "modified": "2024-01-26T21:28:21.390704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rentalindustries.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.390704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b4f82ce-016a-4a94-9eb3-9c577afd9c87", "created": "2024-01-26T21:28:21.391095Z", "modified": "2024-01-26T21:28:21.391095Z", "relationship_type": "indicates", "source_ref": "indicator--091233ed-08db-40f5-9816-239048ac67ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75e35d80-e796-4dcc-953b-be2d25cc0a6e", "created": "2024-01-26T21:28:21.391195Z", "modified": "2024-01-26T21:28:21.391195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oldmywater.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.391195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204668f1-585a-4d01-b734-ef62c6fdf8a6", "created": "2024-01-26T21:28:21.391583Z", "modified": "2024-01-26T21:28:21.391583Z", "relationship_type": "indicates", "source_ref": "indicator--75e35d80-e796-4dcc-953b-be2d25cc0a6e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08a71a06-a10e-439c-ae96-1586e33d24e0", "created": "2024-01-26T21:28:21.391681Z", "modified": "2024-01-26T21:28:21.391681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='expiringdate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.391681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79d1c7fd-aa2f-4bb7-b83f-798da26f1371", "created": "2024-01-26T21:28:21.392065Z", "modified": "2024-01-26T21:28:21.392065Z", "relationship_type": "indicates", "source_ref": "indicator--08a71a06-a10e-439c-ae96-1586e33d24e0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d00fcc34-fa23-4777-9f8d-b7df0e62cd38", "created": "2024-01-26T21:28:21.392159Z", "modified": "2024-01-26T21:28:21.392159Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikomek.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.392159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1f84d12-1c87-447c-988a-c28c2904a589", "created": "2024-01-26T21:28:21.39254Z", "modified": "2024-01-26T21:28:21.39254Z", "relationship_type": "indicates", "source_ref": "indicator--d00fcc34-fa23-4777-9f8d-b7df0e62cd38", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--874c22df-09c5-4865-b632-4a3ac01d75a9", "created": "2024-01-26T21:28:21.392635Z", "modified": "2024-01-26T21:28:21.392635Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sportssaint.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.392635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fc04a89-fc7f-419d-b6df-e7cfed854a55", "created": "2024-01-26T21:28:21.39302Z", "modified": "2024-01-26T21:28:21.39302Z", "relationship_type": "indicates", "source_ref": "indicator--874c22df-09c5-4865-b632-4a3ac01d75a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7352239a-693e-47d0-9df4-6b53b30cfccc", "created": "2024-01-26T21:28:21.393115Z", "modified": "2024-01-26T21:28:21.393115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='koramaghreb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.393115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfe6de33-8e68-4066-bf46-cf6364451105", "created": "2024-01-26T21:28:21.393583Z", "modified": "2024-01-26T21:28:21.393583Z", "relationship_type": "indicates", "source_ref": "indicator--7352239a-693e-47d0-9df4-6b53b30cfccc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0200f9-408e-4cac-85da-801e8cbbb798", "created": "2024-01-26T21:28:21.39368Z", "modified": "2024-01-26T21:28:21.39368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getphotosinstant.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.39368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f5425f5-2479-4c65-921b-abc242dd4f16", "created": "2024-01-26T21:28:21.394071Z", "modified": "2024-01-26T21:28:21.394071Z", "relationship_type": "indicates", "source_ref": "indicator--dd0200f9-408e-4cac-85da-801e8cbbb798", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--535962fb-5140-4f2d-9331-46b1bc143918", "created": "2024-01-26T21:28:21.394174Z", "modified": "2024-01-26T21:28:21.394174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='martinipicnic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.394174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a30c507e-c654-45ee-8f60-ab0204419c20", "created": "2024-01-26T21:28:21.394566Z", "modified": "2024-01-26T21:28:21.394566Z", "relationship_type": "indicates", "source_ref": "indicator--535962fb-5140-4f2d-9331-46b1bc143918", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f29abb01-03b6-4772-88de-f6e4c2875abb", "created": "2024-01-26T21:28:21.394663Z", "modified": "2024-01-26T21:28:21.394663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileweatherweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.394663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29c2fdc6-ca6b-4984-b157-e75054935ff3", "created": "2024-01-26T21:28:21.395049Z", "modified": "2024-01-26T21:28:21.395049Z", "relationship_type": "indicates", "source_ref": "indicator--f29abb01-03b6-4772-88de-f6e4c2875abb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e8eb846-e23a-48f8-8e07-f6d7c1f88c8d", "created": "2024-01-26T21:28:21.395144Z", "modified": "2024-01-26T21:28:21.395144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='puttylearning.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.395144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--728d8807-0aac-4645-a432-06803c5a7151", "created": "2024-01-26T21:28:21.395531Z", "modified": "2024-01-26T21:28:21.395531Z", "relationship_type": "indicates", "source_ref": "indicator--7e8eb846-e23a-48f8-8e07-f6d7c1f88c8d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49dd9273-1691-47b4-92db-072b2987d8a3", "created": "2024-01-26T21:28:21.395638Z", "modified": "2024-01-26T21:28:21.395638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlpage-redirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.395638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--406bd367-4dce-4d12-acf6-636f333f2e7f", "created": "2024-01-26T21:28:21.396028Z", "modified": "2024-01-26T21:28:21.396028Z", "relationship_type": "indicates", "source_ref": "indicator--49dd9273-1691-47b4-92db-072b2987d8a3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aab6a684-b6e0-4012-8fdb-2916520c9370", "created": "2024-01-26T21:28:21.396125Z", "modified": "2024-01-26T21:28:21.396125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traffic-updates.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.396125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1afcbdd0-e937-4b78-b938-3a80b18aed59", "created": "2024-01-26T21:28:21.396516Z", "modified": "2024-01-26T21:28:21.396516Z", "relationship_type": "indicates", "source_ref": "indicator--aab6a684-b6e0-4012-8fdb-2916520c9370", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e670d416-bad6-4ecb-828a-8e0714752a23", "created": "2024-01-26T21:28:21.396611Z", "modified": "2024-01-26T21:28:21.396611Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='closefly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.396611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb079ba-05c2-47ca-b6be-38851d83d2a6", "created": "2024-01-26T21:28:21.396992Z", "modified": "2024-01-26T21:28:21.396992Z", "relationship_type": "indicates", "source_ref": "indicator--e670d416-bad6-4ecb-828a-8e0714752a23", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--795d972c-3518-40b1-9214-024e03248448", "created": "2024-01-26T21:28:21.397087Z", "modified": "2024-01-26T21:28:21.397087Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='youliehow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.397087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1948d4eb-851d-463b-a303-6f73188ceca8", "created": "2024-01-26T21:28:21.397468Z", "modified": "2024-01-26T21:28:21.397468Z", "relationship_type": "indicates", "source_ref": "indicator--795d972c-3518-40b1-9214-024e03248448", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea02d8e-291b-4380-8db9-ddf598007c16", "created": "2024-01-26T21:28:21.397563Z", "modified": "2024-01-26T21:28:21.397563Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='forgetjustit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.397563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fec2d216-00c2-4e4e-ba59-ed0d1578d8e9", "created": "2024-01-26T21:28:21.398033Z", "modified": "2024-01-26T21:28:21.398033Z", "relationship_type": "indicates", "source_ref": "indicator--2ea02d8e-291b-4380-8db9-ddf598007c16", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36271944-810b-4b57-88f7-478634ec9e8d", "created": "2024-01-26T21:28:21.398131Z", "modified": "2024-01-26T21:28:21.398131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buildingcarpet.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.398131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0076ae55-e8b5-4509-8261-ab6ef566ae8b", "created": "2024-01-26T21:28:21.398523Z", "modified": "2024-01-26T21:28:21.398523Z", "relationship_type": "indicates", "source_ref": "indicator--36271944-810b-4b57-88f7-478634ec9e8d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36f38a17-a937-440c-8edc-2e4360feffa8", "created": "2024-01-26T21:28:21.39862Z", "modified": "2024-01-26T21:28:21.39862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hairdresseraroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.39862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34965c8b-9ab7-4c9a-83e4-f98a3c0fa545", "created": "2024-01-26T21:28:21.399021Z", "modified": "2024-01-26T21:28:21.399021Z", "relationship_type": "indicates", "source_ref": "indicator--36f38a17-a937-440c-8edc-2e4360feffa8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ff4eeab-dda8-4a4f-8b67-adaadc092772", "created": "2024-01-26T21:28:21.399116Z", "modified": "2024-01-26T21:28:21.399116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='convertedversion.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.399116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0b4844a-7350-45c2-9902-cf7b226e86c2", "created": "2024-01-26T21:28:21.399505Z", "modified": "2024-01-26T21:28:21.399505Z", "relationship_type": "indicates", "source_ref": "indicator--1ff4eeab-dda8-4a4f-8b67-adaadc092772", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0478f6f4-c0cf-4f7c-a8d1-ca67e45390a5", "created": "2024-01-26T21:28:21.3996Z", "modified": "2024-01-26T21:28:21.3996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yourbestefforts.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.3996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6653eff3-46a5-450c-8a3f-0a5e077f3557", "created": "2024-01-26T21:28:21.399988Z", "modified": "2024-01-26T21:28:21.399988Z", "relationship_type": "indicates", "source_ref": "indicator--0478f6f4-c0cf-4f7c-a8d1-ca67e45390a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaaf0bc0-498f-49bb-b453-5afe08d8c44f", "created": "2024-01-26T21:28:21.400083Z", "modified": "2024-01-26T21:28:21.400083Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onetreeinheaven.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.400083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb6447e5-d919-4c0b-8878-8721dca7c325", "created": "2024-01-26T21:28:21.400473Z", "modified": "2024-01-26T21:28:21.400473Z", "relationship_type": "indicates", "source_ref": "indicator--eaaf0bc0-498f-49bb-b453-5afe08d8c44f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10bf2162-bfbf-4bb3-9cea-0de04ac2db18", "created": "2024-01-26T21:28:21.400577Z", "modified": "2024-01-26T21:28:21.400577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='standartsheet.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.400577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19bbb904-072d-4d27-bf43-61d7165cc39a", "created": "2024-01-26T21:28:21.400961Z", "modified": "2024-01-26T21:28:21.400961Z", "relationship_type": "indicates", "source_ref": "indicator--10bf2162-bfbf-4bb3-9cea-0de04ac2db18", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c79f37d3-ad6b-48be-91cc-e5ae2b215fac", "created": "2024-01-26T21:28:21.401056Z", "modified": "2024-01-26T21:28:21.401056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kurjerserviss.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.401056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41c0e49e-a28c-4084-bfcc-f6283d7d6197", "created": "2024-01-26T21:28:21.401441Z", "modified": "2024-01-26T21:28:21.401441Z", "relationship_type": "indicates", "source_ref": "indicator--c79f37d3-ad6b-48be-91cc-e5ae2b215fac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40f8389f-57b6-4fb6-a368-52fa173b39ba", "created": "2024-01-26T21:28:21.401539Z", "modified": "2024-01-26T21:28:21.401539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freelancers-team.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.401539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed2f73ec-bd7c-4035-acd9-fa58e3501e82", "created": "2024-01-26T21:28:21.401928Z", "modified": "2024-01-26T21:28:21.401928Z", "relationship_type": "indicates", "source_ref": "indicator--40f8389f-57b6-4fb6-a368-52fa173b39ba", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8b1246d-71e2-41c1-8629-18acdc5046bd", "created": "2024-01-26T21:28:21.402022Z", "modified": "2024-01-26T21:28:21.402022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-page.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.402022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9691215-dcd3-49cf-97a3-dc049e8c1887", "created": "2024-01-26T21:28:21.402478Z", "modified": "2024-01-26T21:28:21.402478Z", "relationship_type": "indicates", "source_ref": "indicator--f8b1246d-71e2-41c1-8629-18acdc5046bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--113246f6-8376-4553-bd05-1f57c2531f59", "created": "2024-01-26T21:28:21.402577Z", "modified": "2024-01-26T21:28:21.402577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whereismybonus.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.402577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef45fdeb-47f7-4722-aae4-a65d171efb48", "created": "2024-01-26T21:28:21.402967Z", "modified": "2024-01-26T21:28:21.402967Z", "relationship_type": "indicates", "source_ref": "indicator--113246f6-8376-4553-bd05-1f57c2531f59", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd7dc7f5-bb09-4ad0-8396-9377ab34bbd9", "created": "2024-01-26T21:28:21.403069Z", "modified": "2024-01-26T21:28:21.403069Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bundlestofear.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.403069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19f56b77-e91c-4bea-9500-1b67cbb0abf6", "created": "2024-01-26T21:28:21.403452Z", "modified": "2024-01-26T21:28:21.403452Z", "relationship_type": "indicates", "source_ref": "indicator--bd7dc7f5-bb09-4ad0-8396-9377ab34bbd9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--912e0147-a1ed-4b01-b441-16f1800ca050", "created": "2024-01-26T21:28:21.403547Z", "modified": "2024-01-26T21:28:21.403547Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='relatedspams.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.403547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d55dcd7-2506-4d23-bd3f-06991a9574f9", "created": "2024-01-26T21:28:21.403932Z", "modified": "2024-01-26T21:28:21.403932Z", "relationship_type": "indicates", "source_ref": "indicator--912e0147-a1ed-4b01-b441-16f1800ca050", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e42ac148-84a5-4ee6-8bac-6fd83e8b014e", "created": "2024-01-26T21:28:21.404027Z", "modified": "2024-01-26T21:28:21.404027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='formattingcells.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.404027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--558b4b3c-604d-47c4-840f-3db828dee872", "created": "2024-01-26T21:28:21.404418Z", "modified": "2024-01-26T21:28:21.404418Z", "relationship_type": "indicates", "source_ref": "indicator--e42ac148-84a5-4ee6-8bac-6fd83e8b014e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b412ea34-773c-4eb2-8ebe-7aa94f4f0322", "created": "2024-01-26T21:28:21.404516Z", "modified": "2024-01-26T21:28:21.404516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chickenwaves.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.404516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3d7cd0b-29f3-4987-adcf-ca17c11e3e33", "created": "2024-01-26T21:28:21.404909Z", "modified": "2024-01-26T21:28:21.404909Z", "relationship_type": "indicates", "source_ref": "indicator--b412ea34-773c-4eb2-8ebe-7aa94f4f0322", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d108a7b1-38cc-4d58-b36d-41e8598a0fc2", "created": "2024-01-26T21:28:21.405007Z", "modified": "2024-01-26T21:28:21.405007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discountstores.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.405007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8399ba8-cc4e-4562-a8b9-c6c4cf75128f", "created": "2024-01-26T21:28:21.405396Z", "modified": "2024-01-26T21:28:21.405396Z", "relationship_type": "indicates", "source_ref": "indicator--d108a7b1-38cc-4d58-b36d-41e8598a0fc2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df34da09-68b0-4fad-b9ab-73779f3fbbb2", "created": "2024-01-26T21:28:21.405491Z", "modified": "2024-01-26T21:28:21.405491Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='centrasia-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.405491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e26f3c5a-1894-4095-8300-1006e9b9a3f0", "created": "2024-01-26T21:28:21.405879Z", "modified": "2024-01-26T21:28:21.405879Z", "relationship_type": "indicates", "source_ref": "indicator--df34da09-68b0-4fad-b9ab-73779f3fbbb2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8a4541d-65da-4845-a535-83847d18b227", "created": "2024-01-26T21:28:21.40598Z", "modified": "2024-01-26T21:28:21.40598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='littlefrogalarm.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.40598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--970c10f8-bce8-4a77-ba97-3650700fde8f", "created": "2024-01-26T21:28:21.406369Z", "modified": "2024-01-26T21:28:21.406369Z", "relationship_type": "indicates", "source_ref": "indicator--e8a4541d-65da-4845-a535-83847d18b227", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb64ae70-3fd1-4514-93fb-3f5f2a37b3c1", "created": "2024-01-26T21:28:21.406472Z", "modified": "2024-01-26T21:28:21.406472Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='novosti247.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.406472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--603131a1-5b9b-42d9-be42-cfb0d218ff62", "created": "2024-01-26T21:28:21.406933Z", "modified": "2024-01-26T21:28:21.406933Z", "relationship_type": "indicates", "source_ref": "indicator--fb64ae70-3fd1-4514-93fb-3f5f2a37b3c1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aae95542-1246-45ee-8a4d-3ea7c676d309", "created": "2024-01-26T21:28:21.40703Z", "modified": "2024-01-26T21:28:21.40703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nnews.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.40703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1c408cc-deec-464a-b417-c7d2d264002d", "created": "2024-01-26T21:28:21.407409Z", "modified": "2024-01-26T21:28:21.407409Z", "relationship_type": "indicates", "source_ref": "indicator--aae95542-1246-45ee-8a4d-3ea7c676d309", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69f34047-a295-4f1e-b230-95e12bc0e39d", "created": "2024-01-26T21:28:21.407512Z", "modified": "2024-01-26T21:28:21.407512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='handcreamforyou.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.407512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4493ff3-8292-4ca2-86c2-7cd5de4cd4e3", "created": "2024-01-26T21:28:21.407901Z", "modified": "2024-01-26T21:28:21.407901Z", "relationship_type": "indicates", "source_ref": "indicator--69f34047-a295-4f1e-b230-95e12bc0e39d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76d17ffd-defd-40eb-886c-3429b4b1a1b9", "created": "2024-01-26T21:28:21.407999Z", "modified": "2024-01-26T21:28:21.407999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uidebol.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.407999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caa528ca-07b5-4239-a20e-26d4d4bcbf03", "created": "2024-01-26T21:28:21.40838Z", "modified": "2024-01-26T21:28:21.40838Z", "relationship_type": "indicates", "source_ref": "indicator--76d17ffd-defd-40eb-886c-3429b4b1a1b9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--798c767e-83b0-4391-b1a6-cd7c836cea2a", "created": "2024-01-26T21:28:21.408481Z", "modified": "2024-01-26T21:28:21.408481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='miles-club.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.408481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5565c6b6-efc5-4b15-ad74-d484b87007c6", "created": "2024-01-26T21:28:21.408864Z", "modified": "2024-01-26T21:28:21.408864Z", "relationship_type": "indicates", "source_ref": "indicator--798c767e-83b0-4391-b1a6-cd7c836cea2a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38c80ea1-034b-4929-91b4-12a2f7ac7d7f", "created": "2024-01-26T21:28:21.408959Z", "modified": "2024-01-26T21:28:21.408959Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='statsads.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.408959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f0a3a22-f767-4639-b264-6148eed708ec", "created": "2024-01-26T21:28:21.409338Z", "modified": "2024-01-26T21:28:21.409338Z", "relationship_type": "indicates", "source_ref": "indicator--38c80ea1-034b-4929-91b4-12a2f7ac7d7f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eded7f9-3233-4b6c-9b3e-82b3649b60ce", "created": "2024-01-26T21:28:21.409434Z", "modified": "2024-01-26T21:28:21.409434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='akhbara-aalawsat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.409434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--835d5555-0ae2-4655-9b92-3b7c75a3efef", "created": "2024-01-26T21:28:21.409826Z", "modified": "2024-01-26T21:28:21.409826Z", "relationship_type": "indicates", "source_ref": "indicator--6eded7f9-3233-4b6c-9b3e-82b3649b60ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--127cd32a-13a5-488f-9c5b-c14e20896718", "created": "2024-01-26T21:28:21.409921Z", "modified": "2024-01-26T21:28:21.409921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nouveau-president.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.409921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebb1424e-3536-41c2-bd14-2734983e0a48", "created": "2024-01-26T21:28:21.410314Z", "modified": "2024-01-26T21:28:21.410314Z", "relationship_type": "indicates", "source_ref": "indicator--127cd32a-13a5-488f-9c5b-c14e20896718", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d4e986f-9286-4faf-af48-46074faa991b", "created": "2024-01-26T21:28:21.410412Z", "modified": "2024-01-26T21:28:21.410412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cablegirls.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.410412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1b15519-3d13-49b2-8062-fe063720480c", "created": "2024-01-26T21:28:21.410795Z", "modified": "2024-01-26T21:28:21.410795Z", "relationship_type": "indicates", "source_ref": "indicator--2d4e986f-9286-4faf-af48-46074faa991b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--166534e2-c72c-42d8-8e5f-e6e13ac62237", "created": "2024-01-26T21:28:21.410889Z", "modified": "2024-01-26T21:28:21.410889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thankstossl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.410889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7da4cc6-9753-43c0-8a64-eb7dda16bfbb", "created": "2024-01-26T21:28:21.41158Z", "modified": "2024-01-26T21:28:21.41158Z", "relationship_type": "indicates", "source_ref": "indicator--166534e2-c72c-42d8-8e5f-e6e13ac62237", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3048c5f-1741-44b8-9c16-d8705cdb74b4", "created": "2024-01-26T21:28:21.41168Z", "modified": "2024-01-26T21:28:21.41168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='456h612i458g.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.41168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d6af6c5-1d73-4671-9a5a-378217a416e1", "created": "2024-01-26T21:28:21.412132Z", "modified": "2024-01-26T21:28:21.412132Z", "relationship_type": "indicates", "source_ref": "indicator--b3048c5f-1741-44b8-9c16-d8705cdb74b4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85588bc9-8efe-4e02-b6ff-024eb79c1695", "created": "2024-01-26T21:28:21.412233Z", "modified": "2024-01-26T21:28:21.412233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vastdealsnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.412233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d2c1880-cee0-4f6a-b2da-403c17f8ba84", "created": "2024-01-26T21:28:21.412625Z", "modified": "2024-01-26T21:28:21.412625Z", "relationship_type": "indicates", "source_ref": "indicator--85588bc9-8efe-4e02-b6ff-024eb79c1695", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--149a6edf-c51c-4d90-b1af-e57a068176d2", "created": "2024-01-26T21:28:21.412723Z", "modified": "2024-01-26T21:28:21.412723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='breakthenews.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.412723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71ea603a-1c51-4290-a0d2-9c7e54ccd9b3", "created": "2024-01-26T21:28:21.413113Z", "modified": "2024-01-26T21:28:21.413113Z", "relationship_type": "indicates", "source_ref": "indicator--149a6edf-c51c-4d90-b1af-e57a068176d2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--273f81c0-5010-4c73-9003-8e957ec088ff", "created": "2024-01-26T21:28:21.413209Z", "modified": "2024-01-26T21:28:21.413209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rapidredirecting.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.413209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3b4e902-35cb-49a0-b81a-1e733ead069e", "created": "2024-01-26T21:28:21.413601Z", "modified": "2024-01-26T21:28:21.413601Z", "relationship_type": "indicates", "source_ref": "indicator--273f81c0-5010-4c73-9003-8e957ec088ff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1882f062-f9db-44a4-ad58-e8a34e56e7e6", "created": "2024-01-26T21:28:21.413697Z", "modified": "2024-01-26T21:28:21.413697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='icecreamlovesme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.413697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46ab6299-f4db-45e9-9737-707bb04dc3d0", "created": "2024-01-26T21:28:21.414083Z", "modified": "2024-01-26T21:28:21.414083Z", "relationship_type": "indicates", "source_ref": "indicator--1882f062-f9db-44a4-ad58-e8a34e56e7e6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e46f6e87-9f72-4ea2-8049-d80633a90294", "created": "2024-01-26T21:28:21.414184Z", "modified": "2024-01-26T21:28:21.414184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='normal-brain.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.414184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b168e2ff-e091-42b9-8e2b-4fb5950c9dce", "created": "2024-01-26T21:28:21.414573Z", "modified": "2024-01-26T21:28:21.414573Z", "relationship_type": "indicates", "source_ref": "indicator--e46f6e87-9f72-4ea2-8049-d80633a90294", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9360503e-d1b7-4dcd-9031-ca407069a155", "created": "2024-01-26T21:28:21.414668Z", "modified": "2024-01-26T21:28:21.414668Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newsofficial.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.414668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32ec27f9-d36a-44e9-9008-dfb580189c5b", "created": "2024-01-26T21:28:21.415051Z", "modified": "2024-01-26T21:28:21.415051Z", "relationship_type": "indicates", "source_ref": "indicator--9360503e-d1b7-4dcd-9031-ca407069a155", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1daf0d4-f8b6-4127-87cc-411a60acc67e", "created": "2024-01-26T21:28:21.415146Z", "modified": "2024-01-26T21:28:21.415146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weddingbandsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.415146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a964a753-e96d-4f8b-8a11-2a396467d4d0", "created": "2024-01-26T21:28:21.415537Z", "modified": "2024-01-26T21:28:21.415537Z", "relationship_type": "indicates", "source_ref": "indicator--b1daf0d4-f8b6-4127-87cc-411a60acc67e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8db96666-da9a-4964-94ee-8ce694aaf03a", "created": "2024-01-26T21:28:21.415636Z", "modified": "2024-01-26T21:28:21.415636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='carrefour-des-affaires.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.415636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01e72304-eb8b-4e95-b9ce-f51e905dffba", "created": "2024-01-26T21:28:21.416037Z", "modified": "2024-01-26T21:28:21.416037Z", "relationship_type": "indicates", "source_ref": "indicator--8db96666-da9a-4964-94ee-8ce694aaf03a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6382485b-5b2e-41b8-813a-b2a1fce67e11", "created": "2024-01-26T21:28:21.416133Z", "modified": "2024-01-26T21:28:21.416133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fishingtrickz.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.416133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e2532ea-f4f1-46e5-87a7-a1dd4063e33b", "created": "2024-01-26T21:28:21.416607Z", "modified": "2024-01-26T21:28:21.416607Z", "relationship_type": "indicates", "source_ref": "indicator--6382485b-5b2e-41b8-813a-b2a1fce67e11", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bd6e889-4fee-4e7d-9819-14e7723d501c", "created": "2024-01-26T21:28:21.416703Z", "modified": "2024-01-26T21:28:21.416703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='holiday4u.work']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.416703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83d76b25-d77b-41c6-a09d-c26f99098595", "created": "2024-01-26T21:28:21.417083Z", "modified": "2024-01-26T21:28:21.417083Z", "relationship_type": "indicates", "source_ref": "indicator--5bd6e889-4fee-4e7d-9819-14e7723d501c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--271248ac-d544-4a6d-8e75-f388ba19d13d", "created": "2024-01-26T21:28:21.417181Z", "modified": "2024-01-26T21:28:21.417181Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sportupdates.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.417181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60c2c6c1-7066-4c84-b40d-748ee5943e18", "created": "2024-01-26T21:28:21.417572Z", "modified": "2024-01-26T21:28:21.417572Z", "relationship_type": "indicates", "source_ref": "indicator--271248ac-d544-4a6d-8e75-f388ba19d13d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f43afb4-2915-48ad-b1d8-b86d7d05c953", "created": "2024-01-26T21:28:21.417669Z", "modified": "2024-01-26T21:28:21.417669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dramatic-challenge.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.417669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28ed9c88-821c-4dfc-b079-b25d47d79732", "created": "2024-01-26T21:28:21.418062Z", "modified": "2024-01-26T21:28:21.418062Z", "relationship_type": "indicates", "source_ref": "indicator--5f43afb4-2915-48ad-b1d8-b86d7d05c953", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b396c346-a60b-4fb2-942d-ba3987cda180", "created": "2024-01-26T21:28:21.418162Z", "modified": "2024-01-26T21:28:21.418162Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='emiratesfoundation.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.418162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e95e4d17-e5e1-480d-9bf4-30fd9ed0e58f", "created": "2024-01-26T21:28:21.418553Z", "modified": "2024-01-26T21:28:21.418553Z", "relationship_type": "indicates", "source_ref": "indicator--b396c346-a60b-4fb2-942d-ba3987cda180", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2548df55-6946-4251-9b9a-5cb947487009", "created": "2024-01-26T21:28:21.418647Z", "modified": "2024-01-26T21:28:21.418647Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='un-limitededitions.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.418647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9aa53070-ab3b-4441-afec-c85b16dd5ec9", "created": "2024-01-26T21:28:21.419038Z", "modified": "2024-01-26T21:28:21.419038Z", "relationship_type": "indicates", "source_ref": "indicator--2548df55-6946-4251-9b9a-5cb947487009", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d54f631-a804-4e7b-9df1-c1e717913d0c", "created": "2024-01-26T21:28:21.419136Z", "modified": "2024-01-26T21:28:21.419136Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='islamiyaat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.419136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af96cc4b-6e95-4116-9b9b-ced35224cf12", "created": "2024-01-26T21:28:21.419518Z", "modified": "2024-01-26T21:28:21.419518Z", "relationship_type": "indicates", "source_ref": "indicator--7d54f631-a804-4e7b-9df1-c1e717913d0c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02a20333-8a51-4e18-9507-0f4284fb9f3b", "created": "2024-01-26T21:28:21.419614Z", "modified": "2024-01-26T21:28:21.419614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='icrcworld.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.419614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9587a5e9-7e55-4ede-adef-18f7153b1d57", "created": "2024-01-26T21:28:21.419997Z", "modified": "2024-01-26T21:28:21.419997Z", "relationship_type": "indicates", "source_ref": "indicator--02a20333-8a51-4e18-9507-0f4284fb9f3b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ea94742-ba2d-40aa-9d6a-76a9047ef0b6", "created": "2024-01-26T21:28:21.420099Z", "modified": "2024-01-26T21:28:21.420099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonemetrics.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.420099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34658936-a1f3-4a4a-a493-305322b16fa6", "created": "2024-01-26T21:28:21.420486Z", "modified": "2024-01-26T21:28:21.420486Z", "relationship_type": "indicates", "source_ref": "indicator--6ea94742-ba2d-40aa-9d6a-76a9047ef0b6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38fc4c67-4f11-4697-92bb-73841e8d5441", "created": "2024-01-26T21:28:21.420582Z", "modified": "2024-01-26T21:28:21.420582Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hona-alrabe3.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.420582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbb15e68-b310-45b5-b1bb-aaf99addba9a", "created": "2024-01-26T21:28:21.421054Z", "modified": "2024-01-26T21:28:21.421054Z", "relationship_type": "indicates", "source_ref": "indicator--38fc4c67-4f11-4697-92bb-73841e8d5441", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecae2530-892b-4a05-be52-dd58844820ed", "created": "2024-01-26T21:28:21.421153Z", "modified": "2024-01-26T21:28:21.421153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='movie-tickets.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.421153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42703e9d-5d86-45db-b196-7e6b5aaef772", "created": "2024-01-26T21:28:21.421545Z", "modified": "2024-01-26T21:28:21.421545Z", "relationship_type": "indicates", "source_ref": "indicator--ecae2530-892b-4a05-be52-dd58844820ed", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae4aa248-9c5d-4ac5-8ffc-75d077d0fba6", "created": "2024-01-26T21:28:21.421641Z", "modified": "2024-01-26T21:28:21.421641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cheapsolutions4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.421641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c72dbcbf-f3de-496b-9685-d688c0a6dd26", "created": "2024-01-26T21:28:21.422034Z", "modified": "2024-01-26T21:28:21.422034Z", "relationship_type": "indicates", "source_ref": "indicator--ae4aa248-9c5d-4ac5-8ffc-75d077d0fba6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cd5fc4f-03d0-4fd9-8f69-509bdab409b4", "created": "2024-01-26T21:28:21.422139Z", "modified": "2024-01-26T21:28:21.422139Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mygreathat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.422139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9277732a-e95c-40c5-826e-d2b40078e1ec", "created": "2024-01-26T21:28:21.422522Z", "modified": "2024-01-26T21:28:21.422522Z", "relationship_type": "indicates", "source_ref": "indicator--5cd5fc4f-03d0-4fd9-8f69-509bdab409b4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa325e9a-3043-4e4b-b946-29ed91ee3045", "created": "2024-01-26T21:28:21.42262Z", "modified": "2024-01-26T21:28:21.42262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='active-folders.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.42262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc28a34b-bd6c-4e05-8dd8-0978e710c81a", "created": "2024-01-26T21:28:21.423009Z", "modified": "2024-01-26T21:28:21.423009Z", "relationship_type": "indicates", "source_ref": "indicator--aa325e9a-3043-4e4b-b946-29ed91ee3045", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f37aa801-0ee9-492b-acad-44296107d1c1", "created": "2024-01-26T21:28:21.423106Z", "modified": "2024-01-26T21:28:21.423106Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='betterhandsblack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.423106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f71fb35-6848-4575-9a87-a424a3b9088f", "created": "2024-01-26T21:28:21.423497Z", "modified": "2024-01-26T21:28:21.423497Z", "relationship_type": "indicates", "source_ref": "indicator--f37aa801-0ee9-492b-acad-44296107d1c1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f8592ea-f9e4-454b-b6ec-61de9c39caa9", "created": "2024-01-26T21:28:21.423597Z", "modified": "2024-01-26T21:28:21.423597Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zsports-info.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.423597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--624ce7d6-0da1-485e-89da-8903e0a4280a", "created": "2024-01-26T21:28:21.423982Z", "modified": "2024-01-26T21:28:21.423982Z", "relationship_type": "indicates", "source_ref": "indicator--2f8592ea-f9e4-454b-b6ec-61de9c39caa9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fced41fb-c179-456c-a98b-f09b957654b5", "created": "2024-01-26T21:28:21.424082Z", "modified": "2024-01-26T21:28:21.424082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestsalesaroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.424082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29007845-27bf-43dd-b593-b182d75dd2a0", "created": "2024-01-26T21:28:21.424476Z", "modified": "2024-01-26T21:28:21.424476Z", "relationship_type": "indicates", "source_ref": "indicator--fced41fb-c179-456c-a98b-f09b957654b5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d65f4f94-ebab-4ad8-b7b0-6e3e7c54a358", "created": "2024-01-26T21:28:21.424572Z", "modified": "2024-01-26T21:28:21.424572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='novoicenoprob.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.424572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c45bfd58-f404-4cc4-a2d7-9dc64dedc279", "created": "2024-01-26T21:28:21.424956Z", "modified": "2024-01-26T21:28:21.424956Z", "relationship_type": "indicates", "source_ref": "indicator--d65f4f94-ebab-4ad8-b7b0-6e3e7c54a358", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0fb36d9-1184-4e8b-996f-8dea763b0645", "created": "2024-01-26T21:28:21.425051Z", "modified": "2024-01-26T21:28:21.425051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='goodthoughts4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.425051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38cfd9da-e7e7-4a86-bc38-4a6c63cfd10b", "created": "2024-01-26T21:28:21.425522Z", "modified": "2024-01-26T21:28:21.425522Z", "relationship_type": "indicates", "source_ref": "indicator--a0fb36d9-1184-4e8b-996f-8dea763b0645", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6061d5b3-afd1-473a-ae0d-b8727e2b7ae2", "created": "2024-01-26T21:28:21.425619Z", "modified": "2024-01-26T21:28:21.425619Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newredirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.425619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4e21ba9-44be-4bee-b5e8-827b2d7a5ef6", "created": "2024-01-26T21:28:21.42601Z", "modified": "2024-01-26T21:28:21.42601Z", "relationship_type": "indicates", "source_ref": "indicator--6061d5b3-afd1-473a-ae0d-b8727e2b7ae2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--092b8009-2304-4b63-986b-5488da3303d1", "created": "2024-01-26T21:28:21.426109Z", "modified": "2024-01-26T21:28:21.426109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flashtraininggoal.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.426109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af28bbf7-9c64-4afe-8e73-95f9f6b0bc23", "created": "2024-01-26T21:28:21.426502Z", "modified": "2024-01-26T21:28:21.426502Z", "relationship_type": "indicates", "source_ref": "indicator--092b8009-2304-4b63-986b-5488da3303d1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3fab327-d62b-4d49-acdc-071c81450c29", "created": "2024-01-26T21:28:21.426598Z", "modified": "2024-01-26T21:28:21.426598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prioritytrail.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.426598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c9cc8ec-d071-49a9-8e2e-57fc967c1a80", "created": "2024-01-26T21:28:21.426985Z", "modified": "2024-01-26T21:28:21.426985Z", "relationship_type": "indicates", "source_ref": "indicator--c3fab327-d62b-4d49-acdc-071c81450c29", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cc32ec0-0713-4321-8bb2-8e391183a2fc", "created": "2024-01-26T21:28:21.42708Z", "modified": "2024-01-26T21:28:21.42708Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='donateaflower.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.42708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c4bb612-b358-4035-942f-d286656c5eca", "created": "2024-01-26T21:28:21.427469Z", "modified": "2024-01-26T21:28:21.427469Z", "relationship_type": "indicates", "source_ref": "indicator--7cc32ec0-0713-4321-8bb2-8e391183a2fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8f670af-ed11-4e90-861d-dccd1f3191ff", "created": "2024-01-26T21:28:21.427566Z", "modified": "2024-01-26T21:28:21.427566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='colorfulnotebooks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.427566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--307146ee-8b7d-4a45-b1c5-d93942461882", "created": "2024-01-26T21:28:21.427954Z", "modified": "2024-01-26T21:28:21.427954Z", "relationship_type": "indicates", "source_ref": "indicator--a8f670af-ed11-4e90-861d-dccd1f3191ff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5684446-a167-44d0-a960-60c8fddc5111", "created": "2024-01-26T21:28:21.428054Z", "modified": "2024-01-26T21:28:21.428054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sabafon.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.428054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7cb70a4-ac3b-433d-af7b-f2b24740f383", "created": "2024-01-26T21:28:21.428439Z", "modified": "2024-01-26T21:28:21.428439Z", "relationship_type": "indicates", "source_ref": "indicator--a5684446-a167-44d0-a960-60c8fddc5111", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--219568ba-8b02-45bc-bfc2-45fcdc05363e", "created": "2024-01-26T21:28:21.428534Z", "modified": "2024-01-26T21:28:21.428534Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='egov-segek.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.428534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44341b3e-adf9-4b6d-86e0-a55d51b6df99", "created": "2024-01-26T21:28:21.428919Z", "modified": "2024-01-26T21:28:21.428919Z", "relationship_type": "indicates", "source_ref": "indicator--219568ba-8b02-45bc-bfc2-45fcdc05363e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--598cc861-479d-4330-a44a-c7311fcc3996", "created": "2024-01-26T21:28:21.429013Z", "modified": "2024-01-26T21:28:21.429013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='face-image.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.429013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--379e24e8-0a2a-480c-8341-ebfe414b35b6", "created": "2024-01-26T21:28:21.429395Z", "modified": "2024-01-26T21:28:21.429395Z", "relationship_type": "indicates", "source_ref": "indicator--598cc861-479d-4330-a44a-c7311fcc3996", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98b5cf0c-d080-4114-a7b7-95c766722254", "created": "2024-01-26T21:28:21.42949Z", "modified": "2024-01-26T21:28:21.42949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='readirectly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.42949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fecc509-7e54-40a6-8856-af7446d71724", "created": "2024-01-26T21:28:21.429959Z", "modified": "2024-01-26T21:28:21.429959Z", "relationship_type": "indicates", "source_ref": "indicator--98b5cf0c-d080-4114-a7b7-95c766722254", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da9c34a2-5cb7-4326-ab40-3f6d5cfc5ddc", "created": "2024-01-26T21:28:21.430058Z", "modified": "2024-01-26T21:28:21.430058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='goroskop.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.430058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c28624-b72b-44e5-b125-77d6be3ec572", "created": "2024-01-26T21:28:21.43044Z", "modified": "2024-01-26T21:28:21.43044Z", "relationship_type": "indicates", "source_ref": "indicator--da9c34a2-5cb7-4326-ab40-3f6d5cfc5ddc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4f0170a-2734-45a8-8c86-bcac756bb738", "created": "2024-01-26T21:28:21.430537Z", "modified": "2024-01-26T21:28:21.430537Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sunrise-brink.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.430537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d928bab-72d1-4ffa-818b-e0de673e5028", "created": "2024-01-26T21:28:21.430926Z", "modified": "2024-01-26T21:28:21.430926Z", "relationship_type": "indicates", "source_ref": "indicator--d4f0170a-2734-45a8-8c86-bcac756bb738", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aef9b0d9-66d0-4617-9000-127bf6d0ba73", "created": "2024-01-26T21:28:21.431022Z", "modified": "2024-01-26T21:28:21.431022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guardnotes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.431022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9acd6b7-a9e1-4b00-b04e-9809588f4fa0", "created": "2024-01-26T21:28:21.431405Z", "modified": "2024-01-26T21:28:21.431405Z", "relationship_type": "indicates", "source_ref": "indicator--aef9b0d9-66d0-4617-9000-127bf6d0ba73", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a544e228-cfb0-4f37-9cd2-fa0ccc24ad0d", "created": "2024-01-26T21:28:21.431502Z", "modified": "2024-01-26T21:28:21.431502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestadventures4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.431502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c244cdba-0c82-4be0-a3cf-65e889480003", "created": "2024-01-26T21:28:21.431891Z", "modified": "2024-01-26T21:28:21.431891Z", "relationship_type": "indicates", "source_ref": "indicator--a544e228-cfb0-4f37-9cd2-fa0ccc24ad0d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4e324bb-124f-4bf5-9eee-6052dc1ae946", "created": "2024-01-26T21:28:21.431986Z", "modified": "2024-01-26T21:28:21.431986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackyourfedexpackage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.431986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e503f38-e4d1-4978-8b1d-bf5477ecd0e4", "created": "2024-01-26T21:28:21.432383Z", "modified": "2024-01-26T21:28:21.432383Z", "relationship_type": "indicates", "source_ref": "indicator--d4e324bb-124f-4bf5-9eee-6052dc1ae946", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45482685-bd1d-4b2f-8e36-d6973dc2b0da", "created": "2024-01-26T21:28:21.432483Z", "modified": "2024-01-26T21:28:21.432483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectprotocol.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.432483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff0cf161-94fe-4c00-80a5-fbaf70341881", "created": "2024-01-26T21:28:21.432874Z", "modified": "2024-01-26T21:28:21.432874Z", "relationship_type": "indicates", "source_ref": "indicator--45482685-bd1d-4b2f-8e36-d6973dc2b0da", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff49573b-cb10-4790-a01f-9c130d2f3f43", "created": "2024-01-26T21:28:21.432971Z", "modified": "2024-01-26T21:28:21.432971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sendingurl.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.432971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5eae803-e7ec-4c03-93fa-a2d6cf8cdf21", "created": "2024-01-26T21:28:21.433353Z", "modified": "2024-01-26T21:28:21.433353Z", "relationship_type": "indicates", "source_ref": "indicator--ff49573b-cb10-4790-a01f-9c130d2f3f43", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0f3a2b9-a0f8-4c00-87b9-072afa2a4691", "created": "2024-01-26T21:28:21.433448Z", "modified": "2024-01-26T21:28:21.433448Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whatcanidowithbirds.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.433448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c502da9-6d7a-4c32-9eba-7f79c595f906", "created": "2024-01-26T21:28:21.433846Z", "modified": "2024-01-26T21:28:21.433846Z", "relationship_type": "indicates", "source_ref": "indicator--b0f3a2b9-a0f8-4c00-87b9-072afa2a4691", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--292bbb24-a63c-4316-9542-3df1301c0070", "created": "2024-01-26T21:28:21.434023Z", "modified": "2024-01-26T21:28:21.434023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cdnupdateweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.434023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06c46cd4-6853-4e92-835f-3be0f4f6db17", "created": "2024-01-26T21:28:21.434504Z", "modified": "2024-01-26T21:28:21.434504Z", "relationship_type": "indicates", "source_ref": "indicator--292bbb24-a63c-4316-9542-3df1301c0070", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f01d765-f10a-4f4c-b6b9-7ee946b0be18", "created": "2024-01-26T21:28:21.434605Z", "modified": "2024-01-26T21:28:21.434605Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='adsload.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.434605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f55b8c8-3529-44fd-a66b-8bf9fcda25ac", "created": "2024-01-26T21:28:21.434987Z", "modified": "2024-01-26T21:28:21.434987Z", "relationship_type": "indicates", "source_ref": "indicator--2f01d765-f10a-4f4c-b6b9-7ee946b0be18", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d793f3d4-5b3e-48a1-92fe-0dc825a3361a", "created": "2024-01-26T21:28:21.435082Z", "modified": "2024-01-26T21:28:21.435082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoweverywhere.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.435082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--708fd5f4-2149-4da7-868d-e5328ccfbcf2", "created": "2024-01-26T21:28:21.435469Z", "modified": "2024-01-26T21:28:21.435469Z", "relationship_type": "indicates", "source_ref": "indicator--d793f3d4-5b3e-48a1-92fe-0dc825a3361a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee42eda2-73a3-4453-a32a-cafdee899abe", "created": "2024-01-26T21:28:21.435565Z", "modified": "2024-01-26T21:28:21.435565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='renewal-control.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.435565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8489084b-804b-4b23-a278-79c59668d109", "created": "2024-01-26T21:28:21.43595Z", "modified": "2024-01-26T21:28:21.43595Z", "relationship_type": "indicates", "source_ref": "indicator--ee42eda2-73a3-4453-a32a-cafdee899abe", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2df1064-a237-45a3-b36f-a0f720fdbc50", "created": "2024-01-26T21:28:21.43605Z", "modified": "2024-01-26T21:28:21.43605Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alrainew.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.43605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f39ab3b-280b-454d-b237-d7c15df75d47", "created": "2024-01-26T21:28:21.436437Z", "modified": "2024-01-26T21:28:21.436437Z", "relationship_type": "indicates", "source_ref": "indicator--d2df1064-a237-45a3-b36f-a0f720fdbc50", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--559cbc4c-5ea4-410f-a81e-23f9491d3b4f", "created": "2024-01-26T21:28:21.436539Z", "modified": "2024-01-26T21:28:21.436539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='the-only-way-out.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.436539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--623196fe-017e-4b07-ac7e-221bf4483475", "created": "2024-01-26T21:28:21.436933Z", "modified": "2024-01-26T21:28:21.436933Z", "relationship_type": "indicates", "source_ref": "indicator--559cbc4c-5ea4-410f-a81e-23f9491d3b4f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58d13471-06c9-450a-be3b-183b6f025a0a", "created": "2024-01-26T21:28:21.437028Z", "modified": "2024-01-26T21:28:21.437028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loading-url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.437028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0ebbc32-3448-47e9-90f4-2633ab6ab19a", "created": "2024-01-26T21:28:21.437411Z", "modified": "2024-01-26T21:28:21.437411Z", "relationship_type": "indicates", "source_ref": "indicator--58d13471-06c9-450a-be3b-183b6f025a0a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d2d9b7b-6177-4a69-9aaa-660fbeb723b0", "created": "2024-01-26T21:28:21.437506Z", "modified": "2024-01-26T21:28:21.437506Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='actu24.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.437506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e469a74-3be6-43c6-a036-306bf0e22901", "created": "2024-01-26T21:28:21.437886Z", "modified": "2024-01-26T21:28:21.437886Z", "relationship_type": "indicates", "source_ref": "indicator--6d2d9b7b-6177-4a69-9aaa-660fbeb723b0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f518961c-7c47-45e9-b516-88094a5692bd", "created": "2024-01-26T21:28:21.437982Z", "modified": "2024-01-26T21:28:21.437982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='regularhours.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.437982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ee6b4af-fc0f-484b-a567-79d2843886a5", "created": "2024-01-26T21:28:21.438367Z", "modified": "2024-01-26T21:28:21.438367Z", "relationship_type": "indicates", "source_ref": "indicator--f518961c-7c47-45e9-b516-88094a5692bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53e26f68-f231-427c-90b8-8deb122ed031", "created": "2024-01-26T21:28:21.438462Z", "modified": "2024-01-26T21:28:21.438462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='funinthesun4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.438462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--addb38a8-a572-4c59-a96b-a9f96e3a81e3", "created": "2024-01-26T21:28:21.438929Z", "modified": "2024-01-26T21:28:21.438929Z", "relationship_type": "indicates", "source_ref": "indicator--53e26f68-f231-427c-90b8-8deb122ed031", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e382728-c083-48a2-bf5f-e80a03f9a3c7", "created": "2024-01-26T21:28:21.439026Z", "modified": "2024-01-26T21:28:21.439026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dns-upload.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.439026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b79baa4-b330-4f64-837a-e02c49c278d6", "created": "2024-01-26T21:28:21.439411Z", "modified": "2024-01-26T21:28:21.439411Z", "relationship_type": "indicates", "source_ref": "indicator--4e382728-c083-48a2-bf5f-e80a03f9a3c7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bedad6ad-3848-4990-98d5-9306e71fb4a5", "created": "2024-01-26T21:28:21.439508Z", "modified": "2024-01-26T21:28:21.439508Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mypostservice.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.439508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5e7c5ce-9c9d-4027-915e-7c9c488def86", "created": "2024-01-26T21:28:21.4399Z", "modified": "2024-01-26T21:28:21.4399Z", "relationship_type": "indicates", "source_ref": "indicator--bedad6ad-3848-4990-98d5-9306e71fb4a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51c851d8-0e67-4716-8805-b30d13e4625b", "created": "2024-01-26T21:28:21.439998Z", "modified": "2024-01-26T21:28:21.439998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='akhbar-islamyah.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.439998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--676b0d4d-061f-4e0f-8688-14b3682e5379", "created": "2024-01-26T21:28:21.440386Z", "modified": "2024-01-26T21:28:21.440386Z", "relationship_type": "indicates", "source_ref": "indicator--51c851d8-0e67-4716-8805-b30d13e4625b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec19a7e5-26da-4be4-92cf-afe44d156918", "created": "2024-01-26T21:28:21.440488Z", "modified": "2024-01-26T21:28:21.440488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='infospotpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.440488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfa6d321-7814-4a32-a1fe-6932df426085", "created": "2024-01-26T21:28:21.440875Z", "modified": "2024-01-26T21:28:21.440875Z", "relationship_type": "indicates", "source_ref": "indicator--ec19a7e5-26da-4be4-92cf-afe44d156918", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db64de03-6a73-480c-b587-b98cced6d398", "created": "2024-01-26T21:28:21.44097Z", "modified": "2024-01-26T21:28:21.44097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auditorcast.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.44097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eac4b7e5-22fc-4e4d-af54-968a262cd107", "created": "2024-01-26T21:28:21.441355Z", "modified": "2024-01-26T21:28:21.441355Z", "relationship_type": "indicates", "source_ref": "indicator--db64de03-6a73-480c-b587-b98cced6d398", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a18d41f-c412-47f7-b4ed-d2a24f5c2321", "created": "2024-01-26T21:28:21.44145Z", "modified": "2024-01-26T21:28:21.44145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gettingurl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.44145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93e9669d-d07f-49d1-9f9d-7e88823e1ead", "created": "2024-01-26T21:28:21.441839Z", "modified": "2024-01-26T21:28:21.441839Z", "relationship_type": "indicates", "source_ref": "indicator--7a18d41f-c412-47f7-b4ed-d2a24f5c2321", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ddb0b5d-614f-4708-954a-09f0a6324ba7", "created": "2024-01-26T21:28:21.441935Z", "modified": "2024-01-26T21:28:21.441935Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shortfb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.441935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c3b59ae-8124-411b-8dc8-c1eddd1c9402", "created": "2024-01-26T21:28:21.442315Z", "modified": "2024-01-26T21:28:21.442315Z", "relationship_type": "indicates", "source_ref": "indicator--6ddb0b5d-614f-4708-954a-09f0a6324ba7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--532809e8-0093-483d-9000-3024314cd3f0", "created": "2024-01-26T21:28:21.442411Z", "modified": "2024-01-26T21:28:21.442411Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kaidee.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.442411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da5b2075-6328-4a4f-b0cb-21e9e37e41f6", "created": "2024-01-26T21:28:21.442799Z", "modified": "2024-01-26T21:28:21.442799Z", "relationship_type": "indicates", "source_ref": "indicator--532809e8-0093-483d-9000-3024314cd3f0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4015d016-2bbb-4f3b-bb66-4bc7edbff9f9", "created": "2024-01-26T21:28:21.443132Z", "modified": "2024-01-26T21:28:21.443132Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='quota-reader.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.443132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cb2753e-fa96-4177-9b5b-1b65103f4de9", "created": "2024-01-26T21:28:21.443899Z", "modified": "2024-01-26T21:28:21.443899Z", "relationship_type": "indicates", "source_ref": "indicator--4015d016-2bbb-4f3b-bb66-4bc7edbff9f9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d967211-c38c-46ae-aa5f-ccfa9d15ec6a", "created": "2024-01-26T21:28:21.444065Z", "modified": "2024-01-26T21:28:21.444065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='severalheroes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.444065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb39ae3-d39e-4fff-b9fb-090689bc3d02", "created": "2024-01-26T21:28:21.44465Z", "modified": "2024-01-26T21:28:21.44465Z", "relationship_type": "indicates", "source_ref": "indicator--9d967211-c38c-46ae-aa5f-ccfa9d15ec6a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6ac3a34-0e0a-4814-b295-87a80c648b77", "created": "2024-01-26T21:28:21.444776Z", "modified": "2024-01-26T21:28:21.444776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='legyelvodas.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.444776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7265d5d4-63f0-4efd-a30e-13a223b3f98f", "created": "2024-01-26T21:28:21.445204Z", "modified": "2024-01-26T21:28:21.445204Z", "relationship_type": "indicates", "source_ref": "indicator--c6ac3a34-0e0a-4814-b295-87a80c648b77", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c1bb7da-325d-4559-8922-7602028a416c", "created": "2024-01-26T21:28:21.445306Z", "modified": "2024-01-26T21:28:21.445306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='htmlstats.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.445306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d13a81a-fb90-4325-a5ae-18137c64e90f", "created": "2024-01-26T21:28:21.445722Z", "modified": "2024-01-26T21:28:21.445722Z", "relationship_type": "indicates", "source_ref": "indicator--0c1bb7da-325d-4559-8922-7602028a416c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9065f1b6-e97c-40aa-a34b-5e8056f640d8", "created": "2024-01-26T21:28:21.445822Z", "modified": "2024-01-26T21:28:21.445822Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-traffic.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.445822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e8ac82a-61ea-4603-a25c-151f1e7bfd11", "created": "2024-01-26T21:28:21.446237Z", "modified": "2024-01-26T21:28:21.446237Z", "relationship_type": "indicates", "source_ref": "indicator--9065f1b6-e97c-40aa-a34b-5e8056f640d8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02178657-731f-4b1b-a4ec-97f3818f0d75", "created": "2024-01-26T21:28:21.446338Z", "modified": "2024-01-26T21:28:21.446338Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blockedsituation.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.446338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dd3566d-92a3-4b13-831b-ba4c95ab23f5", "created": "2024-01-26T21:28:21.446744Z", "modified": "2024-01-26T21:28:21.446744Z", "relationship_type": "indicates", "source_ref": "indicator--02178657-731f-4b1b-a4ec-97f3818f0d75", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9d69646-ffb4-4005-9cd5-6e5eb030a118", "created": "2024-01-26T21:28:21.446846Z", "modified": "2024-01-26T21:28:21.446846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foto-top.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.446846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53eba609-0642-4e5e-bb06-36a2ba91529f", "created": "2024-01-26T21:28:21.447252Z", "modified": "2024-01-26T21:28:21.447252Z", "relationship_type": "indicates", "source_ref": "indicator--e9d69646-ffb4-4005-9cd5-6e5eb030a118", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bee8768b-1e83-4564-9a4e-4bbc3ff0baff", "created": "2024-01-26T21:28:21.447349Z", "modified": "2024-01-26T21:28:21.447349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sendhtml.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.447349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--253e8603-2d53-401e-801e-c1a465daaf29", "created": "2024-01-26T21:28:21.447763Z", "modified": "2024-01-26T21:28:21.447763Z", "relationship_type": "indicates", "source_ref": "indicator--bee8768b-1e83-4564-9a4e-4bbc3ff0baff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af268cce-f527-48b7-91ef-12f86d87bfc8", "created": "2024-01-26T21:28:21.447862Z", "modified": "2024-01-26T21:28:21.447862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-update.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.447862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adfccb38-6f7b-4d09-b11c-9db4bfcc2462", "created": "2024-01-26T21:28:21.448271Z", "modified": "2024-01-26T21:28:21.448271Z", "relationship_type": "indicates", "source_ref": "indicator--af268cce-f527-48b7-91ef-12f86d87bfc8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a3937c8-77aa-4b1d-88e9-10322c63cee0", "created": "2024-01-26T21:28:21.448372Z", "modified": "2024-01-26T21:28:21.448372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wishdownget.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.448372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bddb60f-1d84-4d26-afdf-b34143ad09c3", "created": "2024-01-26T21:28:21.448872Z", "modified": "2024-01-26T21:28:21.448872Z", "relationship_type": "indicates", "source_ref": "indicator--5a3937c8-77aa-4b1d-88e9-10322c63cee0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4835023e-14df-4419-b399-abfe5855546f", "created": "2024-01-26T21:28:21.448972Z", "modified": "2024-01-26T21:28:21.448972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sec-checker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.448972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c6e3a6a-6115-438d-9e29-9f7c2f393a5a", "created": "2024-01-26T21:28:21.449365Z", "modified": "2024-01-26T21:28:21.449365Z", "relationship_type": "indicates", "source_ref": "indicator--4835023e-14df-4419-b399-abfe5855546f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa8c5550-86af-41fc-b1e4-f3a5af725073", "created": "2024-01-26T21:28:21.449463Z", "modified": "2024-01-26T21:28:21.449463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='connecting-to.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.449463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32e9b5c1-a234-437d-bc15-e48c6a6f639d", "created": "2024-01-26T21:28:21.449856Z", "modified": "2024-01-26T21:28:21.449856Z", "relationship_type": "indicates", "source_ref": "indicator--fa8c5550-86af-41fc-b1e4-f3a5af725073", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a628e33f-258f-4d08-a6c2-6bb0ccf3c20d", "created": "2024-01-26T21:28:21.449954Z", "modified": "2024-01-26T21:28:21.449954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='judgeauthority.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.449954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d447c698-7800-4f25-861c-083c90ccbb3b", "created": "2024-01-26T21:28:21.450423Z", "modified": "2024-01-26T21:28:21.450423Z", "relationship_type": "indicates", "source_ref": "indicator--a628e33f-258f-4d08-a6c2-6bb0ccf3c20d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a39046ce-52c8-4890-add0-a855a923322e", "created": "2024-01-26T21:28:21.450522Z", "modified": "2024-01-26T21:28:21.450522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='telecom-info.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.450522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5593a3b7-6f02-4dc3-8b7a-a2d13c38f617", "created": "2024-01-26T21:28:21.450908Z", "modified": "2024-01-26T21:28:21.450908Z", "relationship_type": "indicates", "source_ref": "indicator--a39046ce-52c8-4890-add0-a855a923322e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cce8e504-e82c-4c4d-8cb0-a8c0f560229f", "created": "2024-01-26T21:28:21.451005Z", "modified": "2024-01-26T21:28:21.451005Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weatherapi.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.451005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e85a8fc3-a0fe-4b16-bb39-19a7a66e7cae", "created": "2024-01-26T21:28:21.451392Z", "modified": "2024-01-26T21:28:21.451392Z", "relationship_type": "indicates", "source_ref": "indicator--cce8e504-e82c-4c4d-8cb0-a8c0f560229f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80e76d8d-03bf-467e-a733-142969e3c2b3", "created": "2024-01-26T21:28:21.451487Z", "modified": "2024-01-26T21:28:21.451487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='outletsaroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.451487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aff66b3-2d92-47e7-9b21-f0884039aa72", "created": "2024-01-26T21:28:21.451879Z", "modified": "2024-01-26T21:28:21.451879Z", "relationship_type": "indicates", "source_ref": "indicator--80e76d8d-03bf-467e-a733-142969e3c2b3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef1d5b03-d76c-4d5c-9c5a-d6ba3c1c1df4", "created": "2024-01-26T21:28:21.451977Z", "modified": "2024-01-26T21:28:21.451977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='betterapplesearch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.451977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--837149ff-5d81-4543-8283-c5f9ed3e270b", "created": "2024-01-26T21:28:21.452367Z", "modified": "2024-01-26T21:28:21.452367Z", "relationship_type": "indicates", "source_ref": "indicator--ef1d5b03-d76c-4d5c-9c5a-d6ba3c1c1df4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--102b431f-254f-4c07-9d03-df98e2081b7e", "created": "2024-01-26T21:28:21.452466Z", "modified": "2024-01-26T21:28:21.452466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='notisms.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.452466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a409d15-d571-4e78-b096-4eb4b64138c5", "created": "2024-01-26T21:28:21.452845Z", "modified": "2024-01-26T21:28:21.452845Z", "relationship_type": "indicates", "source_ref": "indicator--102b431f-254f-4c07-9d03-df98e2081b7e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02642a97-421e-4377-b36c-96648b9ce769", "created": "2024-01-26T21:28:21.452942Z", "modified": "2024-01-26T21:28:21.452942Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ideas-telcel.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.452942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1c8bf91-938d-4038-afd0-60d20c840349", "created": "2024-01-26T21:28:21.453424Z", "modified": "2024-01-26T21:28:21.453424Z", "relationship_type": "indicates", "source_ref": "indicator--02642a97-421e-4377-b36c-96648b9ce769", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b40efe76-b56f-4e79-857b-a75b463ad965", "created": "2024-01-26T21:28:21.453524Z", "modified": "2024-01-26T21:28:21.453524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topadblocker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.453524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f2748bc-dc12-474e-bc4f-f2b8d8478a23", "created": "2024-01-26T21:28:21.453915Z", "modified": "2024-01-26T21:28:21.453915Z", "relationship_type": "indicates", "source_ref": "indicator--b40efe76-b56f-4e79-857b-a75b463ad965", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcde0fbb-e6ed-410e-b1e6-f61113b749d7", "created": "2024-01-26T21:28:21.454015Z", "modified": "2024-01-26T21:28:21.454015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nothernkivu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.454015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f96e007d-49e2-480a-b96e-e98992912b04", "created": "2024-01-26T21:28:21.454417Z", "modified": "2024-01-26T21:28:21.454417Z", "relationship_type": "indicates", "source_ref": "indicator--fcde0fbb-e6ed-410e-b1e6-f61113b749d7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c1ae183-8a7f-4e87-b4f5-0596809da6da", "created": "2024-01-26T21:28:21.454514Z", "modified": "2024-01-26T21:28:21.454514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectool.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.454514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a0bb5e3-3ac1-4394-bd29-41e96151a652", "created": "2024-01-26T21:28:21.454899Z", "modified": "2024-01-26T21:28:21.454899Z", "relationship_type": "indicates", "source_ref": "indicator--4c1ae183-8a7f-4e87-b4f5-0596809da6da", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--457848c2-80bb-4727-add9-8cbd07c8809e", "created": "2024-01-26T21:28:21.454997Z", "modified": "2024-01-26T21:28:21.454997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flynewfries.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.454997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed501e93-3f08-4377-abeb-19889d864784", "created": "2024-01-26T21:28:21.455387Z", "modified": "2024-01-26T21:28:21.455387Z", "relationship_type": "indicates", "source_ref": "indicator--457848c2-80bb-4727-add9-8cbd07c8809e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccc0abb6-ba3a-4eb2-b2ba-51a6e13b9d70", "created": "2024-01-26T21:28:21.455484Z", "modified": "2024-01-26T21:28:21.455484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smallperfumerain.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.455484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a4b7865-f740-425a-a961-65f3779c38f0", "created": "2024-01-26T21:28:21.455879Z", "modified": "2024-01-26T21:28:21.455879Z", "relationship_type": "indicates", "source_ref": "indicator--ccc0abb6-ba3a-4eb2-b2ba-51a6e13b9d70", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aba99ccb-d843-4cd0-ab61-be4a82d56bd2", "created": "2024-01-26T21:28:21.455975Z", "modified": "2024-01-26T21:28:21.455975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xtremelivesupport.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.455975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19f18d15-1b16-410f-b2df-802bea04a07a", "created": "2024-01-26T21:28:21.456369Z", "modified": "2024-01-26T21:28:21.456369Z", "relationship_type": "indicates", "source_ref": "indicator--aba99ccb-d843-4cd0-ab61-be4a82d56bd2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d63dd236-2cf1-432b-89f0-567b45b061bb", "created": "2024-01-26T21:28:21.456464Z", "modified": "2024-01-26T21:28:21.456464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-sales.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.456464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38f6202e-7cc6-4c61-9f8a-93ac92df9bb0", "created": "2024-01-26T21:28:21.456854Z", "modified": "2024-01-26T21:28:21.456854Z", "relationship_type": "indicates", "source_ref": "indicator--d63dd236-2cf1-432b-89f0-567b45b061bb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75e59156-acec-41ec-9799-3ec1622ccefc", "created": "2024-01-26T21:28:21.45695Z", "modified": "2024-01-26T21:28:21.45695Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allthemakeupyouneed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.45695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1fc9c81-18f3-47c4-9d1d-4175323b929d", "created": "2024-01-26T21:28:21.457344Z", "modified": "2024-01-26T21:28:21.457344Z", "relationship_type": "indicates", "source_ref": "indicator--75e59156-acec-41ec-9799-3ec1622ccefc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa2c7a1d-353b-4008-92c5-41b312df35a0", "created": "2024-01-26T21:28:21.457439Z", "modified": "2024-01-26T21:28:21.457439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securedlogin.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.457439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adbc98b9-3879-4432-8869-ed684daf8671", "created": "2024-01-26T21:28:21.45791Z", "modified": "2024-01-26T21:28:21.45791Z", "relationship_type": "indicates", "source_ref": "indicator--aa2c7a1d-353b-4008-92c5-41b312df35a0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b2ff7c6-c839-4eaf-8f77-ea4fb39ec199", "created": "2024-01-26T21:28:21.458009Z", "modified": "2024-01-26T21:28:21.458009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='boysrbabies.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.458009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26048ff9-5c4d-4409-8525-640a2815dd49", "created": "2024-01-26T21:28:21.458394Z", "modified": "2024-01-26T21:28:21.458394Z", "relationship_type": "indicates", "source_ref": "indicator--8b2ff7c6-c839-4eaf-8f77-ea4fb39ec199", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf6a28ac-ce8f-4718-bb83-54c1b63f0163", "created": "2024-01-26T21:28:21.458502Z", "modified": "2024-01-26T21:28:21.458502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='arabia-islamion.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.458502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01d2869e-0ce5-4a82-85b2-e320e9bd7244", "created": "2024-01-26T21:28:21.45889Z", "modified": "2024-01-26T21:28:21.45889Z", "relationship_type": "indicates", "source_ref": "indicator--cf6a28ac-ce8f-4718-bb83-54c1b63f0163", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77f3f401-b2bb-4103-87da-79c41d31f986", "created": "2024-01-26T21:28:21.458987Z", "modified": "2024-01-26T21:28:21.458987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='email-plans.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.458987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96cd5b20-8a14-4d17-908d-933cddb39194", "created": "2024-01-26T21:28:21.459371Z", "modified": "2024-01-26T21:28:21.459371Z", "relationship_type": "indicates", "source_ref": "indicator--77f3f401-b2bb-4103-87da-79c41d31f986", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--685e2fa4-ae6e-4ec6-915d-6a606a60fc3d", "created": "2024-01-26T21:28:21.459466Z", "modified": "2024-01-26T21:28:21.459466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='biggunsarefun.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.459466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c82dbb67-527d-401b-806d-2a57da5a7d3d", "created": "2024-01-26T21:28:21.459869Z", "modified": "2024-01-26T21:28:21.459869Z", "relationship_type": "indicates", "source_ref": "indicator--685e2fa4-ae6e-4ec6-915d-6a606a60fc3d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--886a2a75-d4f6-4388-8969-511acfe1a263", "created": "2024-01-26T21:28:21.459975Z", "modified": "2024-01-26T21:28:21.459975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webview-redirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.459975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad956916-6057-4865-bef8-40cea242a1d6", "created": "2024-01-26T21:28:21.46037Z", "modified": "2024-01-26T21:28:21.46037Z", "relationship_type": "indicates", "source_ref": "indicator--886a2a75-d4f6-4388-8969-511acfe1a263", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--223cce9b-2175-411a-a95a-8da95b9a24a1", "created": "2024-01-26T21:28:21.460464Z", "modified": "2024-01-26T21:28:21.460464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myheartbuild.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.460464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bf9eea5-9c99-47c5-b75c-7e8b891d7bbd", "created": "2024-01-26T21:28:21.460851Z", "modified": "2024-01-26T21:28:21.460851Z", "relationship_type": "indicates", "source_ref": "indicator--223cce9b-2175-411a-a95a-8da95b9a24a1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fca04851-4eff-4a5e-b941-5eed385b712f", "created": "2024-01-26T21:28:21.460946Z", "modified": "2024-01-26T21:28:21.460946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='manoraonline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.460946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4de4d43-3148-4392-a995-4f6e3a70a939", "created": "2024-01-26T21:28:21.461329Z", "modified": "2024-01-26T21:28:21.461329Z", "relationship_type": "indicates", "source_ref": "indicator--fca04851-4eff-4a5e-b941-5eed385b712f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25b67a1f-826f-435f-8a49-d0cdc8434ac4", "created": "2024-01-26T21:28:21.461426Z", "modified": "2024-01-26T21:28:21.461426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chocollife.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.461426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4946bff-f860-4e2f-9d44-26d6b902af60", "created": "2024-01-26T21:28:21.461807Z", "modified": "2024-01-26T21:28:21.461807Z", "relationship_type": "indicates", "source_ref": "indicator--25b67a1f-826f-435f-8a49-d0cdc8434ac4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a01db16-d0e1-48c1-8447-ee96e7a5ae4e", "created": "2024-01-26T21:28:21.461902Z", "modified": "2024-01-26T21:28:21.461902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='damanhealth.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.461902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--212caf3c-f835-4552-b512-102ea6636db4", "created": "2024-01-26T21:28:21.462378Z", "modified": "2024-01-26T21:28:21.462378Z", "relationship_type": "indicates", "source_ref": "indicator--7a01db16-d0e1-48c1-8447-ee96e7a5ae4e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96321c50-1518-42a0-b79d-0add17baa26c", "created": "2024-01-26T21:28:21.462477Z", "modified": "2024-01-26T21:28:21.462477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='holdingspider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.462477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75ecc269-b191-4178-93bf-299f730be870", "created": "2024-01-26T21:28:21.462869Z", "modified": "2024-01-26T21:28:21.462869Z", "relationship_type": "indicates", "source_ref": "indicator--96321c50-1518-42a0-b79d-0add17baa26c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--120a4ea1-9bb9-41de-94cc-1bba3a69264b", "created": "2024-01-26T21:28:21.462964Z", "modified": "2024-01-26T21:28:21.462964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tablereservation.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.462964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bacdec7-2877-4949-bfcd-fee200705ffb", "created": "2024-01-26T21:28:21.463363Z", "modified": "2024-01-26T21:28:21.463363Z", "relationship_type": "indicates", "source_ref": "indicator--120a4ea1-9bb9-41de-94cc-1bba3a69264b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81820244-b985-4c6c-b364-380f6d484ea1", "created": "2024-01-26T21:28:21.463458Z", "modified": "2024-01-26T21:28:21.463458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='planeocean.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.463458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a5f7d70-b6bd-4e38-a7c6-526e0329dc0b", "created": "2024-01-26T21:28:21.463852Z", "modified": "2024-01-26T21:28:21.463852Z", "relationship_type": "indicates", "source_ref": "indicator--81820244-b985-4c6c-b364-380f6d484ea1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11506300-b81d-4c2a-9a86-eae0c04de62d", "created": "2024-01-26T21:28:21.463951Z", "modified": "2024-01-26T21:28:21.463951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='arrowowner.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.463951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27870b0e-b6b1-4724-ad49-d9879ba559b6", "created": "2024-01-26T21:28:21.464348Z", "modified": "2024-01-26T21:28:21.464348Z", "relationship_type": "indicates", "source_ref": "indicator--11506300-b81d-4c2a-9a86-eae0c04de62d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--892b3fe2-288f-4171-9a94-e256f2c486b7", "created": "2024-01-26T21:28:21.464447Z", "modified": "2024-01-26T21:28:21.464447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remove-subscription.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.464447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86a44ce8-d0bb-4e77-9df2-c3ef3e085fb8", "created": "2024-01-26T21:28:21.464843Z", "modified": "2024-01-26T21:28:21.464843Z", "relationship_type": "indicates", "source_ref": "indicator--892b3fe2-288f-4171-9a94-e256f2c486b7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e2c7bc6-005a-49cb-b2aa-f87268a10b37", "created": "2024-01-26T21:28:21.464938Z", "modified": "2024-01-26T21:28:21.464938Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mosquesfinder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.464938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c5b945b-a4fa-42de-87f5-6d7866226b5e", "created": "2024-01-26T21:28:21.46533Z", "modified": "2024-01-26T21:28:21.46533Z", "relationship_type": "indicates", "source_ref": "indicator--9e2c7bc6-005a-49cb-b2aa-f87268a10b37", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ee87113-3e01-4895-986d-efa5bd69bfce", "created": "2024-01-26T21:28:21.465425Z", "modified": "2024-01-26T21:28:21.465425Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websites4yourhost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.465425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d0dca3e-5d4e-411a-ae94-989bfdb77de4", "created": "2024-01-26T21:28:21.465817Z", "modified": "2024-01-26T21:28:21.465817Z", "relationship_type": "indicates", "source_ref": "indicator--0ee87113-3e01-4895-986d-efa5bd69bfce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd8cfc71-262d-4ad2-9a8b-098a04fde717", "created": "2024-01-26T21:28:21.465914Z", "modified": "2024-01-26T21:28:21.465914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='walkhatclock.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.465914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebeebaee-a606-4b0f-ae72-43b877836809", "created": "2024-01-26T21:28:21.466303Z", "modified": "2024-01-26T21:28:21.466303Z", "relationship_type": "indicates", "source_ref": "indicator--cd8cfc71-262d-4ad2-9a8b-098a04fde717", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bbbdccb-94b8-40a4-b32e-3f91db9c6e11", "created": "2024-01-26T21:28:21.466398Z", "modified": "2024-01-26T21:28:21.466398Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='effectivespeech.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.466398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a08a2ab-2d44-417f-b076-9f56b8adb41f", "created": "2024-01-26T21:28:21.467111Z", "modified": "2024-01-26T21:28:21.467111Z", "relationship_type": "indicates", "source_ref": "indicator--8bbbdccb-94b8-40a4-b32e-3f91db9c6e11", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--057a87a3-a2b4-4fb6-a416-fc2c5b3cacab", "created": "2024-01-26T21:28:21.467212Z", "modified": "2024-01-26T21:28:21.467212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='touristvaca.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.467212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16afff93-b134-487f-9f83-3d42f754ba00", "created": "2024-01-26T21:28:21.467611Z", "modified": "2024-01-26T21:28:21.467611Z", "relationship_type": "indicates", "source_ref": "indicator--057a87a3-a2b4-4fb6-a416-fc2c5b3cacab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c97635e9-c816-4093-b7d6-6fd249901c06", "created": "2024-01-26T21:28:21.467713Z", "modified": "2024-01-26T21:28:21.467713Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rockmusic4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.467713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b085edd-144f-4f74-84f5-f3e9c6435b7d", "created": "2024-01-26T21:28:21.468111Z", "modified": "2024-01-26T21:28:21.468111Z", "relationship_type": "indicates", "source_ref": "indicator--c97635e9-c816-4093-b7d6-6fd249901c06", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e950a975-61b0-4562-998f-c1cefb17a8b7", "created": "2024-01-26T21:28:21.468212Z", "modified": "2024-01-26T21:28:21.468212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allthesongsyoulike.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.468212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd590c69-5b3d-4df2-9be1-582d8dcc7407", "created": "2024-01-26T21:28:21.468618Z", "modified": "2024-01-26T21:28:21.468618Z", "relationship_type": "indicates", "source_ref": "indicator--e950a975-61b0-4562-998f-c1cefb17a8b7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0f7f5cc-36bf-4f39-8a0a-05b75262621c", "created": "2024-01-26T21:28:21.468715Z", "modified": "2024-01-26T21:28:21.468715Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thefuturearticle.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.468715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ead2446a-dbdc-4f7e-8c8d-d9f996947869", "created": "2024-01-26T21:28:21.469103Z", "modified": "2024-01-26T21:28:21.469103Z", "relationship_type": "indicates", "source_ref": "indicator--b0f7f5cc-36bf-4f39-8a0a-05b75262621c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7110d40-be6f-4b6f-b461-1009dd07bef7", "created": "2024-01-26T21:28:21.469206Z", "modified": "2024-01-26T21:28:21.469206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nosemorningnine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.469206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d2c9815-ffcd-4ca9-9b69-269974bc76a4", "created": "2024-01-26T21:28:21.469602Z", "modified": "2024-01-26T21:28:21.469602Z", "relationship_type": "indicates", "source_ref": "indicator--c7110d40-be6f-4b6f-b461-1009dd07bef7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d368b89-c2f8-4a07-a33f-7fbc803dc125", "created": "2024-01-26T21:28:21.4697Z", "modified": "2024-01-26T21:28:21.4697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websiteeco.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.4697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3515959d-92da-46eb-b4b9-9d02394082d0", "created": "2024-01-26T21:28:21.470082Z", "modified": "2024-01-26T21:28:21.470082Z", "relationship_type": "indicates", "source_ref": "indicator--2d368b89-c2f8-4a07-a33f-7fbc803dc125", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da2b5d35-243a-4df5-9d11-7ab310deb9ae", "created": "2024-01-26T21:28:21.470178Z", "modified": "2024-01-26T21:28:21.470178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonesprices.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.470178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e90f2427-b567-42e2-b4f6-51dba8ae433c", "created": "2024-01-26T21:28:21.470566Z", "modified": "2024-01-26T21:28:21.470566Z", "relationship_type": "indicates", "source_ref": "indicator--da2b5d35-243a-4df5-9d11-7ab310deb9ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--193e22b8-0514-4513-97ef-1ae31f8efb71", "created": "2024-01-26T21:28:21.470661Z", "modified": "2024-01-26T21:28:21.470661Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smallridebar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.470661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16b88b29-57f0-4a28-afd4-e2e100a6126d", "created": "2024-01-26T21:28:21.471047Z", "modified": "2024-01-26T21:28:21.471047Z", "relationship_type": "indicates", "source_ref": "indicator--193e22b8-0514-4513-97ef-1ae31f8efb71", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33f46c8c-f18b-4630-885b-c9bd5e292f5a", "created": "2024-01-26T21:28:21.471142Z", "modified": "2024-01-26T21:28:21.471142Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yourgreatestsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.471142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1396427-44f9-40ad-8515-dda07a297a19", "created": "2024-01-26T21:28:21.471546Z", "modified": "2024-01-26T21:28:21.471546Z", "relationship_type": "indicates", "source_ref": "indicator--33f46c8c-f18b-4630-885b-c9bd5e292f5a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19699370-4d39-46d8-a3ee-4f1fbea5f44a", "created": "2024-01-26T21:28:21.471643Z", "modified": "2024-01-26T21:28:21.471643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='htmlmetrics.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.471643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e06c5c3f-9ee1-47c7-9aa8-50dcf3117861", "created": "2024-01-26T21:28:21.47212Z", "modified": "2024-01-26T21:28:21.47212Z", "relationship_type": "indicates", "source_ref": "indicator--19699370-4d39-46d8-a3ee-4f1fbea5f44a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59ef1fa5-7c0a-4755-8d1b-380f8794f19f", "created": "2024-01-26T21:28:21.47222Z", "modified": "2024-01-26T21:28:21.47222Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asrarrarabiya.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.47222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd9363e4-2802-4265-9366-e7d0ce0e0a62", "created": "2024-01-26T21:28:21.472644Z", "modified": "2024-01-26T21:28:21.472644Z", "relationship_type": "indicates", "source_ref": "indicator--59ef1fa5-7c0a-4755-8d1b-380f8794f19f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032b7e44-7a32-452d-a52b-4b5561752df3", "created": "2024-01-26T21:28:21.472766Z", "modified": "2024-01-26T21:28:21.472766Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='practicehazard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.472766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aa4557b-3ac2-4185-8d7d-a8d91af04e0f", "created": "2024-01-26T21:28:21.473157Z", "modified": "2024-01-26T21:28:21.473157Z", "relationship_type": "indicates", "source_ref": "indicator--032b7e44-7a32-452d-a52b-4b5561752df3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--090a62da-3399-4d4e-98f3-be602a34936c", "created": "2024-01-26T21:28:21.473254Z", "modified": "2024-01-26T21:28:21.473254Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilephonesme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.473254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a906062-9599-4f92-bac4-ccb4b6aa0e0f", "created": "2024-01-26T21:28:21.473643Z", "modified": "2024-01-26T21:28:21.473643Z", "relationship_type": "indicates", "source_ref": "indicator--090a62da-3399-4d4e-98f3-be602a34936c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd7587ab-012a-4423-956d-0dfb2c97dca7", "created": "2024-01-26T21:28:21.473739Z", "modified": "2024-01-26T21:28:21.473739Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='3driving.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.473739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84372b18-8685-4160-9288-0459377806fe", "created": "2024-01-26T21:28:21.474123Z", "modified": "2024-01-26T21:28:21.474123Z", "relationship_type": "indicates", "source_ref": "indicator--fd7587ab-012a-4423-956d-0dfb2c97dca7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06599d1b-b8aa-42b2-a11a-90fbe69a635a", "created": "2024-01-26T21:28:21.474221Z", "modified": "2024-01-26T21:28:21.474221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='top10gifts4men.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.474221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36daffdd-9623-4117-97ea-9031e46219e1", "created": "2024-01-26T21:28:21.474618Z", "modified": "2024-01-26T21:28:21.474618Z", "relationship_type": "indicates", "source_ref": "indicator--06599d1b-b8aa-42b2-a11a-90fbe69a635a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a45253e-7a17-4bbc-9f36-524c7bdb6b5a", "created": "2024-01-26T21:28:21.474717Z", "modified": "2024-01-26T21:28:21.474717Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loading-pag.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.474717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea7ae69-eb89-4e38-8426-7c992af477db", "created": "2024-01-26T21:28:21.475105Z", "modified": "2024-01-26T21:28:21.475105Z", "relationship_type": "indicates", "source_ref": "indicator--0a45253e-7a17-4bbc-9f36-524c7bdb6b5a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--041aab85-5c29-4ab3-8e67-05602c24609a", "created": "2024-01-26T21:28:21.475208Z", "modified": "2024-01-26T21:28:21.475208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='looklifewhite.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.475208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddf86bce-ea16-45e8-9209-3750855e5c7f", "created": "2024-01-26T21:28:21.4756Z", "modified": "2024-01-26T21:28:21.4756Z", "relationship_type": "indicates", "source_ref": "indicator--041aab85-5c29-4ab3-8e67-05602c24609a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a58e764-25c2-4102-a13e-1790231c4984", "created": "2024-01-26T21:28:21.475699Z", "modified": "2024-01-26T21:28:21.475699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='afriquenouvelle.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.475699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7a9e8d2-3490-4bc1-9000-348ab4e176d8", "created": "2024-01-26T21:28:21.476086Z", "modified": "2024-01-26T21:28:21.476086Z", "relationship_type": "indicates", "source_ref": "indicator--3a58e764-25c2-4102-a13e-1790231c4984", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d31fab80-03c3-45b2-8105-81ebdf628727", "created": "2024-01-26T21:28:21.476187Z", "modified": "2024-01-26T21:28:21.476187Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trendsymbol.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.476187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f11b43b6-ec43-4733-9793-3c6d02584c04", "created": "2024-01-26T21:28:21.476667Z", "modified": "2024-01-26T21:28:21.476667Z", "relationship_type": "indicates", "source_ref": "indicator--d31fab80-03c3-45b2-8105-81ebdf628727", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6856bf8-53ea-4f7a-8dd6-0aeeec12ca1b", "created": "2024-01-26T21:28:21.476771Z", "modified": "2024-01-26T21:28:21.476771Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-hoster.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.476771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dc579f6-4cf5-40d5-a69f-79fbeee0b2d0", "created": "2024-01-26T21:28:21.477182Z", "modified": "2024-01-26T21:28:21.477182Z", "relationship_type": "indicates", "source_ref": "indicator--c6856bf8-53ea-4f7a-8dd6-0aeeec12ca1b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71407457-e1ab-49de-b035-11adf7404629", "created": "2024-01-26T21:28:21.47728Z", "modified": "2024-01-26T21:28:21.47728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ipjackets.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.47728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--602c2353-0afc-4d0b-b34b-f2298604ea1f", "created": "2024-01-26T21:28:21.477668Z", "modified": "2024-01-26T21:28:21.477668Z", "relationship_type": "indicates", "source_ref": "indicator--71407457-e1ab-49de-b035-11adf7404629", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba68ae2c-96b6-4c4d-9be9-a21acf0433a5", "created": "2024-01-26T21:28:21.477766Z", "modified": "2024-01-26T21:28:21.477766Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloudbiggest.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.477766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3343eeb-71f4-4b50-9704-76c28e94e156", "created": "2024-01-26T21:28:21.478152Z", "modified": "2024-01-26T21:28:21.478152Z", "relationship_type": "indicates", "source_ref": "indicator--ba68ae2c-96b6-4c4d-9be9-a21acf0433a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27ba8978-f3bd-4127-8f40-3df98b6ea7a8", "created": "2024-01-26T21:28:21.47825Z", "modified": "2024-01-26T21:28:21.47825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yourhotelreservation.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.47825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--154223de-32ac-4119-b3fb-3bbd383e8aea", "created": "2024-01-26T21:28:21.47865Z", "modified": "2024-01-26T21:28:21.47865Z", "relationship_type": "indicates", "source_ref": "indicator--27ba8978-f3bd-4127-8f40-3df98b6ea7a8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adca234f-0c8d-4904-b182-532c1c4410cc", "created": "2024-01-26T21:28:21.478746Z", "modified": "2024-01-26T21:28:21.478746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loginverify.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.478746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9aac181b-5386-476f-887b-0fe126914051", "created": "2024-01-26T21:28:21.479134Z", "modified": "2024-01-26T21:28:21.479134Z", "relationship_type": "indicates", "source_ref": "indicator--adca234f-0c8d-4904-b182-532c1c4410cc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2541f4be-0566-47cf-aea8-cefa03ad8132", "created": "2024-01-26T21:28:21.479229Z", "modified": "2024-01-26T21:28:21.479229Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oplata-shtraf.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.479229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b25668b1-ee3e-4bee-929a-3a2cd5fa1054", "created": "2024-01-26T21:28:21.479618Z", "modified": "2024-01-26T21:28:21.479618Z", "relationship_type": "indicates", "source_ref": "indicator--2541f4be-0566-47cf-aea8-cefa03ad8132", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a1fd01e-2ae1-40c1-b045-cfa698356845", "created": "2024-01-26T21:28:21.479714Z", "modified": "2024-01-26T21:28:21.479714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='normalseason.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.479714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c244ebb-39c9-476f-9f3f-be74c6282557", "created": "2024-01-26T21:28:21.4801Z", "modified": "2024-01-26T21:28:21.4801Z", "relationship_type": "indicates", "source_ref": "indicator--7a1fd01e-2ae1-40c1-b045-cfa698356845", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b2daec7-3d72-4aa1-950f-b608fce99d3e", "created": "2024-01-26T21:28:21.480196Z", "modified": "2024-01-26T21:28:21.480196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='papervoice.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.480196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90704fd0-bf60-4449-8237-2b9211087796", "created": "2024-01-26T21:28:21.48059Z", "modified": "2024-01-26T21:28:21.48059Z", "relationship_type": "indicates", "source_ref": "indicator--5b2daec7-3d72-4aa1-950f-b608fce99d3e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bd1b31a-6085-43db-8f37-9ae827550ea1", "created": "2024-01-26T21:28:21.480689Z", "modified": "2024-01-26T21:28:21.480689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectgate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.480689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7386728f-0ca0-476d-a257-f9e3120e96c9", "created": "2024-01-26T21:28:21.481165Z", "modified": "2024-01-26T21:28:21.481165Z", "relationship_type": "indicates", "source_ref": "indicator--4bd1b31a-6085-43db-8f37-9ae827550ea1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--060ced31-eb01-4b6a-99a6-d953f6a8819e", "created": "2024-01-26T21:28:21.481265Z", "modified": "2024-01-26T21:28:21.481265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maghrebfunny.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.481265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5399ad23-b37f-4e9f-b91a-e684aa4d818b", "created": "2024-01-26T21:28:21.481658Z", "modified": "2024-01-26T21:28:21.481658Z", "relationship_type": "indicates", "source_ref": "indicator--060ced31-eb01-4b6a-99a6-d953f6a8819e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--799eeea4-e5a2-47de-ba04-ec27a3e362bf", "created": "2024-01-26T21:28:21.481756Z", "modified": "2024-01-26T21:28:21.481756Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='greatcitymore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.481756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ae6df8d-7a42-4e7c-b75d-9700ccae2a85", "created": "2024-01-26T21:28:21.482144Z", "modified": "2024-01-26T21:28:21.482144Z", "relationship_type": "indicates", "source_ref": "indicator--799eeea4-e5a2-47de-ba04-ec27a3e362bf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bfb9954-82b1-4a5c-9c9f-761ba58b237c", "created": "2024-01-26T21:28:21.48224Z", "modified": "2024-01-26T21:28:21.48224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wintertimes.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.48224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--375dcd6b-f937-4bc6-8000-5eb8ea56c71c", "created": "2024-01-26T21:28:21.482623Z", "modified": "2024-01-26T21:28:21.482623Z", "relationship_type": "indicates", "source_ref": "indicator--4bfb9954-82b1-4a5c-9c9f-761ba58b237c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--217955c1-e5ac-4691-9c51-96b62535ac11", "created": "2024-01-26T21:28:21.482718Z", "modified": "2024-01-26T21:28:21.482718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='glassesofwine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.482718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17211789-cf64-456b-b2e9-94d89269f26a", "created": "2024-01-26T21:28:21.483113Z", "modified": "2024-01-26T21:28:21.483113Z", "relationship_type": "indicates", "source_ref": "indicator--217955c1-e5ac-4691-9c51-96b62535ac11", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8945fad-e454-4ae0-8d84-a2fbbacaa6ad", "created": "2024-01-26T21:28:21.483206Z", "modified": "2024-01-26T21:28:21.483206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectingpage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.483206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66ff3b45-9b71-4fda-9fed-3396ff04861f", "created": "2024-01-26T21:28:21.483599Z", "modified": "2024-01-26T21:28:21.483599Z", "relationship_type": "indicates", "source_ref": "indicator--a8945fad-e454-4ae0-8d84-a2fbbacaa6ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7065461b-5e9d-43d4-8a6b-0d8d1fbc1131", "created": "2024-01-26T21:28:21.483696Z", "modified": "2024-01-26T21:28:21.483696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='directlyforuse.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.483696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eae547f-b837-433b-946e-a0cb94cf15e0", "created": "2024-01-26T21:28:21.484092Z", "modified": "2024-01-26T21:28:21.484092Z", "relationship_type": "indicates", "source_ref": "indicator--7065461b-5e9d-43d4-8a6b-0d8d1fbc1131", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f92006cc-0623-454e-840c-6ece75627779", "created": "2024-01-26T21:28:21.484188Z", "modified": "2024-01-26T21:28:21.484188Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tradeexchanging.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.484188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c025a688-510d-4b86-a7bf-cc2f1130f3ed", "created": "2024-01-26T21:28:21.484577Z", "modified": "2024-01-26T21:28:21.484577Z", "relationship_type": "indicates", "source_ref": "indicator--f92006cc-0623-454e-840c-6ece75627779", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3589e19-e287-4db4-802f-de44ac920d8a", "created": "2024-01-26T21:28:21.484671Z", "modified": "2024-01-26T21:28:21.484671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cheaphostingtoday.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.484671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65caf740-2b4b-403f-ba92-74341af83842", "created": "2024-01-26T21:28:21.485062Z", "modified": "2024-01-26T21:28:21.485062Z", "relationship_type": "indicates", "source_ref": "indicator--a3589e19-e287-4db4-802f-de44ac920d8a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b29ab56b-2cc4-4639-b762-67381b922d37", "created": "2024-01-26T21:28:21.485158Z", "modified": "2024-01-26T21:28:21.485158Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dhcpserver.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.485158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d24eb82-d690-4386-bd96-a3bd6a9b6ea9", "created": "2024-01-26T21:28:21.485623Z", "modified": "2024-01-26T21:28:21.485623Z", "relationship_type": "indicates", "source_ref": "indicator--b29ab56b-2cc4-4639-b762-67381b922d37", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36f605d3-8ce9-473e-9042-2421ee398916", "created": "2024-01-26T21:28:21.485725Z", "modified": "2024-01-26T21:28:21.485725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='howtoexplorebirds.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.485725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8fce79a-7eb5-4e17-8177-a878b38e14b8", "created": "2024-01-26T21:28:21.486125Z", "modified": "2024-01-26T21:28:21.486125Z", "relationship_type": "indicates", "source_ref": "indicator--36f605d3-8ce9-473e-9042-2421ee398916", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6159bca4-0ed3-4c14-bc95-836d53f0a542", "created": "2024-01-26T21:28:21.486221Z", "modified": "2024-01-26T21:28:21.486221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ilovemybeatifulnails.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.486221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b61a162-023a-43e0-9e7d-04c83d38ab7d", "created": "2024-01-26T21:28:21.486615Z", "modified": "2024-01-26T21:28:21.486615Z", "relationship_type": "indicates", "source_ref": "indicator--6159bca4-0ed3-4c14-bc95-836d53f0a542", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--905dff35-f0bc-4902-9628-8bf843f0165c", "created": "2024-01-26T21:28:21.486719Z", "modified": "2024-01-26T21:28:21.486719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shipment-status.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.486719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf276f34-57cd-48bf-aaac-c396acfcdaf9", "created": "2024-01-26T21:28:21.487111Z", "modified": "2024-01-26T21:28:21.487111Z", "relationship_type": "indicates", "source_ref": "indicator--905dff35-f0bc-4902-9628-8bf843f0165c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--544479b4-1178-415d-ae8b-c5409fa2b689", "created": "2024-01-26T21:28:21.487208Z", "modified": "2024-01-26T21:28:21.487208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='networkingloading.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.487208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--695db228-cc9e-4250-b2cf-568b63629b15", "created": "2024-01-26T21:28:21.487599Z", "modified": "2024-01-26T21:28:21.487599Z", "relationship_type": "indicates", "source_ref": "indicator--544479b4-1178-415d-ae8b-c5409fa2b689", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0642bae6-813e-41fa-a67c-c97bda0bbb3e", "created": "2024-01-26T21:28:21.487696Z", "modified": "2024-01-26T21:28:21.487696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='better-deal.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.487696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d3d7a48-a473-4df9-a936-5b2b8e24a17a", "created": "2024-01-26T21:28:21.488081Z", "modified": "2024-01-26T21:28:21.488081Z", "relationship_type": "indicates", "source_ref": "indicator--0642bae6-813e-41fa-a67c-c97bda0bbb3e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd2d8836-81a6-4074-8906-edb920085fbe", "created": "2024-01-26T21:28:21.488177Z", "modified": "2024-01-26T21:28:21.488177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='methodslocal.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.488177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b36294c6-7222-44ae-90ca-a4d748878fc2", "created": "2024-01-26T21:28:21.488561Z", "modified": "2024-01-26T21:28:21.488561Z", "relationship_type": "indicates", "source_ref": "indicator--fd2d8836-81a6-4074-8906-edb920085fbe", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30398e48-3448-4fa3-a67b-84e3938103e9", "created": "2024-01-26T21:28:21.488656Z", "modified": "2024-01-26T21:28:21.488656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='globalnews247.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.488656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b28a37e-682d-4344-97d4-f67bf45d9d66", "created": "2024-01-26T21:28:21.489047Z", "modified": "2024-01-26T21:28:21.489047Z", "relationship_type": "indicates", "source_ref": "indicator--30398e48-3448-4fa3-a67b-84e3938103e9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a46736e-bcfd-418f-b90c-38cad7f1e876", "created": "2024-01-26T21:28:21.489147Z", "modified": "2024-01-26T21:28:21.489147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='painruncart.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.489147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01cb0a72-c8be-4021-bd08-8acfe338d897", "created": "2024-01-26T21:28:21.489533Z", "modified": "2024-01-26T21:28:21.489533Z", "relationship_type": "indicates", "source_ref": "indicator--7a46736e-bcfd-418f-b90c-38cad7f1e876", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c46ae0b2-672f-433f-8ee2-adaadfa45a25", "created": "2024-01-26T21:28:21.489628Z", "modified": "2024-01-26T21:28:21.489628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allbeautifularts.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.489628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7407b28e-f863-4240-bc98-c5664700fa14", "created": "2024-01-26T21:28:21.490094Z", "modified": "2024-01-26T21:28:21.490094Z", "relationship_type": "indicates", "source_ref": "indicator--c46ae0b2-672f-433f-8ee2-adaadfa45a25", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--045bbdc2-325d-4cd0-8eb5-8f1ddccbdea5", "created": "2024-01-26T21:28:21.490194Z", "modified": "2024-01-26T21:28:21.490194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='daily-sport.news']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.490194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--431a5953-91bd-43d7-ac2b-31c4c43d6f40", "created": "2024-01-26T21:28:21.490585Z", "modified": "2024-01-26T21:28:21.490585Z", "relationship_type": "indicates", "source_ref": "indicator--045bbdc2-325d-4cd0-8eb5-8f1ddccbdea5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e0cda85-e593-4547-b4ab-dd53fcab52be", "created": "2024-01-26T21:28:21.490681Z", "modified": "2024-01-26T21:28:21.490681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mystulchik.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.490681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--154a9790-909c-4d62-8b15-2844c31d04ad", "created": "2024-01-26T21:28:21.491067Z", "modified": "2024-01-26T21:28:21.491067Z", "relationship_type": "indicates", "source_ref": "indicator--9e0cda85-e593-4547-b4ab-dd53fcab52be", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d1dbecd-4355-4312-9f60-789696ed7911", "created": "2024-01-26T21:28:21.491163Z", "modified": "2024-01-26T21:28:21.491163Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='presidentialagent.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.491163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de95c815-799b-4706-9b02-0f71ee71c68d", "created": "2024-01-26T21:28:21.491558Z", "modified": "2024-01-26T21:28:21.491558Z", "relationship_type": "indicates", "source_ref": "indicator--9d1dbecd-4355-4312-9f60-789696ed7911", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cadc3fda-bbfa-4613-adff-296b49599da0", "created": "2024-01-26T21:28:21.491654Z", "modified": "2024-01-26T21:28:21.491654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='productsview.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.491654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96d73ffa-cb0f-46ea-8f20-d3859f672e66", "created": "2024-01-26T21:28:21.492038Z", "modified": "2024-01-26T21:28:21.492038Z", "relationship_type": "indicates", "source_ref": "indicator--cadc3fda-bbfa-4613-adff-296b49599da0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c19b987e-0d14-48d7-bc5c-46714a3dde31", "created": "2024-01-26T21:28:21.492141Z", "modified": "2024-01-26T21:28:21.492141Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='keyindoors.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.492141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bae0327-5f4c-49c5-880c-53a64c4b37db", "created": "2024-01-26T21:28:21.492536Z", "modified": "2024-01-26T21:28:21.492536Z", "relationship_type": "indicates", "source_ref": "indicator--c19b987e-0d14-48d7-bc5c-46714a3dde31", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb9d7460-9a9c-4a46-bc03-06656868eb63", "created": "2024-01-26T21:28:21.49263Z", "modified": "2024-01-26T21:28:21.49263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flights-report.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.49263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--767f33fa-720f-4e7d-9593-620fe9d7b379", "created": "2024-01-26T21:28:21.493031Z", "modified": "2024-01-26T21:28:21.493031Z", "relationship_type": "indicates", "source_ref": "indicator--fb9d7460-9a9c-4a46-bc03-06656868eb63", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--197b89ca-c7a4-4de0-a48d-30806aadc401", "created": "2024-01-26T21:28:21.493129Z", "modified": "2024-01-26T21:28:21.493129Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mymensaje-sms.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.493129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aaf8354-73b8-4526-9df2-9c735023963d", "created": "2024-01-26T21:28:21.493517Z", "modified": "2024-01-26T21:28:21.493517Z", "relationship_type": "indicates", "source_ref": "indicator--197b89ca-c7a4-4de0-a48d-30806aadc401", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44a0f2f9-ad74-49fd-8667-f99acfce9356", "created": "2024-01-26T21:28:21.493613Z", "modified": "2024-01-26T21:28:21.493613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectconnection.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.493613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--735ca6c5-497b-445c-a517-94728dd63c7e", "created": "2024-01-26T21:28:21.494008Z", "modified": "2024-01-26T21:28:21.494008Z", "relationship_type": "indicates", "source_ref": "indicator--44a0f2f9-ad74-49fd-8667-f99acfce9356", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1038fab1-9e11-4bd0-a234-349308b9a0f7", "created": "2024-01-26T21:28:21.494109Z", "modified": "2024-01-26T21:28:21.494109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noextramoney.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.494109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81188494-1bdb-4e79-998d-a34d3bae64c2", "created": "2024-01-26T21:28:21.494577Z", "modified": "2024-01-26T21:28:21.494577Z", "relationship_type": "indicates", "source_ref": "indicator--1038fab1-9e11-4bd0-a234-349308b9a0f7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98f796f5-bb43-48b8-9115-7215c80431b5", "created": "2024-01-26T21:28:21.494675Z", "modified": "2024-01-26T21:28:21.494675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='indrive.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.494675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f56b9d48-3bce-4680-b66a-5222390a5069", "created": "2024-01-26T21:28:21.495057Z", "modified": "2024-01-26T21:28:21.495057Z", "relationship_type": "indicates", "source_ref": "indicator--98f796f5-bb43-48b8-9115-7215c80431b5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df551401-13a4-4419-b181-1f08901fbfdc", "created": "2024-01-26T21:28:21.495153Z", "modified": "2024-01-26T21:28:21.495153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nation24.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.495153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82870938-3227-4339-8cba-203b5e122eec", "created": "2024-01-26T21:28:21.495543Z", "modified": "2024-01-26T21:28:21.495543Z", "relationship_type": "indicates", "source_ref": "indicator--df551401-13a4-4419-b181-1f08901fbfdc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcd9a068-d376-4d76-aa2e-e04bd13cdecb", "created": "2024-01-26T21:28:21.495637Z", "modified": "2024-01-26T21:28:21.495637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='feature-publish.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.495637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31c9feda-0201-4b00-a143-a2f676bb4b87", "created": "2024-01-26T21:28:21.496021Z", "modified": "2024-01-26T21:28:21.496021Z", "relationship_type": "indicates", "source_ref": "indicator--fcd9a068-d376-4d76-aa2e-e04bd13cdecb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bd19ddd-17fa-4fbd-952a-7e4af241dc90", "created": "2024-01-26T21:28:21.496116Z", "modified": "2024-01-26T21:28:21.496116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='social-artist.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.496116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e057b46-0e0d-40ea-b71a-1129d01de72f", "created": "2024-01-26T21:28:21.496503Z", "modified": "2024-01-26T21:28:21.496503Z", "relationship_type": "indicates", "source_ref": "indicator--1bd19ddd-17fa-4fbd-952a-7e4af241dc90", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86f34e8-c750-445a-8dbb-c71ece80b24d", "created": "2024-01-26T21:28:21.4966Z", "modified": "2024-01-26T21:28:21.4966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='al7eraknews.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.4966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b0218b0-6902-45fb-8a09-3bb9fd2c1c78", "created": "2024-01-26T21:28:21.496983Z", "modified": "2024-01-26T21:28:21.496983Z", "relationship_type": "indicates", "source_ref": "indicator--e86f34e8-c750-445a-8dbb-c71ece80b24d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3452bcbd-6652-4578-a81c-ffa920a17b9e", "created": "2024-01-26T21:28:21.497086Z", "modified": "2024-01-26T21:28:21.497086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pprocessor.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.497086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--616688b4-7702-497b-99de-c0d85dc8c5b0", "created": "2024-01-26T21:28:21.497474Z", "modified": "2024-01-26T21:28:21.497474Z", "relationship_type": "indicates", "source_ref": "indicator--3452bcbd-6652-4578-a81c-ffa920a17b9e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62a34a09-1fbe-4410-acdd-cedebe259855", "created": "2024-01-26T21:28:21.497572Z", "modified": "2024-01-26T21:28:21.497572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my-privacy.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.497572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fa4cb78-2e84-4534-853f-d969855e3510", "created": "2024-01-26T21:28:21.497949Z", "modified": "2024-01-26T21:28:21.497949Z", "relationship_type": "indicates", "source_ref": "indicator--62a34a09-1fbe-4410-acdd-cedebe259855", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98168201-3d07-4f6a-b5f7-68ca44043f28", "created": "2024-01-26T21:28:21.498044Z", "modified": "2024-01-26T21:28:21.498044Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pride-industry.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.498044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ebf64d8-e533-403c-a410-0a9f2cf74b86", "created": "2024-01-26T21:28:21.498436Z", "modified": "2024-01-26T21:28:21.498436Z", "relationship_type": "indicates", "source_ref": "indicator--98168201-3d07-4f6a-b5f7-68ca44043f28", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe2dc429-874c-422a-93e7-ae3762ebcb4b", "created": "2024-01-26T21:28:21.498533Z", "modified": "2024-01-26T21:28:21.498533Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='operatingnews.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.498533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e37194b-73aa-41ed-853f-4a9881781250", "created": "2024-01-26T21:28:21.498998Z", "modified": "2024-01-26T21:28:21.498998Z", "relationship_type": "indicates", "source_ref": "indicator--fe2dc429-874c-422a-93e7-ae3762ebcb4b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55e9a0ef-a60c-473d-8a0a-98ccc00025f2", "created": "2024-01-26T21:28:21.499097Z", "modified": "2024-01-26T21:28:21.499097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1minto-start.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.499097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--febaa6e9-06bf-47cb-963a-efbf7bc3eed8", "created": "2024-01-26T21:28:21.49949Z", "modified": "2024-01-26T21:28:21.49949Z", "relationship_type": "indicates", "source_ref": "indicator--55e9a0ef-a60c-473d-8a0a-98ccc00025f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7343020f-b3cf-4bce-8eb2-028cc527c620", "created": "2024-01-26T21:28:21.499587Z", "modified": "2024-01-26T21:28:21.499587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='objectreduction.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.499587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d57d0fd0-f666-4baf-9448-a79d7e69fa34", "created": "2024-01-26T21:28:21.499978Z", "modified": "2024-01-26T21:28:21.499978Z", "relationship_type": "indicates", "source_ref": "indicator--7343020f-b3cf-4bce-8eb2-028cc527c620", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc2fb362-bf51-40c1-8e4f-e5ad5f1f29cf", "created": "2024-01-26T21:28:21.500073Z", "modified": "2024-01-26T21:28:21.500073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='conditionalcell.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.500073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71980875-caf3-418a-aade-6f83c5789230", "created": "2024-01-26T21:28:21.500461Z", "modified": "2024-01-26T21:28:21.500461Z", "relationship_type": "indicates", "source_ref": "indicator--cc2fb362-bf51-40c1-8e4f-e5ad5f1f29cf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ff26219-7797-44a8-b42c-5ff7ccc7ed3a", "created": "2024-01-26T21:28:21.500563Z", "modified": "2024-01-26T21:28:21.500563Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bubblesweetcake.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.500563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4acfa0ca-aabe-44f7-9702-7d46c2bae11e", "created": "2024-01-26T21:28:21.500949Z", "modified": "2024-01-26T21:28:21.500949Z", "relationship_type": "indicates", "source_ref": "indicator--7ff26219-7797-44a8-b42c-5ff7ccc7ed3a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6d734f2-1b2e-4a56-9036-53c3dbf97a28", "created": "2024-01-26T21:28:21.501045Z", "modified": "2024-01-26T21:28:21.501045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rhymeshey.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.501045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be878547-a662-4327-8c2b-dae661720a00", "created": "2024-01-26T21:28:21.50143Z", "modified": "2024-01-26T21:28:21.50143Z", "relationship_type": "indicates", "source_ref": "indicator--d6d734f2-1b2e-4a56-9036-53c3dbf97a28", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2574107b-3ffc-41c2-bc55-e3a043d008f3", "created": "2024-01-26T21:28:21.501524Z", "modified": "2024-01-26T21:28:21.501524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='leggingsjustforyou.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.501524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e203468-514b-4bd7-b113-0447c5427832", "created": "2024-01-26T21:28:21.501916Z", "modified": "2024-01-26T21:28:21.501916Z", "relationship_type": "indicates", "source_ref": "indicator--2574107b-3ffc-41c2-bc55-e3a043d008f3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c0b4034-c2f3-48ba-888c-394054629b6f", "created": "2024-01-26T21:28:21.502012Z", "modified": "2024-01-26T21:28:21.502012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exchangenames.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.502012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4ae79bd-f52d-40ad-a1af-9553e9db1060", "created": "2024-01-26T21:28:21.502395Z", "modified": "2024-01-26T21:28:21.502395Z", "relationship_type": "indicates", "source_ref": "indicator--4c0b4034-c2f3-48ba-888c-394054629b6f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbc32449-c8a6-4e0a-947b-0c00be2fd950", "created": "2024-01-26T21:28:21.502493Z", "modified": "2024-01-26T21:28:21.502493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='handcraftedformat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.502493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d569197-5728-47c3-8f51-3060cf7481cf", "created": "2024-01-26T21:28:21.502889Z", "modified": "2024-01-26T21:28:21.502889Z", "relationship_type": "indicates", "source_ref": "indicator--bbc32449-c8a6-4e0a-947b-0c00be2fd950", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c9ad5d4-9833-4a08-9507-ff26cb0b71e0", "created": "2024-01-26T21:28:21.502999Z", "modified": "2024-01-26T21:28:21.502999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zednewszm.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.502999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36f59aa3-b772-42e3-af1d-797495c7d022", "created": "2024-01-26T21:28:21.503462Z", "modified": "2024-01-26T21:28:21.503462Z", "relationship_type": "indicates", "source_ref": "indicator--3c9ad5d4-9833-4a08-9507-ff26cb0b71e0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6429203d-58ad-4382-828d-ada08f0eb437", "created": "2024-01-26T21:28:21.503558Z", "modified": "2024-01-26T21:28:21.503558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fallsjuice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.503558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c2a7819-7b47-4f00-a0af-05b2af2c435c", "created": "2024-01-26T21:28:21.503943Z", "modified": "2024-01-26T21:28:21.503943Z", "relationship_type": "indicates", "source_ref": "indicator--6429203d-58ad-4382-828d-ada08f0eb437", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dca2a00-b52a-4663-b8d5-d2c371a71ddc", "created": "2024-01-26T21:28:21.504045Z", "modified": "2024-01-26T21:28:21.504045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mygummyjelly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.504045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c93a883c-b222-4d9f-8e8d-d0a92fb9b1d4", "created": "2024-01-26T21:28:21.504431Z", "modified": "2024-01-26T21:28:21.504431Z", "relationship_type": "indicates", "source_ref": "indicator--9dca2a00-b52a-4663-b8d5-d2c371a71ddc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0579b0c-e6e2-4570-bd44-ba1a49addd47", "created": "2024-01-26T21:28:21.504528Z", "modified": "2024-01-26T21:28:21.504528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='papers2go.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.504528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b75a4c-cc20-4d8c-8dc8-ad456b9006da", "created": "2024-01-26T21:28:21.504907Z", "modified": "2024-01-26T21:28:21.504907Z", "relationship_type": "indicates", "source_ref": "indicator--c0579b0c-e6e2-4570-bd44-ba1a49addd47", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c598c427-8bc0-415d-b33b-2a0ec40253ab", "created": "2024-01-26T21:28:21.505001Z", "modified": "2024-01-26T21:28:21.505001Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-check.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.505001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cd613c8-9c97-4903-840e-888a89e590a9", "created": "2024-01-26T21:28:21.505382Z", "modified": "2024-01-26T21:28:21.505382Z", "relationship_type": "indicates", "source_ref": "indicator--c598c427-8bc0-415d-b33b-2a0ec40253ab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--697cc1d1-8f53-4b76-8708-d5bd30d4ca53", "created": "2024-01-26T21:28:21.505479Z", "modified": "2024-01-26T21:28:21.505479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='losnegocios.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.505479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--076c8868-41c7-4046-bb9f-893e5f4d91cf", "created": "2024-01-26T21:28:21.505867Z", "modified": "2024-01-26T21:28:21.505867Z", "relationship_type": "indicates", "source_ref": "indicator--697cc1d1-8f53-4b76-8708-d5bd30d4ca53", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4eb404a-b7d2-4e65-8c44-d1224d02496c", "created": "2024-01-26T21:28:21.505961Z", "modified": "2024-01-26T21:28:21.505961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cornclean.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.505961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56c6d552-79d6-43f0-b40c-e66e9edc9e9c", "created": "2024-01-26T21:28:21.506342Z", "modified": "2024-01-26T21:28:21.506342Z", "relationship_type": "indicates", "source_ref": "indicator--f4eb404a-b7d2-4e65-8c44-d1224d02496c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e242d08-0430-41d2-9549-56523a03d625", "created": "2024-01-26T21:28:21.506445Z", "modified": "2024-01-26T21:28:21.506445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='designednetwork.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.506445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ca70fe5-b7d5-4a31-8a4e-07f837017c5f", "created": "2024-01-26T21:28:21.506848Z", "modified": "2024-01-26T21:28:21.506848Z", "relationship_type": "indicates", "source_ref": "indicator--0e242d08-0430-41d2-9549-56523a03d625", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ccb33d0-5bfd-48d6-a765-938d1f427c4e", "created": "2024-01-26T21:28:21.506947Z", "modified": "2024-01-26T21:28:21.506947Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobi-up.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.506947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36036298-a8fa-421a-9f34-8d3eb03cf2dd", "created": "2024-01-26T21:28:21.507335Z", "modified": "2024-01-26T21:28:21.507335Z", "relationship_type": "indicates", "source_ref": "indicator--4ccb33d0-5bfd-48d6-a765-938d1f427c4e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a7fbbdc-7076-4f71-8351-df0e88068ada", "created": "2024-01-26T21:28:21.507431Z", "modified": "2024-01-26T21:28:21.507431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectdoor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.507431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0603267b-4354-44a5-a740-e725a9b16b1a", "created": "2024-01-26T21:28:21.507899Z", "modified": "2024-01-26T21:28:21.507899Z", "relationship_type": "indicates", "source_ref": "indicator--0a7fbbdc-7076-4f71-8351-df0e88068ada", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9d68d68-188c-4eda-ba7b-912a338fd826", "created": "2024-01-26T21:28:21.507998Z", "modified": "2024-01-26T21:28:21.507998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='classstylemap.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.507998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8c9fdaa-6eee-43d9-a871-7fd34b8a4288", "created": "2024-01-26T21:28:21.508391Z", "modified": "2024-01-26T21:28:21.508391Z", "relationship_type": "indicates", "source_ref": "indicator--e9d68d68-188c-4eda-ba7b-912a338fd826", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--938658e4-dafd-4348-98e3-fa41ea898517", "created": "2024-01-26T21:28:21.50849Z", "modified": "2024-01-26T21:28:21.50849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fb-accounts.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.50849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63411456-05e4-4d6b-9df2-554c5bf3694d", "created": "2024-01-26T21:28:21.508878Z", "modified": "2024-01-26T21:28:21.508878Z", "relationship_type": "indicates", "source_ref": "indicator--938658e4-dafd-4348-98e3-fa41ea898517", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--668edc30-e0a8-46c5-a6f8-3b0044afd9e3", "created": "2024-01-26T21:28:21.508978Z", "modified": "2024-01-26T21:28:21.508978Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coolmath4us.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.508978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--733d558d-4ac4-4da5-a15b-e6ced38e3a76", "created": "2024-01-26T21:28:21.509366Z", "modified": "2024-01-26T21:28:21.509366Z", "relationship_type": "indicates", "source_ref": "indicator--668edc30-e0a8-46c5-a6f8-3b0044afd9e3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df057846-5926-446d-96b8-d6a42f68aa84", "created": "2024-01-26T21:28:21.509461Z", "modified": "2024-01-26T21:28:21.509461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='privo7799add.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.509461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d902af06-ed28-4043-ab79-ddb1da398ba1", "created": "2024-01-26T21:28:21.509848Z", "modified": "2024-01-26T21:28:21.509848Z", "relationship_type": "indicates", "source_ref": "indicator--df057846-5926-446d-96b8-d6a42f68aa84", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb732a1c-f2bf-41a8-92db-a4e398a03954", "created": "2024-01-26T21:28:21.509944Z", "modified": "2024-01-26T21:28:21.509944Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vanillaandcream.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.509944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa13e8e5-c81a-4c7c-a9bf-3350501406bd", "created": "2024-01-26T21:28:21.510337Z", "modified": "2024-01-26T21:28:21.510337Z", "relationship_type": "indicates", "source_ref": "indicator--cb732a1c-f2bf-41a8-92db-a4e398a03954", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c878578-23b0-4aaa-9f1e-b0031d071920", "created": "2024-01-26T21:28:21.510438Z", "modified": "2024-01-26T21:28:21.510438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='page-host.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.510438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7af07600-9505-4c07-b93e-e57d7281be7a", "created": "2024-01-26T21:28:21.51083Z", "modified": "2024-01-26T21:28:21.51083Z", "relationship_type": "indicates", "source_ref": "indicator--3c878578-23b0-4aaa-9f1e-b0031d071920", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16752916-2024-497b-aca4-018ca9cf340f", "created": "2024-01-26T21:28:21.51093Z", "modified": "2024-01-26T21:28:21.51093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='akhbar-aliqtisad.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.51093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1379911-233a-4cd4-8d3c-628342b804ba", "created": "2024-01-26T21:28:21.511325Z", "modified": "2024-01-26T21:28:21.511325Z", "relationship_type": "indicates", "source_ref": "indicator--16752916-2024-497b-aca4-018ca9cf340f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a01229b8-daa5-4885-8fd0-cee6a1e434e2", "created": "2024-01-26T21:28:21.511422Z", "modified": "2024-01-26T21:28:21.511422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='agilityprocessing.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.511422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae594bcd-3548-42f3-820e-59a6f3d8c5df", "created": "2024-01-26T21:28:21.511813Z", "modified": "2024-01-26T21:28:21.511813Z", "relationship_type": "indicates", "source_ref": "indicator--a01229b8-daa5-4885-8fd0-cee6a1e434e2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44b7bfbb-b16c-47b6-96b1-87e2d754d722", "created": "2024-01-26T21:28:21.511909Z", "modified": "2024-01-26T21:28:21.511909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='timelesscelebrity.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.511909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ed2cae0-0ea1-4c1b-89c8-de4bedbc263e", "created": "2024-01-26T21:28:21.512382Z", "modified": "2024-01-26T21:28:21.512382Z", "relationship_type": "indicates", "source_ref": "indicator--44b7bfbb-b16c-47b6-96b1-87e2d754d722", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--279bdd6a-ddc8-4449-b8ff-b46ee4c10790", "created": "2024-01-26T21:28:21.51248Z", "modified": "2024-01-26T21:28:21.51248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clockmarkcoffee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.51248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a06740f5-aa79-4c6a-adfc-bd6640a30484", "created": "2024-01-26T21:28:21.512875Z", "modified": "2024-01-26T21:28:21.512875Z", "relationship_type": "indicates", "source_ref": "indicator--279bdd6a-ddc8-4449-b8ff-b46ee4c10790", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c32f58a5-18b8-4cbb-82ca-b26cbecda9af", "created": "2024-01-26T21:28:21.512981Z", "modified": "2024-01-26T21:28:21.512981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='databasemeans.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.512981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b64a038-e8ae-4196-8a07-d94a6d94d3d7", "created": "2024-01-26T21:28:21.513367Z", "modified": "2024-01-26T21:28:21.513367Z", "relationship_type": "indicates", "source_ref": "indicator--c32f58a5-18b8-4cbb-82ca-b26cbecda9af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6e3bc15-a5c1-4360-b2cc-5053cbe9fcc7", "created": "2024-01-26T21:28:21.513465Z", "modified": "2024-01-26T21:28:21.513465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='conference-ballroom.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.513465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20d49c9e-e043-44be-9279-144ef925f5c8", "created": "2024-01-26T21:28:21.51386Z", "modified": "2024-01-26T21:28:21.51386Z", "relationship_type": "indicates", "source_ref": "indicator--c6e3bc15-a5c1-4360-b2cc-5053cbe9fcc7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba9cd355-cbc6-4835-8305-de7484eb422e", "created": "2024-01-26T21:28:21.513956Z", "modified": "2024-01-26T21:28:21.513956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hotelstax.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.513956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb2adb8a-44ec-4e68-b574-76722a95ce45", "created": "2024-01-26T21:28:21.514341Z", "modified": "2024-01-26T21:28:21.514341Z", "relationship_type": "indicates", "source_ref": "indicator--ba9cd355-cbc6-4835-8305-de7484eb422e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--634d1e67-3da2-4ecd-b727-baecc9307421", "created": "2024-01-26T21:28:21.514441Z", "modified": "2024-01-26T21:28:21.514441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surprising-sites.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.514441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a2b2394-4ed6-44bb-b4be-58ed162876c1", "created": "2024-01-26T21:28:21.514831Z", "modified": "2024-01-26T21:28:21.514831Z", "relationship_type": "indicates", "source_ref": "indicator--634d1e67-3da2-4ecd-b727-baecc9307421", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c62d497-2e65-4c09-b7e3-77d3a788067c", "created": "2024-01-26T21:28:21.514927Z", "modified": "2024-01-26T21:28:21.514927Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vamizi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.514927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e9ec81c-0b92-4f12-87da-441a062fc6d3", "created": "2024-01-26T21:28:21.515307Z", "modified": "2024-01-26T21:28:21.515307Z", "relationship_type": "indicates", "source_ref": "indicator--3c62d497-2e65-4c09-b7e3-77d3a788067c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e1ad7ea-7169-42a7-8974-137b1bdb028c", "created": "2024-01-26T21:28:21.515402Z", "modified": "2024-01-26T21:28:21.515402Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectmotion.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.515402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b37c42b-f23c-49c6-9d03-34f6ceee71a7", "created": "2024-01-26T21:28:21.515788Z", "modified": "2024-01-26T21:28:21.515788Z", "relationship_type": "indicates", "source_ref": "indicator--5e1ad7ea-7169-42a7-8974-137b1bdb028c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54f527e0-bc22-4a4e-aa1e-cd1ce770038f", "created": "2024-01-26T21:28:21.515885Z", "modified": "2024-01-26T21:28:21.515885Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allthecolorsyoulike.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.515885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a03901be-fd15-4eef-b558-bbd87ba2ffa0", "created": "2024-01-26T21:28:21.516288Z", "modified": "2024-01-26T21:28:21.516288Z", "relationship_type": "indicates", "source_ref": "indicator--54f527e0-bc22-4a4e-aa1e-cd1ce770038f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d68cff7-af77-476f-8e23-6459924f3d0a", "created": "2024-01-26T21:28:21.516383Z", "modified": "2024-01-26T21:28:21.516383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mymobile-cell.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.516383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f99601b8-2b69-49e5-8124-64d14166c191", "created": "2024-01-26T21:28:21.516849Z", "modified": "2024-01-26T21:28:21.516849Z", "relationship_type": "indicates", "source_ref": "indicator--4d68cff7-af77-476f-8e23-6459924f3d0a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f98fa66e-6bdc-42df-b93d-93c9193b2acb", "created": "2024-01-26T21:28:21.51695Z", "modified": "2024-01-26T21:28:21.51695Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='related-ads.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.51695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aac4cc7c-cb42-4fe4-99dd-760ca8dcb60e", "created": "2024-01-26T21:28:21.517336Z", "modified": "2024-01-26T21:28:21.517336Z", "relationship_type": "indicates", "source_ref": "indicator--f98fa66e-6bdc-42df-b93d-93c9193b2acb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd61bef7-9205-480f-9089-a93a60fa5b43", "created": "2024-01-26T21:28:21.517431Z", "modified": "2024-01-26T21:28:21.517431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlscanner.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.517431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a94b935c-50c8-459b-a3a6-bf6f0901bedb", "created": "2024-01-26T21:28:21.517819Z", "modified": "2024-01-26T21:28:21.517819Z", "relationship_type": "indicates", "source_ref": "indicator--bd61bef7-9205-480f-9089-a93a60fa5b43", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50e593e6-65d5-402b-a5ab-3c1022027204", "created": "2024-01-26T21:28:21.517915Z", "modified": "2024-01-26T21:28:21.517915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='arabworldnews.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.517915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3e103fa-d433-46e7-82a1-5fba09604f0b", "created": "2024-01-26T21:28:21.518304Z", "modified": "2024-01-26T21:28:21.518304Z", "relationship_type": "indicates", "source_ref": "indicator--50e593e6-65d5-402b-a5ab-3c1022027204", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea4a8b4c-8a64-4fd0-b2c3-9f653a99e943", "created": "2024-01-26T21:28:21.5184Z", "modified": "2024-01-26T21:28:21.5184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viewhdvideos.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.5184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c480a6ca-473a-4357-b67f-f345a45f2be4", "created": "2024-01-26T21:28:21.518788Z", "modified": "2024-01-26T21:28:21.518788Z", "relationship_type": "indicates", "source_ref": "indicator--ea4a8b4c-8a64-4fd0-b2c3-9f653a99e943", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f31ea47-0c6b-4eaa-b278-1ed417763456", "created": "2024-01-26T21:28:21.518891Z", "modified": "2024-01-26T21:28:21.518891Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='crimebackfire.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.518891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca6d57fa-3d81-4aa4-8208-30dbda6f47af", "created": "2024-01-26T21:28:21.519278Z", "modified": "2024-01-26T21:28:21.519278Z", "relationship_type": "indicates", "source_ref": "indicator--9f31ea47-0c6b-4eaa-b278-1ed417763456", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--534df7a2-bc50-4358-b590-223116875854", "created": "2024-01-26T21:28:21.519374Z", "modified": "2024-01-26T21:28:21.519374Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='short-address.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.519374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc2060ee-4744-4ff1-8084-c777dfbb499d", "created": "2024-01-26T21:28:21.519762Z", "modified": "2024-01-26T21:28:21.519762Z", "relationship_type": "indicates", "source_ref": "indicator--534df7a2-bc50-4358-b590-223116875854", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc55da16-3aeb-4d74-8f6b-0164d0dc43f0", "created": "2024-01-26T21:28:21.519856Z", "modified": "2024-01-26T21:28:21.519856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coffecups.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.519856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24996e4d-e4d6-4550-bcab-6a3a8f179961", "created": "2024-01-26T21:28:21.520238Z", "modified": "2024-01-26T21:28:21.520238Z", "relationship_type": "indicates", "source_ref": "indicator--dc55da16-3aeb-4d74-8f6b-0164d0dc43f0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f50804f8-64e7-4b16-b9fd-89d82f01fddf", "created": "2024-01-26T21:28:21.520333Z", "modified": "2024-01-26T21:28:21.520333Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send2url.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.520333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3bb916b-b6ad-469d-8abf-250cd9f87796", "created": "2024-01-26T21:28:21.520718Z", "modified": "2024-01-26T21:28:21.520718Z", "relationship_type": "indicates", "source_ref": "indicator--f50804f8-64e7-4b16-b9fd-89d82f01fddf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--639491d7-eddf-4d2d-ba67-492221d1d834", "created": "2024-01-26T21:28:21.520815Z", "modified": "2024-01-26T21:28:21.520815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-loading.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.520815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--357b1f03-b2ec-4b4a-b157-802e4e273f92", "created": "2024-01-26T21:28:21.521482Z", "modified": "2024-01-26T21:28:21.521482Z", "relationship_type": "indicates", "source_ref": "indicator--639491d7-eddf-4d2d-ba67-492221d1d834", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6df55beb-159f-4ea2-8027-979710151577", "created": "2024-01-26T21:28:21.521582Z", "modified": "2024-01-26T21:28:21.521582Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='superlinks4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.521582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cea46c5-cb0d-4bd1-b712-8240fa444606", "created": "2024-01-26T21:28:21.521978Z", "modified": "2024-01-26T21:28:21.521978Z", "relationship_type": "indicates", "source_ref": "indicator--6df55beb-159f-4ea2-8027-979710151577", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ba23f08-3e06-4a40-82a4-e69e087d57fc", "created": "2024-01-26T21:28:21.522076Z", "modified": "2024-01-26T21:28:21.522076Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonestats.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.522076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2975885c-7070-4ad8-96ac-712e281f1392", "created": "2024-01-26T21:28:21.522465Z", "modified": "2024-01-26T21:28:21.522465Z", "relationship_type": "indicates", "source_ref": "indicator--1ba23f08-3e06-4a40-82a4-e69e087d57fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1a97d66-e858-4e23-b97e-423188c5630a", "created": "2024-01-26T21:28:21.522564Z", "modified": "2024-01-26T21:28:21.522564Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cryptokoinz.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.522564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5beca83-dae4-42f6-b541-3c3c90821330", "created": "2024-01-26T21:28:21.522951Z", "modified": "2024-01-26T21:28:21.522951Z", "relationship_type": "indicates", "source_ref": "indicator--f1a97d66-e858-4e23-b97e-423188c5630a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f651886-9cea-4696-9437-18f2b2340a0e", "created": "2024-01-26T21:28:21.523046Z", "modified": "2024-01-26T21:28:21.523046Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moneydigitalcurrency.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.523046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26c10ced-13a5-494b-bb7c-8017c806ce16", "created": "2024-01-26T21:28:21.523444Z", "modified": "2024-01-26T21:28:21.523444Z", "relationship_type": "indicates", "source_ref": "indicator--8f651886-9cea-4696-9437-18f2b2340a0e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bba917ca-af0c-4381-81ee-1b3929901270", "created": "2024-01-26T21:28:21.523545Z", "modified": "2024-01-26T21:28:21.523545Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='management-help.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.523545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1484cdda-af34-49f4-bb00-44520421fb02", "created": "2024-01-26T21:28:21.523941Z", "modified": "2024-01-26T21:28:21.523941Z", "relationship_type": "indicates", "source_ref": "indicator--bba917ca-af0c-4381-81ee-1b3929901270", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1df3cdb-12e8-46fc-b21d-2816066fed46", "created": "2024-01-26T21:28:21.524049Z", "modified": "2024-01-26T21:28:21.524049Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updatedcharges.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.524049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70b37d96-0972-48b5-a3fe-79defe2a575c", "created": "2024-01-26T21:28:21.524438Z", "modified": "2024-01-26T21:28:21.524438Z", "relationship_type": "indicates", "source_ref": "indicator--a1df3cdb-12e8-46fc-b21d-2816066fed46", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92a3b860-b89b-4723-a473-4b5b197e9e90", "created": "2024-01-26T21:28:21.524533Z", "modified": "2024-01-26T21:28:21.524533Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='islam-world.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.524533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6434d72e-e768-45f8-8b97-1290b2cc57c9", "created": "2024-01-26T21:28:21.524925Z", "modified": "2024-01-26T21:28:21.524925Z", "relationship_type": "indicates", "source_ref": "indicator--92a3b860-b89b-4723-a473-4b5b197e9e90", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--930e1e73-64b5-49e9-8f3c-0746f5bcf3a9", "created": "2024-01-26T21:28:21.525026Z", "modified": "2024-01-26T21:28:21.525026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blackberry.org.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.525026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf4f783e-94a5-490a-b43a-536ca22930de", "created": "2024-01-26T21:28:21.525414Z", "modified": "2024-01-26T21:28:21.525414Z", "relationship_type": "indicates", "source_ref": "indicator--930e1e73-64b5-49e9-8f3c-0746f5bcf3a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a165d95a-d4ab-4c12-a9ef-cd73a700b602", "created": "2024-01-26T21:28:21.525511Z", "modified": "2024-01-26T21:28:21.525511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hatsampledc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.525511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ab0211d-7d60-4d97-a828-533a575149db", "created": "2024-01-26T21:28:21.525893Z", "modified": "2024-01-26T21:28:21.525893Z", "relationship_type": "indicates", "source_ref": "indicator--a165d95a-d4ab-4c12-a9ef-cd73a700b602", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cdb60fa-b550-457f-bad8-63780a2aa293", "created": "2024-01-26T21:28:21.525989Z", "modified": "2024-01-26T21:28:21.525989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cars-to-buy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.525989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28952d12-2563-40ed-9aed-5823ed553525", "created": "2024-01-26T21:28:21.526464Z", "modified": "2024-01-26T21:28:21.526464Z", "relationship_type": "indicates", "source_ref": "indicator--8cdb60fa-b550-457f-bad8-63780a2aa293", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--083582fa-423d-4ddb-810a-bbdcd3235ed7", "created": "2024-01-26T21:28:21.526564Z", "modified": "2024-01-26T21:28:21.526564Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-link.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.526564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32854ecb-094f-4c2d-b98d-bf94e6c9b76c", "created": "2024-01-26T21:28:21.526961Z", "modified": "2024-01-26T21:28:21.526961Z", "relationship_type": "indicates", "source_ref": "indicator--083582fa-423d-4ddb-810a-bbdcd3235ed7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d99bcd25-ed89-46e3-b0dc-154e39f48a73", "created": "2024-01-26T21:28:21.527062Z", "modified": "2024-01-26T21:28:21.527062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='storelive.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.527062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--863144a0-b449-4f8e-8cf8-5f43433ef5aa", "created": "2024-01-26T21:28:21.527443Z", "modified": "2024-01-26T21:28:21.527443Z", "relationship_type": "indicates", "source_ref": "indicator--d99bcd25-ed89-46e3-b0dc-154e39f48a73", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--348c242a-ef89-4706-838d-4ad9f6549691", "created": "2024-01-26T21:28:21.527543Z", "modified": "2024-01-26T21:28:21.527543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oneadjump.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.527543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b9cc558-9254-4cec-a70f-12c4f848bc4e", "created": "2024-01-26T21:28:21.527926Z", "modified": "2024-01-26T21:28:21.527926Z", "relationship_type": "indicates", "source_ref": "indicator--348c242a-ef89-4706-838d-4ad9f6549691", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e4ff7a9-d73d-4cc8-8306-6c14aecc7c1c", "created": "2024-01-26T21:28:21.528021Z", "modified": "2024-01-26T21:28:21.528021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theappanalytics.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.528021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50e800ec-41ec-4b60-9bc3-bdc7554b9c53", "created": "2024-01-26T21:28:21.528408Z", "modified": "2024-01-26T21:28:21.528408Z", "relationship_type": "indicates", "source_ref": "indicator--8e4ff7a9-d73d-4cc8-8306-6c14aecc7c1c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23377473-2e5c-4265-9f47-4135227609c2", "created": "2024-01-26T21:28:21.528503Z", "modified": "2024-01-26T21:28:21.528503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trililihihi.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.528503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa3483ee-a549-4402-94e9-d3e5213379e1", "created": "2024-01-26T21:28:21.528892Z", "modified": "2024-01-26T21:28:21.528892Z", "relationship_type": "indicates", "source_ref": "indicator--23377473-2e5c-4265-9f47-4135227609c2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64814179-eae9-4163-bc2a-580e0e62fae4", "created": "2024-01-26T21:28:21.529002Z", "modified": "2024-01-26T21:28:21.529002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='carpetdignity.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.529002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec9fb400-c2f2-4a53-9a3c-bf895e11a70d", "created": "2024-01-26T21:28:21.529393Z", "modified": "2024-01-26T21:28:21.529393Z", "relationship_type": "indicates", "source_ref": "indicator--64814179-eae9-4163-bc2a-580e0e62fae4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--917962f4-3150-4b2d-b2f1-f4d23dcb49ae", "created": "2024-01-26T21:28:21.529489Z", "modified": "2024-01-26T21:28:21.529489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmyplants.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.529489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36e5c967-7ff5-4b7c-88e2-2c82741e02cd", "created": "2024-01-26T21:28:21.529878Z", "modified": "2024-01-26T21:28:21.529878Z", "relationship_type": "indicates", "source_ref": "indicator--917962f4-3150-4b2d-b2f1-f4d23dcb49ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cccd890c-5028-4d6b-93a4-56790287c097", "created": "2024-01-26T21:28:21.529973Z", "modified": "2024-01-26T21:28:21.529973Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waitingtoload.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.529973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4df24f4a-f3a6-472e-95f7-d270ee4aebdb", "created": "2024-01-26T21:28:21.530358Z", "modified": "2024-01-26T21:28:21.530358Z", "relationship_type": "indicates", "source_ref": "indicator--cccd890c-5028-4d6b-93a4-56790287c097", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dba44d4-dbb9-42ce-b11a-455a6d2f449e", "created": "2024-01-26T21:28:21.530454Z", "modified": "2024-01-26T21:28:21.530454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mozillaname.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.530454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a44dce5-876b-4113-a6ba-d6fead3ccc78", "created": "2024-01-26T21:28:21.53094Z", "modified": "2024-01-26T21:28:21.53094Z", "relationship_type": "indicates", "source_ref": "indicator--4dba44d4-dbb9-42ce-b11a-455a6d2f449e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b3929c3-6019-45e9-9f4d-6e33333aced7", "created": "2024-01-26T21:28:21.531041Z", "modified": "2024-01-26T21:28:21.531041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='systemtrees.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.531041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a2fc849-c70b-4543-b31f-bbddd2133cf3", "created": "2024-01-26T21:28:21.531429Z", "modified": "2024-01-26T21:28:21.531429Z", "relationship_type": "indicates", "source_ref": "indicator--7b3929c3-6019-45e9-9f4d-6e33333aced7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--337a99c7-6c25-4d0c-b061-8d731fed410f", "created": "2024-01-26T21:28:21.531525Z", "modified": "2024-01-26T21:28:21.531525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allthegamesyouneed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.531525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24e9ed6a-2ac3-4d2d-8a5f-471014f77f20", "created": "2024-01-26T21:28:21.531919Z", "modified": "2024-01-26T21:28:21.531919Z", "relationship_type": "indicates", "source_ref": "indicator--337a99c7-6c25-4d0c-b061-8d731fed410f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16a46967-9076-4799-bc76-6136f0cf1a2c", "created": "2024-01-26T21:28:21.532017Z", "modified": "2024-01-26T21:28:21.532017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='operations-delivery.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.532017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0c54f57-9c30-449f-bf47-3e41b6bb4e0b", "created": "2024-01-26T21:28:21.532411Z", "modified": "2024-01-26T21:28:21.532411Z", "relationship_type": "indicates", "source_ref": "indicator--16a46967-9076-4799-bc76-6136f0cf1a2c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f9f17e3-72a7-48fd-ba9b-c39cfb56b695", "created": "2024-01-26T21:28:21.532507Z", "modified": "2024-01-26T21:28:21.532507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myshop4u.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.532507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b38506c2-20d8-4aac-8dbe-5c452023f222", "created": "2024-01-26T21:28:21.532891Z", "modified": "2024-01-26T21:28:21.532891Z", "relationship_type": "indicates", "source_ref": "indicator--4f9f17e3-72a7-48fd-ba9b-c39cfb56b695", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d470d6d-7e1b-41db-96c0-0cddabd5ab91", "created": "2024-01-26T21:28:21.53299Z", "modified": "2024-01-26T21:28:21.53299Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noveletters.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.53299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ec43c35-cc6f-4c34-9938-ff1d1d2c108a", "created": "2024-01-26T21:28:21.53338Z", "modified": "2024-01-26T21:28:21.53338Z", "relationship_type": "indicates", "source_ref": "indicator--8d470d6d-7e1b-41db-96c0-0cddabd5ab91", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a68a186-a8d5-4a52-b3ca-567c70edf99b", "created": "2024-01-26T21:28:21.533477Z", "modified": "2024-01-26T21:28:21.533477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sweetcup.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.533477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e85b17b-abeb-476e-91dc-99c5f0305069", "created": "2024-01-26T21:28:21.533856Z", "modified": "2024-01-26T21:28:21.533856Z", "relationship_type": "indicates", "source_ref": "indicator--1a68a186-a8d5-4a52-b3ca-567c70edf99b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7be11ce6-44af-4301-b815-b20e9f904185", "created": "2024-01-26T21:28:21.53395Z", "modified": "2024-01-26T21:28:21.53395Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cleanmiddle.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.53395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9754d3f7-e67a-49e2-b85d-52dfbd2b3216", "created": "2024-01-26T21:28:21.534339Z", "modified": "2024-01-26T21:28:21.534339Z", "relationship_type": "indicates", "source_ref": "indicator--7be11ce6-44af-4301-b815-b20e9f904185", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c112803d-479c-4008-a0ee-18f51f8f249e", "created": "2024-01-26T21:28:21.534437Z", "modified": "2024-01-26T21:28:21.534437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='meanspursuit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.534437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c63c885-65af-4ca4-924a-b6bc7054fd60", "created": "2024-01-26T21:28:21.534828Z", "modified": "2024-01-26T21:28:21.534828Z", "relationship_type": "indicates", "source_ref": "indicator--c112803d-479c-4008-a0ee-18f51f8f249e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eda727d2-fdc6-4537-a678-19f8a8389bb2", "created": "2024-01-26T21:28:21.534926Z", "modified": "2024-01-26T21:28:21.534926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='manydnsnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.534926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--503ad4dd-aebb-4aad-9209-264f1cfddd54", "created": "2024-01-26T21:28:21.535393Z", "modified": "2024-01-26T21:28:21.535393Z", "relationship_type": "indicates", "source_ref": "indicator--eda727d2-fdc6-4537-a678-19f8a8389bb2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9989db3c-3fa0-4609-84de-5321710209db", "created": "2024-01-26T21:28:21.535493Z", "modified": "2024-01-26T21:28:21.535493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='behindaquarium.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.535493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cc43136-b2c0-4c25-8f43-67a19d249b37", "created": "2024-01-26T21:28:21.535886Z", "modified": "2024-01-26T21:28:21.535886Z", "relationship_type": "indicates", "source_ref": "indicator--9989db3c-3fa0-4609-84de-5321710209db", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39dc50d9-3866-4a67-aba2-3a75f35e6889", "created": "2024-01-26T21:28:21.53599Z", "modified": "2024-01-26T21:28:21.53599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='howisurday.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.53599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49891fe3-bdbb-4b01-999d-f121793fc424", "created": "2024-01-26T21:28:21.536374Z", "modified": "2024-01-26T21:28:21.536374Z", "relationship_type": "indicates", "source_ref": "indicator--39dc50d9-3866-4a67-aba2-3a75f35e6889", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9df8803-d557-47b9-b47d-a3c96d7cc9ad", "created": "2024-01-26T21:28:21.53647Z", "modified": "2024-01-26T21:28:21.53647Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catbrushcable.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.53647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65bdd5ee-16b7-4626-a477-e0addf78b61d", "created": "2024-01-26T21:28:21.536868Z", "modified": "2024-01-26T21:28:21.536868Z", "relationship_type": "indicates", "source_ref": "indicator--f9df8803-d557-47b9-b47d-a3c96d7cc9ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6af3aeb-e417-443d-a1dd-515d19ed474a", "created": "2024-01-26T21:28:21.536981Z", "modified": "2024-01-26T21:28:21.536981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='restaurantsstar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.536981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbf6d026-b7e0-4370-8453-62ea0598ccc1", "created": "2024-01-26T21:28:21.537389Z", "modified": "2024-01-26T21:28:21.537389Z", "relationship_type": "indicates", "source_ref": "indicator--e6af3aeb-e417-443d-a1dd-515d19ed474a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--315ae00e-ee2c-4f1d-b8e8-2c62f4be7f94", "created": "2024-01-26T21:28:21.537523Z", "modified": "2024-01-26T21:28:21.537523Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rockbreakdown.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.537523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36e914c5-26f2-4354-b8e4-ee77c99d7e1d", "created": "2024-01-26T21:28:21.538006Z", "modified": "2024-01-26T21:28:21.538006Z", "relationship_type": "indicates", "source_ref": "indicator--315ae00e-ee2c-4f1d-b8e8-2c62f4be7f94", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9724dab8-ffb3-4dae-8b11-0b560cc8df5e", "created": "2024-01-26T21:28:21.538149Z", "modified": "2024-01-26T21:28:21.538149Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moyfoto.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.538149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a55302ea-5248-46ee-9457-ba7ba40da8ec", "created": "2024-01-26T21:28:21.538583Z", "modified": "2024-01-26T21:28:21.538583Z", "relationship_type": "indicates", "source_ref": "indicator--9724dab8-ffb3-4dae-8b11-0b560cc8df5e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0268ed13-b911-4cbb-a842-4925e3172a4c", "created": "2024-01-26T21:28:21.538695Z", "modified": "2024-01-26T21:28:21.538695Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='playfantasticsplastic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.538695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b23a7451-75bf-45fb-9869-affb89b03973", "created": "2024-01-26T21:28:21.539113Z", "modified": "2024-01-26T21:28:21.539113Z", "relationship_type": "indicates", "source_ref": "indicator--0268ed13-b911-4cbb-a842-4925e3172a4c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec758e00-8568-4207-8da6-cc60db93cbad", "created": "2024-01-26T21:28:21.539216Z", "modified": "2024-01-26T21:28:21.539216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='varietyregistrar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.539216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3eef4d3-b4f9-425d-a45d-e019ecedff56", "created": "2024-01-26T21:28:21.539657Z", "modified": "2024-01-26T21:28:21.539657Z", "relationship_type": "indicates", "source_ref": "indicator--ec758e00-8568-4207-8da6-cc60db93cbad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6dc8689-a4f4-44ae-84a0-311a0524604e", "created": "2024-01-26T21:28:21.539761Z", "modified": "2024-01-26T21:28:21.539761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discountads.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.539761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cf3afc3-2fe9-4f99-aee9-718d458c9495", "created": "2024-01-26T21:28:21.54026Z", "modified": "2024-01-26T21:28:21.54026Z", "relationship_type": "indicates", "source_ref": "indicator--a6dc8689-a4f4-44ae-84a0-311a0524604e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6797f31d-3089-4465-a639-545e03412042", "created": "2024-01-26T21:28:21.540365Z", "modified": "2024-01-26T21:28:21.540365Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='checkboxfee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.540365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2096da8-6d23-4f40-a23e-16680c5fc4bf", "created": "2024-01-26T21:28:21.540776Z", "modified": "2024-01-26T21:28:21.540776Z", "relationship_type": "indicates", "source_ref": "indicator--6797f31d-3089-4465-a639-545e03412042", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5777aeae-9e88-4182-9949-3ad5ca80c489", "created": "2024-01-26T21:28:21.540876Z", "modified": "2024-01-26T21:28:21.540876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='workshopmanager.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.540876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e781cebb-9db2-401e-86c9-b7ead9e27424", "created": "2024-01-26T21:28:21.541283Z", "modified": "2024-01-26T21:28:21.541283Z", "relationship_type": "indicates", "source_ref": "indicator--5777aeae-9e88-4182-9949-3ad5ca80c489", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91e1fa21-8fb5-4b13-9f45-8b7ee249d3bc", "created": "2024-01-26T21:28:21.541394Z", "modified": "2024-01-26T21:28:21.541394Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='health-club.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.541394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a5d803d-4b1d-4c08-8bc7-6eca2bc4eb45", "created": "2024-01-26T21:28:21.541814Z", "modified": "2024-01-26T21:28:21.541814Z", "relationship_type": "indicates", "source_ref": "indicator--91e1fa21-8fb5-4b13-9f45-8b7ee249d3bc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33e5f09e-223c-4859-ba40-3e53626b5812", "created": "2024-01-26T21:28:21.541915Z", "modified": "2024-01-26T21:28:21.541915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='righttriangle.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.541915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f41b8bf0-1057-42c5-a44b-ed1dd393250c", "created": "2024-01-26T21:28:21.542303Z", "modified": "2024-01-26T21:28:21.542303Z", "relationship_type": "indicates", "source_ref": "indicator--33e5f09e-223c-4859-ba40-3e53626b5812", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87f97239-de66-4bc4-a36b-c9e6e49e1a3e", "created": "2024-01-26T21:28:21.542407Z", "modified": "2024-01-26T21:28:21.542407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlconnection.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.542407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--734e4920-15de-4dbd-ba84-ceb54c59a0ec", "created": "2024-01-26T21:28:21.542804Z", "modified": "2024-01-26T21:28:21.542804Z", "relationship_type": "indicates", "source_ref": "indicator--87f97239-de66-4bc4-a36b-c9e6e49e1a3e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88836a64-a2c0-4a24-8fe8-b95f5a0f2865", "created": "2024-01-26T21:28:21.542901Z", "modified": "2024-01-26T21:28:21.542901Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catsndogsproducts.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.542901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33de86ec-0f1a-4caf-ac55-cd27444006a2", "created": "2024-01-26T21:28:21.543303Z", "modified": "2024-01-26T21:28:21.543303Z", "relationship_type": "indicates", "source_ref": "indicator--88836a64-a2c0-4a24-8fe8-b95f5a0f2865", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cda76882-400b-450f-b09f-9c06f20997a8", "created": "2024-01-26T21:28:21.543402Z", "modified": "2024-01-26T21:28:21.543402Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='healthyguess.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.543402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3d33a32-46cc-45ca-8f92-fe20c018767b", "created": "2024-01-26T21:28:21.54379Z", "modified": "2024-01-26T21:28:21.54379Z", "relationship_type": "indicates", "source_ref": "indicator--cda76882-400b-450f-b09f-9c06f20997a8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67d3738c-c761-46b0-b598-2f6cdae3479a", "created": "2024-01-26T21:28:21.543886Z", "modified": "2024-01-26T21:28:21.543886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alldaycooking.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.543886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb246f1-fffb-4d92-80cd-6a58828ae58b", "created": "2024-01-26T21:28:21.54427Z", "modified": "2024-01-26T21:28:21.54427Z", "relationship_type": "indicates", "source_ref": "indicator--67d3738c-c761-46b0-b598-2f6cdae3479a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0758abe8-177b-481e-8745-9542a737eac4", "created": "2024-01-26T21:28:21.544371Z", "modified": "2024-01-26T21:28:21.544371Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='curiousrabbitgame.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.544371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbf43b2d-a951-4857-8969-837f99ddb1d5", "created": "2024-01-26T21:28:21.544847Z", "modified": "2024-01-26T21:28:21.544847Z", "relationship_type": "indicates", "source_ref": "indicator--0758abe8-177b-481e-8745-9542a737eac4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--137250f5-f434-42fa-9c9a-21679d407dfd", "created": "2024-01-26T21:28:21.544948Z", "modified": "2024-01-26T21:28:21.544948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cookiesoutthere.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.544948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5596fb69-26ae-4b11-b79d-2451c32af3cd", "created": "2024-01-26T21:28:21.545345Z", "modified": "2024-01-26T21:28:21.545345Z", "relationship_type": "indicates", "source_ref": "indicator--137250f5-f434-42fa-9c9a-21679d407dfd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43ebf2a2-93f4-4910-be55-9e80e78d7df1", "created": "2024-01-26T21:28:21.545444Z", "modified": "2024-01-26T21:28:21.545444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='finditout-now.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.545444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--601e1885-d1b6-4fbb-b324-2b62fce20257", "created": "2024-01-26T21:28:21.545829Z", "modified": "2024-01-26T21:28:21.545829Z", "relationship_type": "indicates", "source_ref": "indicator--43ebf2a2-93f4-4910-be55-9e80e78d7df1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36cfdda5-5522-4816-b7d0-4f814bf21f69", "created": "2024-01-26T21:28:21.545926Z", "modified": "2024-01-26T21:28:21.545926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mangoutlet.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.545926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c877857-a8f5-42aa-a7e3-9080990f0115", "created": "2024-01-26T21:28:21.546312Z", "modified": "2024-01-26T21:28:21.546312Z", "relationship_type": "indicates", "source_ref": "indicator--36cfdda5-5522-4816-b7d0-4f814bf21f69", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1e174b9-4a04-4daf-bd7d-32f4039ddc6e", "created": "2024-01-26T21:28:21.546411Z", "modified": "2024-01-26T21:28:21.546411Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moz-noticias.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.546411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dff53b77-5020-4d6e-ae7c-d5aff50106b7", "created": "2024-01-26T21:28:21.546794Z", "modified": "2024-01-26T21:28:21.546794Z", "relationship_type": "indicates", "source_ref": "indicator--c1e174b9-4a04-4daf-bd7d-32f4039ddc6e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de7254e2-c751-4530-be0e-24ae8043bcc7", "created": "2024-01-26T21:28:21.546889Z", "modified": "2024-01-26T21:28:21.546889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sms-center.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.546889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e73f14-a362-4e73-abd9-5db1a0f381ab", "created": "2024-01-26T21:28:21.547273Z", "modified": "2024-01-26T21:28:21.547273Z", "relationship_type": "indicates", "source_ref": "indicator--de7254e2-c751-4530-be0e-24ae8043bcc7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27ad0bd8-c030-406a-9742-e3f831ae53f9", "created": "2024-01-26T21:28:21.547372Z", "modified": "2024-01-26T21:28:21.547372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vipmasajes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.547372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a2e21da-0e84-4403-a60b-7e05e99a1dd0", "created": "2024-01-26T21:28:21.547765Z", "modified": "2024-01-26T21:28:21.547765Z", "relationship_type": "indicates", "source_ref": "indicator--27ad0bd8-c030-406a-9742-e3f831ae53f9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea2a2275-3cce-4199-a5cb-a94dbc0264e3", "created": "2024-01-26T21:28:21.547863Z", "modified": "2024-01-26T21:28:21.547863Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='welovebigcakes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.547863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b59cab70-53b5-4d0b-90bf-98e9bd168024", "created": "2024-01-26T21:28:21.548247Z", "modified": "2024-01-26T21:28:21.548247Z", "relationship_type": "indicates", "source_ref": "indicator--ea2a2275-3cce-4199-a5cb-a94dbc0264e3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f135c43-757d-475e-b2da-41db7aa1572f", "created": "2024-01-26T21:28:21.548342Z", "modified": "2024-01-26T21:28:21.548342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awizo.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.548342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cd5f0ed-a1a4-4d3e-81a3-d3d513178740", "created": "2024-01-26T21:28:21.54873Z", "modified": "2024-01-26T21:28:21.54873Z", "relationship_type": "indicates", "source_ref": "indicator--4f135c43-757d-475e-b2da-41db7aa1572f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61b18bc7-20c6-42e8-bbe0-6bf844b448a7", "created": "2024-01-26T21:28:21.548825Z", "modified": "2024-01-26T21:28:21.548825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noti-hoy.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.548825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6080388-4291-4800-809f-3744276cdb4b", "created": "2024-01-26T21:28:21.549288Z", "modified": "2024-01-26T21:28:21.549288Z", "relationship_type": "indicates", "source_ref": "indicator--61b18bc7-20c6-42e8-bbe0-6bf844b448a7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe8b82f8-2e32-4a9b-a847-c12aa1aab36f", "created": "2024-01-26T21:28:21.54939Z", "modified": "2024-01-26T21:28:21.54939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='estatearea.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.54939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e7175bf-52e2-48c3-b64a-26e8853ec5c5", "created": "2024-01-26T21:28:21.549773Z", "modified": "2024-01-26T21:28:21.549773Z", "relationship_type": "indicates", "source_ref": "indicator--fe8b82f8-2e32-4a9b-a847-c12aa1aab36f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac84b6f6-2ff4-4ffb-a87d-2a8346333719", "created": "2024-01-26T21:28:21.54987Z", "modified": "2024-01-26T21:28:21.54987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tunnelprotocol.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.54987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bee69f1-8000-4237-a1e1-8aa0da65b0c4", "created": "2024-01-26T21:28:21.550254Z", "modified": "2024-01-26T21:28:21.550254Z", "relationship_type": "indicates", "source_ref": "indicator--ac84b6f6-2ff4-4ffb-a87d-2a8346333719", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0444c9b3-4778-4358-93b7-ce0bfdf99941", "created": "2024-01-26T21:28:21.550355Z", "modified": "2024-01-26T21:28:21.550355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eyesunderspray.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.550355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69b15f39-d5df-4c8b-802a-d850153c0e81", "created": "2024-01-26T21:28:21.550738Z", "modified": "2024-01-26T21:28:21.550738Z", "relationship_type": "indicates", "source_ref": "indicator--0444c9b3-4778-4358-93b7-ce0bfdf99941", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2c2415a-0af6-4797-9916-79c0bbe51b94", "created": "2024-01-26T21:28:21.550834Z", "modified": "2024-01-26T21:28:21.550834Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='websiteconnecting.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.550834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85de33c8-7a78-4827-b6e1-dd3cfce88edf", "created": "2024-01-26T21:28:21.551222Z", "modified": "2024-01-26T21:28:21.551222Z", "relationship_type": "indicates", "source_ref": "indicator--b2c2415a-0af6-4797-9916-79c0bbe51b94", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3620b09-73ee-4962-ab86-45648d3704ce", "created": "2024-01-26T21:28:21.551318Z", "modified": "2024-01-26T21:28:21.551318Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='classic-furnitures.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.551318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48d0447e-5259-4d78-9d7f-128c959ae748", "created": "2024-01-26T21:28:21.55171Z", "modified": "2024-01-26T21:28:21.55171Z", "relationship_type": "indicates", "source_ref": "indicator--a3620b09-73ee-4962-ab86-45648d3704ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0312fef-32ac-401f-ab6f-ca05f750abbd", "created": "2024-01-26T21:28:21.551806Z", "modified": "2024-01-26T21:28:21.551806Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newandroidapps.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.551806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bf6a870-c558-4040-9b97-e5643755491e", "created": "2024-01-26T21:28:21.552191Z", "modified": "2024-01-26T21:28:21.552191Z", "relationship_type": "indicates", "source_ref": "indicator--c0312fef-32ac-401f-ab6f-ca05f750abbd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--037ed46e-9016-46b5-b0b5-e5dbda0706d5", "created": "2024-01-26T21:28:21.552286Z", "modified": "2024-01-26T21:28:21.552286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dowhatyouneed.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.552286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4afcc83-8e26-413b-8faa-c8db7f530d66", "created": "2024-01-26T21:28:21.552677Z", "modified": "2024-01-26T21:28:21.552677Z", "relationship_type": "indicates", "source_ref": "indicator--037ed46e-9016-46b5-b0b5-e5dbda0706d5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--853b4731-e29a-449d-8acf-5eb1789dc914", "created": "2024-01-26T21:28:21.552782Z", "modified": "2024-01-26T21:28:21.552782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gadgetproof.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.552782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffcf5b42-aa9e-43cc-9dfb-f6f6c61737f3", "created": "2024-01-26T21:28:21.553168Z", "modified": "2024-01-26T21:28:21.553168Z", "relationship_type": "indicates", "source_ref": "indicator--853b4731-e29a-449d-8acf-5eb1789dc914", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e041b27-49a4-44e8-a895-99b1534a6504", "created": "2024-01-26T21:28:21.553264Z", "modified": "2024-01-26T21:28:21.553264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='familyabroad.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.553264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e3046a9-ffa9-4b69-a460-2617c486ad44", "created": "2024-01-26T21:28:21.55373Z", "modified": "2024-01-26T21:28:21.55373Z", "relationship_type": "indicates", "source_ref": "indicator--5e041b27-49a4-44e8-a895-99b1534a6504", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f2456e8-95ba-416c-a378-1353cb16b6c6", "created": "2024-01-26T21:28:21.55383Z", "modified": "2024-01-26T21:28:21.55383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='research-archive.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.55383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a618993-a19f-4e6e-8f99-1428f9250ab0", "created": "2024-01-26T21:28:21.554228Z", "modified": "2024-01-26T21:28:21.554228Z", "relationship_type": "indicates", "source_ref": "indicator--6f2456e8-95ba-416c-a378-1353cb16b6c6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--674f5e00-9485-48fb-b9c8-51cf0a1fe149", "created": "2024-01-26T21:28:21.554333Z", "modified": "2024-01-26T21:28:21.554333Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bankportal.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.554333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66e2226d-89bd-44b2-a0e5-3ca8cba88991", "created": "2024-01-26T21:28:21.554713Z", "modified": "2024-01-26T21:28:21.554713Z", "relationship_type": "indicates", "source_ref": "indicator--674f5e00-9485-48fb-b9c8-51cf0a1fe149", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7007203c-1acf-49c0-bc1b-855735a0a607", "created": "2024-01-26T21:28:21.554809Z", "modified": "2024-01-26T21:28:21.554809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chubaka.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.554809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6c69594-e317-4aeb-b8a5-68fc115583ea", "created": "2024-01-26T21:28:21.555196Z", "modified": "2024-01-26T21:28:21.555196Z", "relationship_type": "indicates", "source_ref": "indicator--7007203c-1acf-49c0-bc1b-855735a0a607", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e24b27aa-082d-453f-b6a5-c1c97dcd8609", "created": "2024-01-26T21:28:21.555296Z", "modified": "2024-01-26T21:28:21.555296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wonderfulinsights.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.555296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ce3509e-2e01-4ad5-9918-fcba7bb31fef", "created": "2024-01-26T21:28:21.555683Z", "modified": "2024-01-26T21:28:21.555683Z", "relationship_type": "indicates", "source_ref": "indicator--e24b27aa-082d-453f-b6a5-c1c97dcd8609", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5447c7cc-8a11-4f30-8392-3f8dcc6be78a", "created": "2024-01-26T21:28:21.555779Z", "modified": "2024-01-26T21:28:21.555779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hundredsofdesigns.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.555779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c02d692f-50ef-48f1-9036-6226cbe5ae49", "created": "2024-01-26T21:28:21.556166Z", "modified": "2024-01-26T21:28:21.556166Z", "relationship_type": "indicates", "source_ref": "indicator--5447c7cc-8a11-4f30-8392-3f8dcc6be78a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7c504d-cbca-465c-84c3-6aeff64ccd50", "created": "2024-01-26T21:28:21.556265Z", "modified": "2024-01-26T21:28:21.556265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmyass.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.556265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef09a60e-442d-4447-80ca-202aae7ca0cd", "created": "2024-01-26T21:28:21.55665Z", "modified": "2024-01-26T21:28:21.55665Z", "relationship_type": "indicates", "source_ref": "indicator--cc7c504d-cbca-465c-84c3-6aeff64ccd50", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68f5f474-4ce4-4dfa-aafe-52977f1c21ad", "created": "2024-01-26T21:28:21.556746Z", "modified": "2024-01-26T21:28:21.556746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='industry-specialist.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.556746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9050cef9-0197-4c55-a2d4-4306b71ae5b2", "created": "2024-01-26T21:28:21.557155Z", "modified": "2024-01-26T21:28:21.557155Z", "relationship_type": "indicates", "source_ref": "indicator--68f5f474-4ce4-4dfa-aafe-52977f1c21ad", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c48a313-1af6-4a10-a34c-1b024f53a960", "created": "2024-01-26T21:28:21.557251Z", "modified": "2024-01-26T21:28:21.557251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bottlehere.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.557251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e9247ed-52c5-4591-8887-678748d08861", "created": "2024-01-26T21:28:21.557634Z", "modified": "2024-01-26T21:28:21.557634Z", "relationship_type": "indicates", "source_ref": "indicator--8c48a313-1af6-4a10-a34c-1b024f53a960", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03af991f-13e1-4405-908e-68a1d3a50b67", "created": "2024-01-26T21:28:21.557729Z", "modified": "2024-01-26T21:28:21.557729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findavoucher.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.557729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--037128a1-cb74-41e0-b4d9-960021317de4", "created": "2024-01-26T21:28:21.558207Z", "modified": "2024-01-26T21:28:21.558207Z", "relationship_type": "indicates", "source_ref": "indicator--03af991f-13e1-4405-908e-68a1d3a50b67", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52fdc41e-2de8-4c65-8b5c-cf0ddab13db4", "created": "2024-01-26T21:28:21.558309Z", "modified": "2024-01-26T21:28:21.558309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sergek.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.558309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b46e3967-5cab-415d-9165-09d590d97acd", "created": "2024-01-26T21:28:21.558692Z", "modified": "2024-01-26T21:28:21.558692Z", "relationship_type": "indicates", "source_ref": "indicator--52fdc41e-2de8-4c65-8b5c-cf0ddab13db4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e282e447-f7cb-4fca-a8ea-7e7268683873", "created": "2024-01-26T21:28:21.558789Z", "modified": "2024-01-26T21:28:21.558789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiles-security.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.558789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6b5deb1-1fcd-4291-8028-89353ad0cdb5", "created": "2024-01-26T21:28:21.559175Z", "modified": "2024-01-26T21:28:21.559175Z", "relationship_type": "indicates", "source_ref": "indicator--e282e447-f7cb-4fca-a8ea-7e7268683873", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c3fb264-f787-42d3-91b3-fdfe093f5e2a", "created": "2024-01-26T21:28:21.55927Z", "modified": "2024-01-26T21:28:21.55927Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='telangana-news24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.55927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ad11826-62ce-441a-95d5-ea946f384d4f", "created": "2024-01-26T21:28:21.559658Z", "modified": "2024-01-26T21:28:21.559658Z", "relationship_type": "indicates", "source_ref": "indicator--3c3fb264-f787-42d3-91b3-fdfe093f5e2a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--884b5b1c-60bf-48f5-aa64-1e4fe8c31cdc", "created": "2024-01-26T21:28:21.559762Z", "modified": "2024-01-26T21:28:21.559762Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-systems.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.559762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e78ec05-ae36-4c7b-8804-ce5ece6d7a19", "created": "2024-01-26T21:28:21.560152Z", "modified": "2024-01-26T21:28:21.560152Z", "relationship_type": "indicates", "source_ref": "indicator--884b5b1c-60bf-48f5-aa64-1e4fe8c31cdc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2593a5f3-1167-4a4c-a45b-7c61cddd059d", "created": "2024-01-26T21:28:21.560249Z", "modified": "2024-01-26T21:28:21.560249Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='scaryaudience.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.560249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f76a901-0be0-4cbf-8788-d5ac2d4edf53", "created": "2024-01-26T21:28:21.560634Z", "modified": "2024-01-26T21:28:21.560634Z", "relationship_type": "indicates", "source_ref": "indicator--2593a5f3-1167-4a4c-a45b-7c61cddd059d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65f3b207-bf8e-4df1-bdec-8efe0cf48f26", "created": "2024-01-26T21:28:21.560729Z", "modified": "2024-01-26T21:28:21.560729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ok-group.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.560729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a280f328-62c7-4b46-8bfd-15a65b5ab926", "created": "2024-01-26T21:28:21.561108Z", "modified": "2024-01-26T21:28:21.561108Z", "relationship_type": "indicates", "source_ref": "indicator--65f3b207-bf8e-4df1-bdec-8efe0cf48f26", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b614f015-2879-41c9-8367-7e9bdac05888", "created": "2024-01-26T21:28:21.561202Z", "modified": "2024-01-26T21:28:21.561202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlregistrar.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.561202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93fb35ef-bb80-49b1-bcac-c326aff13e83", "created": "2024-01-26T21:28:21.561584Z", "modified": "2024-01-26T21:28:21.561584Z", "relationship_type": "indicates", "source_ref": "indicator--b614f015-2879-41c9-8367-7e9bdac05888", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03ed0e85-164b-48a4-8dfa-43c85de5f021", "created": "2024-01-26T21:28:21.561681Z", "modified": "2024-01-26T21:28:21.561681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bitanalysis.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.561681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ed25185-513d-4fd0-b0e4-32b4a87b24a6", "created": "2024-01-26T21:28:21.56207Z", "modified": "2024-01-26T21:28:21.56207Z", "relationship_type": "indicates", "source_ref": "indicator--03ed0e85-164b-48a4-8dfa-43c85de5f021", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccf3b663-dce3-469c-8b0d-ee87fcec76b8", "created": "2024-01-26T21:28:21.562175Z", "modified": "2024-01-26T21:28:21.562175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xn--noki-t5b.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.562175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c86c934-bddd-41be-b417-1eb368f861aa", "created": "2024-01-26T21:28:21.562648Z", "modified": "2024-01-26T21:28:21.562648Z", "relationship_type": "indicates", "source_ref": "indicator--ccf3b663-dce3-469c-8b0d-ee87fcec76b8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e19ef92f-5f6a-40f1-a411-779b421d77fc", "created": "2024-01-26T21:28:21.562747Z", "modified": "2024-01-26T21:28:21.562747Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br-travels.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.562747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21f3eb6-11fe-43cf-aa69-227ed03790be", "created": "2024-01-26T21:28:21.563127Z", "modified": "2024-01-26T21:28:21.563127Z", "relationship_type": "indicates", "source_ref": "indicator--e19ef92f-5f6a-40f1-a411-779b421d77fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e74fbb09-8ef8-47a6-977e-393de942424b", "created": "2024-01-26T21:28:21.563224Z", "modified": "2024-01-26T21:28:21.563224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlviaweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.563224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2e42a13-adca-4626-82ef-a5e512164b73", "created": "2024-01-26T21:28:21.563605Z", "modified": "2024-01-26T21:28:21.563605Z", "relationship_type": "indicates", "source_ref": "indicator--e74fbb09-8ef8-47a6-977e-393de942424b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66d9d711-cf36-4b74-af13-bcbc4a5ec787", "created": "2024-01-26T21:28:21.563702Z", "modified": "2024-01-26T21:28:21.563702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectingurl.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.563702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1e7b636-9f15-4624-8c37-78f4e7a15a9a", "created": "2024-01-26T21:28:21.564113Z", "modified": "2024-01-26T21:28:21.564113Z", "relationship_type": "indicates", "source_ref": "indicator--66d9d711-cf36-4b74-af13-bcbc4a5ec787", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--621e8cbf-7a72-4c56-87bf-254fcb7b91bf", "created": "2024-01-26T21:28:21.564209Z", "modified": "2024-01-26T21:28:21.564209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='egov-online.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.564209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6c059d5-94dd-4255-97e0-53e45df14e9c", "created": "2024-01-26T21:28:21.564593Z", "modified": "2024-01-26T21:28:21.564593Z", "relationship_type": "indicates", "source_ref": "indicator--621e8cbf-7a72-4c56-87bf-254fcb7b91bf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87b3edf5-6f60-4dc0-93e8-d83bf5c406bd", "created": "2024-01-26T21:28:21.564692Z", "modified": "2024-01-26T21:28:21.564692Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myfundsdns.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.564692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--575bc3ff-2ccd-44c5-9551-db734351160f", "created": "2024-01-26T21:28:21.565082Z", "modified": "2024-01-26T21:28:21.565082Z", "relationship_type": "indicates", "source_ref": "indicator--87b3edf5-6f60-4dc0-93e8-d83bf5c406bd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e0fb8ae-31a1-485a-bdda-092bcf8bd4a2", "created": "2024-01-26T21:28:21.56519Z", "modified": "2024-01-26T21:28:21.56519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clients-access.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.56519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8340202b-c571-4c8a-b903-b47a0bc029da", "created": "2024-01-26T21:28:21.565581Z", "modified": "2024-01-26T21:28:21.565581Z", "relationship_type": "indicates", "source_ref": "indicator--9e0fb8ae-31a1-485a-bdda-092bcf8bd4a2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36923303-291b-434c-9ed3-24ab494ee61c", "created": "2024-01-26T21:28:21.56568Z", "modified": "2024-01-26T21:28:21.56568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='halal-place.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.56568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44a19b7f-067f-48e7-8729-a555757ac0e1", "created": "2024-01-26T21:28:21.566066Z", "modified": "2024-01-26T21:28:21.566066Z", "relationship_type": "indicates", "source_ref": "indicator--36923303-291b-434c-9ed3-24ab494ee61c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5eb827f-07a2-4946-a349-f59d92182198", "created": "2024-01-26T21:28:21.56617Z", "modified": "2024-01-26T21:28:21.56617Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='funintheuk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.56617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d35cf5a1-644c-4de4-b924-7163ace8f735", "created": "2024-01-26T21:28:21.566553Z", "modified": "2024-01-26T21:28:21.566553Z", "relationship_type": "indicates", "source_ref": "indicator--d5eb827f-07a2-4946-a349-f59d92182198", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--648a530f-7647-4f3a-b7e5-925f595679ce", "created": "2024-01-26T21:28:21.566652Z", "modified": "2024-01-26T21:28:21.566652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='browser-update.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.566652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53fde4eb-3158-4655-b773-24eb4057ffea", "created": "2024-01-26T21:28:21.567131Z", "modified": "2024-01-26T21:28:21.567131Z", "relationship_type": "indicates", "source_ref": "indicator--648a530f-7647-4f3a-b7e5-925f595679ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b659b887-38cf-4453-be94-2e1b0f335c3b", "created": "2024-01-26T21:28:21.567235Z", "modified": "2024-01-26T21:28:21.567235Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='upgrade-sim-card.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.567235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--338e1f8f-0e5a-4ab1-8d47-75f0006c8141", "created": "2024-01-26T21:28:21.567641Z", "modified": "2024-01-26T21:28:21.567641Z", "relationship_type": "indicates", "source_ref": "indicator--b659b887-38cf-4453-be94-2e1b0f335c3b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4d4ec42-3965-4e0b-aecc-71b7571c91b0", "created": "2024-01-26T21:28:21.567738Z", "modified": "2024-01-26T21:28:21.567738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='localgreenflowers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.567738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8aa3658-0a14-42c8-a616-cb42c3a9d581", "created": "2024-01-26T21:28:21.568131Z", "modified": "2024-01-26T21:28:21.568131Z", "relationship_type": "indicates", "source_ref": "indicator--e4d4ec42-3965-4e0b-aecc-71b7571c91b0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4df4fd02-f1d0-4282-a1b5-b30e50993db6", "created": "2024-01-26T21:28:21.568228Z", "modified": "2024-01-26T21:28:21.568228Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-developper.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.568228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80d657dd-611a-492b-a0f8-5e96d28dc910", "created": "2024-01-26T21:28:21.568618Z", "modified": "2024-01-26T21:28:21.568618Z", "relationship_type": "indicates", "source_ref": "indicator--4df4fd02-f1d0-4282-a1b5-b30e50993db6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e0d00f9-d504-48a1-b807-042e1e0e89d0", "created": "2024-01-26T21:28:21.56872Z", "modified": "2024-01-26T21:28:21.56872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='calculatesymbols.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.56872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82017296-ee95-49e5-af8d-59c91dee7afc", "created": "2024-01-26T21:28:21.569112Z", "modified": "2024-01-26T21:28:21.569112Z", "relationship_type": "indicates", "source_ref": "indicator--5e0d00f9-d504-48a1-b807-042e1e0e89d0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffb1b55a-b74e-4df7-ada0-0d406190e413", "created": "2024-01-26T21:28:21.569208Z", "modified": "2024-01-26T21:28:21.569208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='contacting-customer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.569208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9da99b3d-ecd7-427a-8fb9-770d42ac85f1", "created": "2024-01-26T21:28:21.569603Z", "modified": "2024-01-26T21:28:21.569603Z", "relationship_type": "indicates", "source_ref": "indicator--ffb1b55a-b74e-4df7-ada0-0d406190e413", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30685528-501c-42d5-880c-8a66fb7ee27c", "created": "2024-01-26T21:28:21.569702Z", "modified": "2024-01-26T21:28:21.569702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='somewarmremember.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.569702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71a10e63-f02c-4acf-99de-3197aa4232cf", "created": "2024-01-26T21:28:21.570094Z", "modified": "2024-01-26T21:28:21.570094Z", "relationship_type": "indicates", "source_ref": "indicator--30685528-501c-42d5-880c-8a66fb7ee27c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4444a306-4e08-450a-b3f5-f3c71d1e4aa4", "created": "2024-01-26T21:28:21.570197Z", "modified": "2024-01-26T21:28:21.570197Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='karbalaeyat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.570197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e4ff8e6-4b0e-4692-bd0d-02fbf9b5fa11", "created": "2024-01-26T21:28:21.570586Z", "modified": "2024-01-26T21:28:21.570586Z", "relationship_type": "indicates", "source_ref": "indicator--4444a306-4e08-450a-b3f5-f3c71d1e4aa4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07926a64-e3a0-42b9-aec6-072a98e4e2dc", "created": "2024-01-26T21:28:21.570684Z", "modified": "2024-01-26T21:28:21.570684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webupdater.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.570684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82f73881-a107-4592-bcdc-86977720eea1", "created": "2024-01-26T21:28:21.571063Z", "modified": "2024-01-26T21:28:21.571063Z", "relationship_type": "indicates", "source_ref": "indicator--07926a64-e3a0-42b9-aec6-072a98e4e2dc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ba79c57-493f-4e64-8e5d-e205b7089edb", "created": "2024-01-26T21:28:21.571157Z", "modified": "2024-01-26T21:28:21.571157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nuevaidea.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.571157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361c7317-6ee3-47dd-a9d2-6697d8f36535", "created": "2024-01-26T21:28:21.571621Z", "modified": "2024-01-26T21:28:21.571621Z", "relationship_type": "indicates", "source_ref": "indicator--2ba79c57-493f-4e64-8e5d-e205b7089edb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c87fc60a-0412-44dc-9697-d186a26783a0", "created": "2024-01-26T21:28:21.571724Z", "modified": "2024-01-26T21:28:21.571724Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='booking-tables.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.571724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b3ff783-413e-4857-9dd1-f7d906440745", "created": "2024-01-26T21:28:21.572116Z", "modified": "2024-01-26T21:28:21.572116Z", "relationship_type": "indicates", "source_ref": "indicator--c87fc60a-0412-44dc-9697-d186a26783a0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15efebd9-3f61-4cd4-aaba-4be94e69c78f", "created": "2024-01-26T21:28:21.572216Z", "modified": "2024-01-26T21:28:21.572216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newworld-news.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.572216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57f0b90f-740e-4c9c-b6cd-0f1579c127e5", "created": "2024-01-26T21:28:21.572601Z", "modified": "2024-01-26T21:28:21.572601Z", "relationship_type": "indicates", "source_ref": "indicator--15efebd9-3f61-4cd4-aaba-4be94e69c78f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc9255ca-2d01-4691-8db6-e68b070026ce", "created": "2024-01-26T21:28:21.572697Z", "modified": "2024-01-26T21:28:21.572697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='track-your-fedex-package.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.572697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec79ab18-b11a-4784-aa2d-b6c1f215e0c4", "created": "2024-01-26T21:28:21.573091Z", "modified": "2024-01-26T21:28:21.573091Z", "relationship_type": "indicates", "source_ref": "indicator--dc9255ca-2d01-4691-8db6-e68b070026ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb99ae0c-ba21-476f-aa85-d64bc3a72231", "created": "2024-01-26T21:28:21.573187Z", "modified": "2024-01-26T21:28:21.573187Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountsections.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.573187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f9d408b-c8a7-46b9-a5c0-c2805a87a359", "created": "2024-01-26T21:28:21.573579Z", "modified": "2024-01-26T21:28:21.573579Z", "relationship_type": "indicates", "source_ref": "indicator--cb99ae0c-ba21-476f-aa85-d64bc3a72231", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d14be12-7b00-442c-bbfe-47d361a74f9a", "created": "2024-01-26T21:28:21.573681Z", "modified": "2024-01-26T21:28:21.573681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='supportonline4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.573681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc553cf6-06ef-4d48-b11a-bc869c8e4d15", "created": "2024-01-26T21:28:21.574075Z", "modified": "2024-01-26T21:28:21.574075Z", "relationship_type": "indicates", "source_ref": "indicator--4d14be12-7b00-442c-bbfe-47d361a74f9a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--229a3148-8556-4eac-8cdd-334374f6e81f", "created": "2024-01-26T21:28:21.574174Z", "modified": "2024-01-26T21:28:21.574174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loveandhatenow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.574174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ea869e9-15ab-4d5b-a193-95e6a1aa1be8", "created": "2024-01-26T21:28:21.574561Z", "modified": "2024-01-26T21:28:21.574561Z", "relationship_type": "indicates", "source_ref": "indicator--229a3148-8556-4eac-8cdd-334374f6e81f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbcf698b-f3ae-4a8c-9b07-e9857b969c53", "created": "2024-01-26T21:28:21.574657Z", "modified": "2024-01-26T21:28:21.574657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='columbus-parking.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.574657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58f42110-3efb-4d65-82ae-2181a2409902", "created": "2024-01-26T21:28:21.575047Z", "modified": "2024-01-26T21:28:21.575047Z", "relationship_type": "indicates", "source_ref": "indicator--cbcf698b-f3ae-4a8c-9b07-e9857b969c53", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18ce7ae5-82a3-4213-b892-11a0a33aceb5", "created": "2024-01-26T21:28:21.575144Z", "modified": "2024-01-26T21:28:21.575144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clubmovistar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.575144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--609b0426-7b2d-4737-ad33-dbe9c8c2a66e", "created": "2024-01-26T21:28:21.575534Z", "modified": "2024-01-26T21:28:21.575534Z", "relationship_type": "indicates", "source_ref": "indicator--18ce7ae5-82a3-4213-b892-11a0a33aceb5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73ef773c-d6de-4a30-bfc7-8cd1db9ea7a3", "created": "2024-01-26T21:28:21.575629Z", "modified": "2024-01-26T21:28:21.575629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='online-loading.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.575629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f87cff6-72c2-4ee4-9d30-fe256fe19c7c", "created": "2024-01-26T21:28:21.576312Z", "modified": "2024-01-26T21:28:21.576312Z", "relationship_type": "indicates", "source_ref": "indicator--73ef773c-d6de-4a30-bfc7-8cd1db9ea7a3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e551d72-593f-4eed-8022-4fbc9b484910", "created": "2024-01-26T21:28:21.576415Z", "modified": "2024-01-26T21:28:21.576415Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eurosportnews.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.576415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64127786-2562-4863-ac04-b10090bb0cbb", "created": "2024-01-26T21:28:21.576808Z", "modified": "2024-01-26T21:28:21.576808Z", "relationship_type": "indicates", "source_ref": "indicator--6e551d72-593f-4eed-8022-4fbc9b484910", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--324ce0ab-b3ac-418b-91d3-21a15b1aa94f", "created": "2024-01-26T21:28:21.576906Z", "modified": "2024-01-26T21:28:21.576906Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='paynfly.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.576906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe40e85b-84a4-4b55-a678-4a2ba40f2803", "created": "2024-01-26T21:28:21.577287Z", "modified": "2024-01-26T21:28:21.577287Z", "relationship_type": "indicates", "source_ref": "indicator--324ce0ab-b3ac-418b-91d3-21a15b1aa94f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce7f0912-fc6a-4bec-9c4e-31f0dff32d79", "created": "2024-01-26T21:28:21.577388Z", "modified": "2024-01-26T21:28:21.577388Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zm-weather.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.577388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9d231c2-8f50-4edb-8d9c-f39a72a162b0", "created": "2024-01-26T21:28:21.577782Z", "modified": "2024-01-26T21:28:21.577782Z", "relationship_type": "indicates", "source_ref": "indicator--ce7f0912-fc6a-4bec-9c4e-31f0dff32d79", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93a3d065-5276-46fe-894c-286ac2eb099a", "created": "2024-01-26T21:28:21.57788Z", "modified": "2024-01-26T21:28:21.57788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theshopclub.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.57788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4adca751-8db9-4733-83d6-5d70d8469fab", "created": "2024-01-26T21:28:21.578268Z", "modified": "2024-01-26T21:28:21.578268Z", "relationship_type": "indicates", "source_ref": "indicator--93a3d065-5276-46fe-894c-286ac2eb099a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06dbb462-80d6-4a64-a675-801c32198cc8", "created": "2024-01-26T21:28:21.578366Z", "modified": "2024-01-26T21:28:21.578366Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hmizat.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.578366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9ac76e8-0d81-48a3-b16a-477fc53dc54f", "created": "2024-01-26T21:28:21.578747Z", "modified": "2024-01-26T21:28:21.578747Z", "relationship_type": "indicates", "source_ref": "indicator--06dbb462-80d6-4a64-a675-801c32198cc8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2906df5a-aa82-4d1c-97ce-f1559aeede4f", "created": "2024-01-26T21:28:21.578846Z", "modified": "2024-01-26T21:28:21.578846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='park4free.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.578846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b67ef622-f195-4238-b356-addab97b3d19", "created": "2024-01-26T21:28:21.579226Z", "modified": "2024-01-26T21:28:21.579226Z", "relationship_type": "indicates", "source_ref": "indicator--2906df5a-aa82-4d1c-97ce-f1559aeede4f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dda90ec5-9f57-4958-bbb6-815a42f644d7", "created": "2024-01-26T21:28:21.579322Z", "modified": "2024-01-26T21:28:21.579322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servingshade.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.579322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5062d95-48a4-4218-84af-dfcb2dccbb05", "created": "2024-01-26T21:28:21.579702Z", "modified": "2024-01-26T21:28:21.579702Z", "relationship_type": "indicates", "source_ref": "indicator--dda90ec5-9f57-4958-bbb6-815a42f644d7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8917c4e4-52aa-4187-a842-35c2457162ae", "created": "2024-01-26T21:28:21.579799Z", "modified": "2024-01-26T21:28:21.579799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='starbuckscoffeeweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.579799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a0b87d7-1efd-475f-9c19-b990f4f7ce98", "created": "2024-01-26T21:28:21.580189Z", "modified": "2024-01-26T21:28:21.580189Z", "relationship_type": "indicates", "source_ref": "indicator--8917c4e4-52aa-4187-a842-35c2457162ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--429d7007-b7d7-4eb5-9884-233aae263824", "created": "2024-01-26T21:28:21.580284Z", "modified": "2024-01-26T21:28:21.580284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rewards-club.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.580284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fac2ec8c-3072-4021-ad27-8d9a264edb1b", "created": "2024-01-26T21:28:21.580673Z", "modified": "2024-01-26T21:28:21.580673Z", "relationship_type": "indicates", "source_ref": "indicator--429d7007-b7d7-4eb5-9884-233aae263824", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2913010-6a29-4268-909b-a3d7b14ec041", "created": "2024-01-26T21:28:21.580773Z", "modified": "2024-01-26T21:28:21.580773Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-protocol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.580773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f296940-2b30-4b5b-9659-263dbb6f9297", "created": "2024-01-26T21:28:21.581247Z", "modified": "2024-01-26T21:28:21.581247Z", "relationship_type": "indicates", "source_ref": "indicator--d2913010-6a29-4268-909b-a3d7b14ec041", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67291078-1847-4fff-b0cc-c08885178e43", "created": "2024-01-26T21:28:21.581354Z", "modified": "2024-01-26T21:28:21.581354Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jeeyarworld.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.581354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af9377c0-410d-42fe-963c-b67d7b5d25a0", "created": "2024-01-26T21:28:21.581742Z", "modified": "2024-01-26T21:28:21.581742Z", "relationship_type": "indicates", "source_ref": "indicator--67291078-1847-4fff-b0cc-c08885178e43", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a58fffa-99f7-4339-b87d-e3836507c160", "created": "2024-01-26T21:28:21.58184Z", "modified": "2024-01-26T21:28:21.58184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uniquesite.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.58184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40d35973-7efc-4001-bafd-0c8beebbaddf", "created": "2024-01-26T21:28:21.582223Z", "modified": "2024-01-26T21:28:21.582223Z", "relationship_type": "indicates", "source_ref": "indicator--5a58fffa-99f7-4339-b87d-e3836507c160", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2168b43e-7ef5-4049-8442-dc70a72c9ad9", "created": "2024-01-26T21:28:21.582325Z", "modified": "2024-01-26T21:28:21.582325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domain-redirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.582325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a00af265-9ab8-4e2b-93da-0b2e7096989a", "created": "2024-01-26T21:28:21.582711Z", "modified": "2024-01-26T21:28:21.582711Z", "relationship_type": "indicates", "source_ref": "indicator--2168b43e-7ef5-4049-8442-dc70a72c9ad9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e876c92e-c08e-42fe-9752-727de7fb2568", "created": "2024-01-26T21:28:21.582807Z", "modified": "2024-01-26T21:28:21.582807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='track-your-fedex-package.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.582807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02c307c1-a1dc-4d49-a697-c4e5f9194a03", "created": "2024-01-26T21:28:21.583203Z", "modified": "2024-01-26T21:28:21.583203Z", "relationship_type": "indicates", "source_ref": "indicator--e876c92e-c08e-42fe-9752-727de7fb2568", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--739a3b16-94ac-4ac7-a537-bf7fa751027e", "created": "2024-01-26T21:28:21.583299Z", "modified": "2024-01-26T21:28:21.583299Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mozsafety.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.583299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a3243b6-fdee-4add-9b7f-01228983c72e", "created": "2024-01-26T21:28:21.583679Z", "modified": "2024-01-26T21:28:21.583679Z", "relationship_type": "indicates", "source_ref": "indicator--739a3b16-94ac-4ac7-a537-bf7fa751027e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6d454f8-f591-4435-b422-782d7e79d810", "created": "2024-01-26T21:28:21.583776Z", "modified": "2024-01-26T21:28:21.583776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-service.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.583776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dedf625-5b47-4ebf-97df-a4881cf84513", "created": "2024-01-26T21:28:21.584164Z", "modified": "2024-01-26T21:28:21.584164Z", "relationship_type": "indicates", "source_ref": "indicator--e6d454f8-f591-4435-b422-782d7e79d810", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89e7ac70-dd73-4c8d-be26-17a11eec94cd", "created": "2024-01-26T21:28:21.58426Z", "modified": "2024-01-26T21:28:21.58426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='techhelping.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.58426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8313eee-a682-4148-bfa4-68f3f3c1638a", "created": "2024-01-26T21:28:21.584643Z", "modified": "2024-01-26T21:28:21.584643Z", "relationship_type": "indicates", "source_ref": "indicator--89e7ac70-dd73-4c8d-be26-17a11eec94cd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96f82db5-8774-4efd-98bb-d53ca6ca48d1", "created": "2024-01-26T21:28:21.58474Z", "modified": "2024-01-26T21:28:21.58474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='so-this-is.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.58474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25a6faf3-c975-4fd7-9de6-16ce446ce48b", "created": "2024-01-26T21:28:21.585121Z", "modified": "2024-01-26T21:28:21.585121Z", "relationship_type": "indicates", "source_ref": "indicator--96f82db5-8774-4efd-98bb-d53ca6ca48d1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78db7f01-99b2-4151-92ec-9a18f8849017", "created": "2024-01-26T21:28:21.585217Z", "modified": "2024-01-26T21:28:21.585217Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maingreatessay.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.585217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b870b0d8-bf68-4c21-b5e9-04e40f476cd0", "created": "2024-01-26T21:28:21.58569Z", "modified": "2024-01-26T21:28:21.58569Z", "relationship_type": "indicates", "source_ref": "indicator--78db7f01-99b2-4151-92ec-9a18f8849017", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8452539c-1252-467a-b000-c8bfec4f09d6", "created": "2024-01-26T21:28:21.585792Z", "modified": "2024-01-26T21:28:21.585792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='stars4sale.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.585792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3177f975-085e-4729-aaf7-008204b9a7ff", "created": "2024-01-26T21:28:21.586174Z", "modified": "2024-01-26T21:28:21.586174Z", "relationship_type": "indicates", "source_ref": "indicator--8452539c-1252-467a-b000-c8bfec4f09d6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ce9aaf3-9922-4962-9dc5-2a39a76a334f", "created": "2024-01-26T21:28:21.586271Z", "modified": "2024-01-26T21:28:21.586271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='everycolor-inside.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.586271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dfe4e22-01bd-42fe-9544-8274d14454d6", "created": "2024-01-26T21:28:21.586665Z", "modified": "2024-01-26T21:28:21.586665Z", "relationship_type": "indicates", "source_ref": "indicator--0ce9aaf3-9922-4962-9dc5-2a39a76a334f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--865c42d2-25a8-4b7a-8b2c-4b1963d27b8f", "created": "2024-01-26T21:28:21.586761Z", "modified": "2024-01-26T21:28:21.586761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='regionews.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.586761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40a1ff92-756b-45aa-ae83-714f39d29794", "created": "2024-01-26T21:28:21.587147Z", "modified": "2024-01-26T21:28:21.587147Z", "relationship_type": "indicates", "source_ref": "indicator--865c42d2-25a8-4b7a-8b2c-4b1963d27b8f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4f4cd7c-99ee-4747-9397-f8b8afb44074", "created": "2024-01-26T21:28:21.587243Z", "modified": "2024-01-26T21:28:21.587243Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='knowseminar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.587243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3612457b-fda7-4a55-81b0-863284b5f430", "created": "2024-01-26T21:28:21.58763Z", "modified": "2024-01-26T21:28:21.58763Z", "relationship_type": "indicates", "source_ref": "indicator--f4f4cd7c-99ee-4747-9397-f8b8afb44074", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21b7e287-ff80-4257-8506-8cf81fc248a4", "created": "2024-01-26T21:28:21.587728Z", "modified": "2024-01-26T21:28:21.587728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='leleader.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.587728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61e2234d-c899-43e9-9d1a-016d86b9f897", "created": "2024-01-26T21:28:21.588114Z", "modified": "2024-01-26T21:28:21.588114Z", "relationship_type": "indicates", "source_ref": "indicator--21b7e287-ff80-4257-8506-8cf81fc248a4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--612883b5-5c75-4e32-a800-1736becb123f", "created": "2024-01-26T21:28:21.588209Z", "modified": "2024-01-26T21:28:21.588209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kra.center']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.588209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00e9ce6e-2a16-48e9-99e6-f05c89378576", "created": "2024-01-26T21:28:21.588583Z", "modified": "2024-01-26T21:28:21.588583Z", "relationship_type": "indicates", "source_ref": "indicator--612883b5-5c75-4e32-a800-1736becb123f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a02ab79-a12b-4923-81bd-59c87d0d39b9", "created": "2024-01-26T21:28:21.588679Z", "modified": "2024-01-26T21:28:21.588679Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cheapcardonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.588679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c0f8fdb-875e-4b8b-8e26-b718fe2e7d95", "created": "2024-01-26T21:28:21.589063Z", "modified": "2024-01-26T21:28:21.589063Z", "relationship_type": "indicates", "source_ref": "indicator--7a02ab79-a12b-4923-81bd-59c87d0d39b9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37e211cb-f8a1-42ca-95cc-68faf69b3682", "created": "2024-01-26T21:28:21.589161Z", "modified": "2024-01-26T21:28:21.589161Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bahrainsms.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.589161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47e465da-6507-4b9a-9d55-aa1374af9569", "created": "2024-01-26T21:28:21.589538Z", "modified": "2024-01-26T21:28:21.589538Z", "relationship_type": "indicates", "source_ref": "indicator--37e211cb-f8a1-42ca-95cc-68faf69b3682", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9676629f-2e8a-47ef-9c8a-190562c40900", "created": "2024-01-26T21:28:21.589633Z", "modified": "2024-01-26T21:28:21.589633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='preferring.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.589633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--122c9146-d4c0-4e2a-ae99-f1528ecd67a9", "created": "2024-01-26T21:28:21.590101Z", "modified": "2024-01-26T21:28:21.590101Z", "relationship_type": "indicates", "source_ref": "indicator--9676629f-2e8a-47ef-9c8a-190562c40900", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6690488b-8a66-4134-afd2-672739af33b0", "created": "2024-01-26T21:28:21.590198Z", "modified": "2024-01-26T21:28:21.590198Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viva-droid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.590198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb4fd65e-45d8-49e4-a861-2e18ebcce699", "created": "2024-01-26T21:28:21.590581Z", "modified": "2024-01-26T21:28:21.590581Z", "relationship_type": "indicates", "source_ref": "indicator--6690488b-8a66-4134-afd2-672739af33b0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--367977c9-8a65-4cd3-a650-8148046d26be", "created": "2024-01-26T21:28:21.590678Z", "modified": "2024-01-26T21:28:21.590678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tommyfame.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.590678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1d4bea0-df0f-4ab0-a15e-1f2bb2d29a73", "created": "2024-01-26T21:28:21.591058Z", "modified": "2024-01-26T21:28:21.591058Z", "relationship_type": "indicates", "source_ref": "indicator--367977c9-8a65-4cd3-a650-8148046d26be", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4c5f445-3d2f-48bd-adf3-8087f65a62e1", "created": "2024-01-26T21:28:21.591154Z", "modified": "2024-01-26T21:28:21.591154Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dashboardprompt.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.591154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8279deb-cde9-461a-becd-5093051fc8c4", "created": "2024-01-26T21:28:21.591545Z", "modified": "2024-01-26T21:28:21.591545Z", "relationship_type": "indicates", "source_ref": "indicator--c4c5f445-3d2f-48bd-adf3-8087f65a62e1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--365a811d-b938-4eb9-a29e-830fa50bd30d", "created": "2024-01-26T21:28:21.591643Z", "modified": "2024-01-26T21:28:21.591643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='miralo-rapidamente.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.591643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dc044c5-9f6b-4f33-aaf2-2eb34bbebe58", "created": "2024-01-26T21:28:21.592037Z", "modified": "2024-01-26T21:28:21.592037Z", "relationship_type": "indicates", "source_ref": "indicator--365a811d-b938-4eb9-a29e-830fa50bd30d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--550b0dcb-fe21-4578-86df-5d61cfc2c982", "created": "2024-01-26T21:28:21.592133Z", "modified": "2024-01-26T21:28:21.592133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moneyxchanges.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.592133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faebed97-9326-49bf-9aca-1f571f379ed4", "created": "2024-01-26T21:28:21.59252Z", "modified": "2024-01-26T21:28:21.59252Z", "relationship_type": "indicates", "source_ref": "indicator--550b0dcb-fe21-4578-86df-5d61cfc2c982", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e126da11-1604-43a8-aa20-9c7ab30b1d26", "created": "2024-01-26T21:28:21.592622Z", "modified": "2024-01-26T21:28:21.592622Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whereisthehat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.592622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4c96d45-921e-462a-97aa-d79decd915c0", "created": "2024-01-26T21:28:21.593007Z", "modified": "2024-01-26T21:28:21.593007Z", "relationship_type": "indicates", "source_ref": "indicator--e126da11-1604-43a8-aa20-9c7ab30b1d26", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a33e25a-5192-402a-b39a-288de98f2005", "created": "2024-01-26T21:28:21.593101Z", "modified": "2024-01-26T21:28:21.593101Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='signpetition.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.593101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--281cd025-3b2c-4bc5-950a-bfb1f92c4fb1", "created": "2024-01-26T21:28:21.593488Z", "modified": "2024-01-26T21:28:21.593488Z", "relationship_type": "indicates", "source_ref": "indicator--9a33e25a-5192-402a-b39a-288de98f2005", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8a29259-b0c3-4104-abf7-b231ffc96c6f", "created": "2024-01-26T21:28:21.593583Z", "modified": "2024-01-26T21:28:21.593583Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='horsefingercoffee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.593583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e828d28-fed0-4d5f-bac5-3b85ca7cc830", "created": "2024-01-26T21:28:21.593981Z", "modified": "2024-01-26T21:28:21.593981Z", "relationship_type": "indicates", "source_ref": "indicator--a8a29259-b0c3-4104-abf7-b231ffc96c6f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--443ec163-57da-4bab-ac38-a4b8b383d214", "created": "2024-01-26T21:28:21.594082Z", "modified": "2024-01-26T21:28:21.594082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.594082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c24a77f8-e519-463c-843f-0c46cdb4541e", "created": "2024-01-26T21:28:21.594539Z", "modified": "2024-01-26T21:28:21.594539Z", "relationship_type": "indicates", "source_ref": "indicator--443ec163-57da-4bab-ac38-a4b8b383d214", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bf91ff9-8d1e-4e0f-aaeb-f8c552b3e38e", "created": "2024-01-26T21:28:21.594637Z", "modified": "2024-01-26T21:28:21.594637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='opposedarrangement.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.594637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--136bde7f-a562-4d67-8487-c92c9926b313", "created": "2024-01-26T21:28:21.595037Z", "modified": "2024-01-26T21:28:21.595037Z", "relationship_type": "indicates", "source_ref": "indicator--1bf91ff9-8d1e-4e0f-aaeb-f8c552b3e38e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f47c7038-4ee3-43d4-9a1d-acbe400277b9", "created": "2024-01-26T21:28:21.59514Z", "modified": "2024-01-26T21:28:21.59514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bulktheft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.59514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d52e111f-cfab-497b-8ae7-51906e145e22", "created": "2024-01-26T21:28:21.595518Z", "modified": "2024-01-26T21:28:21.595518Z", "relationship_type": "indicates", "source_ref": "indicator--f47c7038-4ee3-43d4-9a1d-acbe400277b9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdc87b3a-5df3-42de-b0ef-f0c8e04dcfe6", "created": "2024-01-26T21:28:21.595615Z", "modified": "2024-01-26T21:28:21.595615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='whypillyellow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.595615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--437332b1-dbb9-490b-9ce8-32500a33476b", "created": "2024-01-26T21:28:21.595995Z", "modified": "2024-01-26T21:28:21.595995Z", "relationship_type": "indicates", "source_ref": "indicator--fdc87b3a-5df3-42de-b0ef-f0c8e04dcfe6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85e32fd8-0934-4004-8433-bee10ba91a76", "created": "2024-01-26T21:28:21.59609Z", "modified": "2024-01-26T21:28:21.59609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='posta.news']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.59609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2081f871-e151-4cd0-b6f8-e6c72691f929", "created": "2024-01-26T21:28:21.596465Z", "modified": "2024-01-26T21:28:21.596465Z", "relationship_type": "indicates", "source_ref": "indicator--85e32fd8-0934-4004-8433-bee10ba91a76", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed44de12-ab87-403a-8f90-103d8f59753c", "created": "2024-01-26T21:28:21.596562Z", "modified": "2024-01-26T21:28:21.596562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='normal-strength.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.596562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a441baf2-96f3-46d2-a962-d184cb42e37c", "created": "2024-01-26T21:28:21.596951Z", "modified": "2024-01-26T21:28:21.596951Z", "relationship_type": "indicates", "source_ref": "indicator--ed44de12-ab87-403a-8f90-103d8f59753c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d51adff0-8d7f-49b7-86e8-1efab2ea5af4", "created": "2024-01-26T21:28:21.597046Z", "modified": "2024-01-26T21:28:21.597046Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='emonitoring-paczki.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.597046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--106b7e9b-0687-4c63-8381-f63402b15149", "created": "2024-01-26T21:28:21.59745Z", "modified": "2024-01-26T21:28:21.59745Z", "relationship_type": "indicates", "source_ref": "indicator--d51adff0-8d7f-49b7-86e8-1efab2ea5af4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d7348c-9514-470b-8b29-937097f323c5", "created": "2024-01-26T21:28:21.597544Z", "modified": "2024-01-26T21:28:21.597544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='orange-updates.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.597544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f31f8cc9-9e75-4fd0-9741-fdf577835228", "created": "2024-01-26T21:28:21.597965Z", "modified": "2024-01-26T21:28:21.597965Z", "relationship_type": "indicates", "source_ref": "indicator--13d7348c-9514-470b-8b29-937097f323c5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--737b9eca-b568-471f-87a6-3add42f656ce", "created": "2024-01-26T21:28:21.598078Z", "modified": "2024-01-26T21:28:21.598078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='actorsshop.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.598078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a7ffb65-36bf-46f3-925d-2f535a2ad530", "created": "2024-01-26T21:28:21.598494Z", "modified": "2024-01-26T21:28:21.598494Z", "relationship_type": "indicates", "source_ref": "indicator--737b9eca-b568-471f-87a6-3add42f656ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24912252-45c1-4f9f-86b0-cfcc99fd888e", "created": "2024-01-26T21:28:21.598593Z", "modified": "2024-01-26T21:28:21.598593Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fatpop.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.598593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9842a75e-ce02-404d-b131-8e0803f82e61", "created": "2024-01-26T21:28:21.599059Z", "modified": "2024-01-26T21:28:21.599059Z", "relationship_type": "indicates", "source_ref": "indicator--24912252-45c1-4f9f-86b0-cfcc99fd888e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89e798ad-3b00-49d0-bf39-f05ed7a02639", "created": "2024-01-26T21:28:21.599157Z", "modified": "2024-01-26T21:28:21.599157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sms-zone.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.599157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e4b7eea-ed20-4345-b3fb-3f02a6059bf4", "created": "2024-01-26T21:28:21.599544Z", "modified": "2024-01-26T21:28:21.599544Z", "relationship_type": "indicates", "source_ref": "indicator--89e798ad-3b00-49d0-bf39-f05ed7a02639", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--640e1ce8-3d6f-4da8-adbe-9ed63486a07f", "created": "2024-01-26T21:28:21.59964Z", "modified": "2024-01-26T21:28:21.59964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gulf-news.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.59964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39b522da-c9d7-485c-8fb5-b55b166b7f89", "created": "2024-01-26T21:28:21.60002Z", "modified": "2024-01-26T21:28:21.60002Z", "relationship_type": "indicates", "source_ref": "indicator--640e1ce8-3d6f-4da8-adbe-9ed63486a07f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc7f8bb3-e730-43b5-b68b-223d26aeb21c", "created": "2024-01-26T21:28:21.600118Z", "modified": "2024-01-26T21:28:21.600118Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sparepresence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.600118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae620c16-3b5c-4833-9923-e450820dbe15", "created": "2024-01-26T21:28:21.600501Z", "modified": "2024-01-26T21:28:21.600501Z", "relationship_type": "indicates", "source_ref": "indicator--dc7f8bb3-e730-43b5-b68b-223d26aeb21c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2004aed-920f-40fc-8ab0-c63c703971b7", "created": "2024-01-26T21:28:21.600599Z", "modified": "2024-01-26T21:28:21.600599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountsecurities.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.600599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86889153-3a46-433d-8a78-e6567f13b2bb", "created": "2024-01-26T21:28:21.600986Z", "modified": "2024-01-26T21:28:21.600986Z", "relationship_type": "indicates", "source_ref": "indicator--e2004aed-920f-40fc-8ab0-c63c703971b7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--179cdd19-5930-4d28-b4af-35925286c50e", "created": "2024-01-26T21:28:21.601082Z", "modified": "2024-01-26T21:28:21.601082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='femmedaffaire.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.601082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31d44cb3-fcaa-4857-9273-65813f596c4d", "created": "2024-01-26T21:28:21.601466Z", "modified": "2024-01-26T21:28:21.601466Z", "relationship_type": "indicates", "source_ref": "indicator--179cdd19-5930-4d28-b4af-35925286c50e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--144f158c-4a51-4127-a6ea-84fb0a6c90b6", "created": "2024-01-26T21:28:21.601566Z", "modified": "2024-01-26T21:28:21.601566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reception-desk.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.601566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1055b6a4-a741-4bd0-87e9-20eb026539be", "created": "2024-01-26T21:28:21.601947Z", "modified": "2024-01-26T21:28:21.601947Z", "relationship_type": "indicates", "source_ref": "indicator--144f158c-4a51-4127-a6ea-84fb0a6c90b6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4486729-c12e-4d96-af88-deac3ae5a828", "created": "2024-01-26T21:28:21.602042Z", "modified": "2024-01-26T21:28:21.602042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlycart.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.602042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f31393be-3f90-4105-870c-44e9764cda43", "created": "2024-01-26T21:28:21.602427Z", "modified": "2024-01-26T21:28:21.602427Z", "relationship_type": "indicates", "source_ref": "indicator--f4486729-c12e-4d96-af88-deac3ae5a828", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e571bea8-8d3c-4742-af5b-bb904078e09d", "created": "2024-01-26T21:28:21.602525Z", "modified": "2024-01-26T21:28:21.602525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rss-me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.602525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa102748-7bda-4227-9155-6248d26ca447", "created": "2024-01-26T21:28:21.602902Z", "modified": "2024-01-26T21:28:21.602902Z", "relationship_type": "indicates", "source_ref": "indicator--e571bea8-8d3c-4742-af5b-bb904078e09d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de2cd6db-b260-40bf-8c0b-ae882cf1d27c", "created": "2024-01-26T21:28:21.602998Z", "modified": "2024-01-26T21:28:21.602998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teachskate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.602998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8edb6f42-8b03-4eeb-8c3c-538502413834", "created": "2024-01-26T21:28:21.603462Z", "modified": "2024-01-26T21:28:21.603462Z", "relationship_type": "indicates", "source_ref": "indicator--de2cd6db-b260-40bf-8c0b-ae882cf1d27c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f427a09-7b33-4b51-803c-8ae9587850ed", "created": "2024-01-26T21:28:21.603565Z", "modified": "2024-01-26T21:28:21.603565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='boxes-mix.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.603565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b48db5-bfb6-41d6-aa33-2e21ccc9760b", "created": "2024-01-26T21:28:21.603952Z", "modified": "2024-01-26T21:28:21.603952Z", "relationship_type": "indicates", "source_ref": "indicator--9f427a09-7b33-4b51-803c-8ae9587850ed", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8117ea79-6ae7-44f1-83ea-b27b02b77789", "created": "2024-01-26T21:28:21.604052Z", "modified": "2024-01-26T21:28:21.604052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url-loading.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.604052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--014fc02b-6dfa-4909-b517-04d2476ef16a", "created": "2024-01-26T21:28:21.604445Z", "modified": "2024-01-26T21:28:21.604445Z", "relationship_type": "indicates", "source_ref": "indicator--8117ea79-6ae7-44f1-83ea-b27b02b77789", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf01c0f9-b881-48cc-816a-a0a3c101007d", "created": "2024-01-26T21:28:21.604545Z", "modified": "2024-01-26T21:28:21.604545Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='volcanodistance.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.604545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--561ebae1-0528-4a46-b0f7-d54e618c6c6c", "created": "2024-01-26T21:28:21.604947Z", "modified": "2024-01-26T21:28:21.604947Z", "relationship_type": "indicates", "source_ref": "indicator--cf01c0f9-b881-48cc-816a-a0a3c101007d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c66855-695d-4301-bd99-4b95753f3afd", "created": "2024-01-26T21:28:21.605049Z", "modified": "2024-01-26T21:28:21.605049Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='top100vidz.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.605049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf1abf70-cdd2-4f22-89ee-fb933e4fc8a5", "created": "2024-01-26T21:28:21.605444Z", "modified": "2024-01-26T21:28:21.605444Z", "relationship_type": "indicates", "source_ref": "indicator--c6c66855-695d-4301-bd99-4b95753f3afd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ed14979-ef5d-4ac2-bd33-7895e54ea41f", "created": "2024-01-26T21:28:21.605546Z", "modified": "2024-01-26T21:28:21.605546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viedechretien.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.605546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2690105-6fcd-47f4-b2ba-921e0b749e6a", "created": "2024-01-26T21:28:21.605939Z", "modified": "2024-01-26T21:28:21.605939Z", "relationship_type": "indicates", "source_ref": "indicator--1ed14979-ef5d-4ac2-bd33-7895e54ea41f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea6f8d01-ebb2-458f-b4bd-ad85ec87b89c", "created": "2024-01-26T21:28:21.606037Z", "modified": "2024-01-26T21:28:21.606037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirecting-url.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.606037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1972d01-349d-4a41-bc80-0980cf678bd2", "created": "2024-01-26T21:28:21.60643Z", "modified": "2024-01-26T21:28:21.60643Z", "relationship_type": "indicates", "source_ref": "indicator--ea6f8d01-ebb2-458f-b4bd-ad85ec87b89c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdfa91f7-0380-4b42-a726-03cd1fe339be", "created": "2024-01-26T21:28:21.606529Z", "modified": "2024-01-26T21:28:21.606529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='news-gazette.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.606529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5eef07d-6227-491b-a01b-db592184239e", "created": "2024-01-26T21:28:21.606931Z", "modified": "2024-01-26T21:28:21.606931Z", "relationship_type": "indicates", "source_ref": "indicator--cdfa91f7-0380-4b42-a726-03cd1fe339be", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f35db9c-6a36-4a0d-9e2c-c35b1f79ab0c", "created": "2024-01-26T21:28:21.60703Z", "modified": "2024-01-26T21:28:21.60703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allergiesandcooking.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.60703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee0933e4-9707-4eeb-979b-d54acaa40150", "created": "2024-01-26T21:28:21.60742Z", "modified": "2024-01-26T21:28:21.60742Z", "relationship_type": "indicates", "source_ref": "indicator--1f35db9c-6a36-4a0d-9e2c-c35b1f79ab0c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72239a91-f07e-4e02-b966-18f2e2fd6c7d", "created": "2024-01-26T21:28:21.607516Z", "modified": "2024-01-26T21:28:21.607516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chormnet3.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.607516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b87f3210-458f-4375-9aa0-14a6d66f32b6", "created": "2024-01-26T21:28:21.60798Z", "modified": "2024-01-26T21:28:21.60798Z", "relationship_type": "indicates", "source_ref": "indicator--72239a91-f07e-4e02-b966-18f2e2fd6c7d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c380ea3-d3ed-4fdc-bc4a-cec724366942", "created": "2024-01-26T21:28:21.608078Z", "modified": "2024-01-26T21:28:21.608078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect-connection.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.608078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4b7a076-18fb-437c-8503-d3c1423efc6c", "created": "2024-01-26T21:28:21.608473Z", "modified": "2024-01-26T21:28:21.608473Z", "relationship_type": "indicates", "source_ref": "indicator--4c380ea3-d3ed-4fdc-bc4a-cec724366942", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ec7f007-2c2d-4962-9f2e-561c2dd9600c", "created": "2024-01-26T21:28:21.608572Z", "modified": "2024-01-26T21:28:21.608572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dnsprotector.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.608572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0546fe02-5755-4546-a6b3-74e104cdd361", "created": "2024-01-26T21:28:21.608951Z", "modified": "2024-01-26T21:28:21.608951Z", "relationship_type": "indicates", "source_ref": "indicator--1ec7f007-2c2d-4962-9f2e-561c2dd9600c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--885f5f48-92ab-4b0d-89a3-3b66c7852a68", "created": "2024-01-26T21:28:21.609047Z", "modified": "2024-01-26T21:28:21.609047Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tibetnews365.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.609047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9496aea-46ca-4448-87f0-c9bbba2c9ea5", "created": "2024-01-26T21:28:21.609433Z", "modified": "2024-01-26T21:28:21.609433Z", "relationship_type": "indicates", "source_ref": "indicator--885f5f48-92ab-4b0d-89a3-3b66c7852a68", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abcce7ad-b8fb-4525-aea8-c097d1fd3ee2", "created": "2024-01-26T21:28:21.609536Z", "modified": "2024-01-26T21:28:21.609536Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freshandsoftbread.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.609536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d10de576-774b-4b6c-9733-3fcbf3d3d208", "created": "2024-01-26T21:28:21.609926Z", "modified": "2024-01-26T21:28:21.609926Z", "relationship_type": "indicates", "source_ref": "indicator--abcce7ad-b8fb-4525-aea8-c097d1fd3ee2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1ca3cb1-1e66-4d2a-bc2a-2a72d34ed3b8", "created": "2024-01-26T21:28:21.610026Z", "modified": "2024-01-26T21:28:21.610026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wallagainsthall.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.610026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2412e668-cc4b-4fea-9f24-11eb26008ce1", "created": "2024-01-26T21:28:21.610414Z", "modified": "2024-01-26T21:28:21.610414Z", "relationship_type": "indicates", "source_ref": "indicator--d1ca3cb1-1e66-4d2a-bc2a-2a72d34ed3b8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6430cf3d-3b8f-4274-81ee-3fdc7e7ad4c0", "created": "2024-01-26T21:28:21.61051Z", "modified": "2024-01-26T21:28:21.61051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='qaintqa.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.61051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765967e4-3180-4f9d-add7-bda9f5199ce7", "created": "2024-01-26T21:28:21.610886Z", "modified": "2024-01-26T21:28:21.610886Z", "relationship_type": "indicates", "source_ref": "indicator--6430cf3d-3b8f-4274-81ee-3fdc7e7ad4c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f91c83c-8e88-41a3-8b70-73e621aecad6", "created": "2024-01-26T21:28:21.610982Z", "modified": "2024-01-26T21:28:21.610982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webresourcer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.610982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5580cf0e-f704-4adf-b062-a535a9d57781", "created": "2024-01-26T21:28:21.611363Z", "modified": "2024-01-26T21:28:21.611363Z", "relationship_type": "indicates", "source_ref": "indicator--4f91c83c-8e88-41a3-8b70-73e621aecad6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2e813b0-d8f4-4739-844c-c64b0f20f46e", "created": "2024-01-26T21:28:21.611462Z", "modified": "2024-01-26T21:28:21.611462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='additional-costs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.611462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e61427f-2c2c-4f20-8720-f402f0c2b5b8", "created": "2024-01-26T21:28:21.611853Z", "modified": "2024-01-26T21:28:21.611853Z", "relationship_type": "indicates", "source_ref": "indicator--f2e813b0-d8f4-4739-844c-c64b0f20f46e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a7edc38-30eb-4677-b697-6ace3e43f5b3", "created": "2024-01-26T21:28:21.611946Z", "modified": "2024-01-26T21:28:21.611946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myseesea.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.611946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58f86cf3-1bd4-489d-88e1-f5ce6a64f6d3", "created": "2024-01-26T21:28:21.612406Z", "modified": "2024-01-26T21:28:21.612406Z", "relationship_type": "indicates", "source_ref": "indicator--4a7edc38-30eb-4677-b697-6ace3e43f5b3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc4f123d-8f3b-4da6-85f0-1bafdd65a27f", "created": "2024-01-26T21:28:21.612507Z", "modified": "2024-01-26T21:28:21.612507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ipurlredirect.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.612507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a25b2348-3c84-4560-9e27-d51e8e018254", "created": "2024-01-26T21:28:21.612895Z", "modified": "2024-01-26T21:28:21.612895Z", "relationship_type": "indicates", "source_ref": "indicator--fc4f123d-8f3b-4da6-85f0-1bafdd65a27f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ca671ee-763f-4adf-b9d4-2d2b4cbd42d1", "created": "2024-01-26T21:28:21.61299Z", "modified": "2024-01-26T21:28:21.61299Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yummyfoodallover.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.61299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a591b258-0bff-40e7-a140-f49c8b676d6e", "created": "2024-01-26T21:28:21.61338Z", "modified": "2024-01-26T21:28:21.61338Z", "relationship_type": "indicates", "source_ref": "indicator--4ca671ee-763f-4adf-b9d4-2d2b4cbd42d1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad83283b-5264-4df6-98ab-f64a7a3215fa", "created": "2024-01-26T21:28:21.613477Z", "modified": "2024-01-26T21:28:21.613477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='authenticangry.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.613477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c68352fa-656e-429f-8bf2-422b47a51d01", "created": "2024-01-26T21:28:21.613866Z", "modified": "2024-01-26T21:28:21.613866Z", "relationship_type": "indicates", "source_ref": "indicator--ad83283b-5264-4df6-98ab-f64a7a3215fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b250631d-ece4-4ba8-8b77-a13c7945fe8c", "created": "2024-01-26T21:28:21.613962Z", "modified": "2024-01-26T21:28:21.613962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reservationszone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.613962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06fda113-3632-4125-93b0-37041cc27d9f", "created": "2024-01-26T21:28:21.614366Z", "modified": "2024-01-26T21:28:21.614366Z", "relationship_type": "indicates", "source_ref": "indicator--b250631d-ece4-4ba8-8b77-a13c7945fe8c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86db4b64-02f1-4846-bded-32e14220a095", "created": "2024-01-26T21:28:21.614466Z", "modified": "2024-01-26T21:28:21.614466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pizzatoyourplace.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.614466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81249224-a5fe-4616-8c43-ac3dd4453ed4", "created": "2024-01-26T21:28:21.614865Z", "modified": "2024-01-26T21:28:21.614865Z", "relationship_type": "indicates", "source_ref": "indicator--86db4b64-02f1-4846-bded-32e14220a095", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b4b2e0b-866e-4886-bcd8-1e5cec5860b9", "created": "2024-01-26T21:28:21.614964Z", "modified": "2024-01-26T21:28:21.614964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dnsclocknow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.614964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66774c07-d43a-4b4d-b0aa-50bb2d9d06b1", "created": "2024-01-26T21:28:21.615343Z", "modified": "2024-01-26T21:28:21.615343Z", "relationship_type": "indicates", "source_ref": "indicator--6b4b2e0b-866e-4886-bcd8-1e5cec5860b9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9827e2a5-2d17-4bca-be08-80f688c91d41", "created": "2024-01-26T21:28:21.615444Z", "modified": "2024-01-26T21:28:21.615444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nerdtvfan.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.615444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0d5d049-fb1d-4358-8f38-85eb82e3d5a4", "created": "2024-01-26T21:28:21.615824Z", "modified": "2024-01-26T21:28:21.615824Z", "relationship_type": "indicates", "source_ref": "indicator--9827e2a5-2d17-4bca-be08-80f688c91d41", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa270cc8-f995-42fd-b7fe-81f449ede0eb", "created": "2024-01-26T21:28:21.615919Z", "modified": "2024-01-26T21:28:21.615919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='template-iso.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.615919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--470d818a-5442-4357-8836-f26f202e5eaf", "created": "2024-01-26T21:28:21.616304Z", "modified": "2024-01-26T21:28:21.616304Z", "relationship_type": "indicates", "source_ref": "indicator--aa270cc8-f995-42fd-b7fe-81f449ede0eb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe2040bd-5037-476d-b6bc-70e03ea33f13", "created": "2024-01-26T21:28:21.616399Z", "modified": "2024-01-26T21:28:21.616399Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='financecomments.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.616399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d44370c8-2854-4f15-bebc-805244910266", "created": "2024-01-26T21:28:21.616863Z", "modified": "2024-01-26T21:28:21.616863Z", "relationship_type": "indicates", "source_ref": "indicator--fe2040bd-5037-476d-b6bc-70e03ea33f13", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75528eb7-1797-4758-be9d-90cbc6b21ae6", "created": "2024-01-26T21:28:21.616966Z", "modified": "2024-01-26T21:28:21.616966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='addresstimeframe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.616966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec2f4d86-77fd-4c8d-97f7-e54f6913467f", "created": "2024-01-26T21:28:21.617356Z", "modified": "2024-01-26T21:28:21.617356Z", "relationship_type": "indicates", "source_ref": "indicator--75528eb7-1797-4758-be9d-90cbc6b21ae6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd629990-8855-4757-804d-44d7bcb6b6ff", "created": "2024-01-26T21:28:21.617456Z", "modified": "2024-01-26T21:28:21.617456Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waterforplants.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.617456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3378bb4c-b6a6-4a46-9e1f-c8f81facc9dd", "created": "2024-01-26T21:28:21.617847Z", "modified": "2024-01-26T21:28:21.617847Z", "relationship_type": "indicates", "source_ref": "indicator--dd629990-8855-4757-804d-44d7bcb6b6ff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55d74962-f4bd-4f88-8d82-568593036b38", "created": "2024-01-26T21:28:21.617942Z", "modified": "2024-01-26T21:28:21.617942Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chistedeldia.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.617942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6757a84f-0a11-43eb-9347-d0911421c077", "created": "2024-01-26T21:28:21.618324Z", "modified": "2024-01-26T21:28:21.618324Z", "relationship_type": "indicates", "source_ref": "indicator--55d74962-f4bd-4f88-8d82-568593036b38", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6b0e012-9d5c-4bc8-af18-120d9aaf261b", "created": "2024-01-26T21:28:21.618419Z", "modified": "2024-01-26T21:28:21.618419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coupedumondepro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.618419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bd41837-1383-478d-a33b-ed3d881b4cfe", "created": "2024-01-26T21:28:21.618807Z", "modified": "2024-01-26T21:28:21.618807Z", "relationship_type": "indicates", "source_ref": "indicator--c6b0e012-9d5c-4bc8-af18-120d9aaf261b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7eedf14-0b67-40aa-b7b3-a11d422ea60d", "created": "2024-01-26T21:28:21.618903Z", "modified": "2024-01-26T21:28:21.618903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newsofthemoment.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.618903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef04efcd-68ad-45b0-86ba-59b51e101c4a", "created": "2024-01-26T21:28:21.619294Z", "modified": "2024-01-26T21:28:21.619294Z", "relationship_type": "indicates", "source_ref": "indicator--b7eedf14-0b67-40aa-b7b3-a11d422ea60d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e50879a-1e3b-4c76-a4b7-34e1aa90c3e7", "created": "2024-01-26T21:28:21.619394Z", "modified": "2024-01-26T21:28:21.619394Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='social-rights.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.619394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca9cdf12-ef5d-4c31-b055-b97ffe4be8c0", "created": "2024-01-26T21:28:21.619775Z", "modified": "2024-01-26T21:28:21.619775Z", "relationship_type": "indicates", "source_ref": "indicator--1e50879a-1e3b-4c76-a4b7-34e1aa90c3e7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1269b6f6-3e4f-4939-97fc-245b8bf808af", "created": "2024-01-26T21:28:21.61987Z", "modified": "2024-01-26T21:28:21.61987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='volcanosregion.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.61987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e8511e0-588b-4df5-9a16-f0f1e74950aa", "created": "2024-01-26T21:28:21.620256Z", "modified": "2024-01-26T21:28:21.620256Z", "relationship_type": "indicates", "source_ref": "indicator--1269b6f6-3e4f-4939-97fc-245b8bf808af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e7f7aed-1b25-4427-9e04-a0d1d179cdf3", "created": "2024-01-26T21:28:21.620351Z", "modified": "2024-01-26T21:28:21.620351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='earsstrawsfive.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.620351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1050fc5-74ed-434b-b195-cedf3b06f18a", "created": "2024-01-26T21:28:21.62074Z", "modified": "2024-01-26T21:28:21.62074Z", "relationship_type": "indicates", "source_ref": "indicator--4e7f7aed-1b25-4427-9e04-a0d1d179cdf3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73a6beaa-5285-4c18-863d-eb839a4680e3", "created": "2024-01-26T21:28:21.620836Z", "modified": "2024-01-26T21:28:21.620836Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='qualityfeeling.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.620836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0346806-4975-49b8-8a53-52c0f045636c", "created": "2024-01-26T21:28:21.621298Z", "modified": "2024-01-26T21:28:21.621298Z", "relationship_type": "indicates", "source_ref": "indicator--73a6beaa-5285-4c18-863d-eb839a4680e3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ffc1445-5b39-46a5-97b7-02ec914c5822", "created": "2024-01-26T21:28:21.621403Z", "modified": "2024-01-26T21:28:21.621403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='directbegins.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.621403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bfcb360-bc6e-44d9-ac96-8313c59bf29f", "created": "2024-01-26T21:28:21.621807Z", "modified": "2024-01-26T21:28:21.621807Z", "relationship_type": "indicates", "source_ref": "indicator--0ffc1445-5b39-46a5-97b7-02ec914c5822", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbd8bd1c-5731-4a27-9fed-41b6f1116187", "created": "2024-01-26T21:28:21.621906Z", "modified": "2024-01-26T21:28:21.621906Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unionofteenagers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.621906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6edab2b-7158-468e-a0b4-bea18338bf86", "created": "2024-01-26T21:28:21.622294Z", "modified": "2024-01-26T21:28:21.622294Z", "relationship_type": "indicates", "source_ref": "indicator--fbd8bd1c-5731-4a27-9fed-41b6f1116187", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4df18318-48d5-45de-a0d2-3eb3bd5b4d81", "created": "2024-01-26T21:28:21.62239Z", "modified": "2024-01-26T21:28:21.62239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='strategyroles.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.62239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b646e6-a0c6-42bb-886b-e00fe058a931", "created": "2024-01-26T21:28:21.622777Z", "modified": "2024-01-26T21:28:21.622777Z", "relationship_type": "indicates", "source_ref": "indicator--4df18318-48d5-45de-a0d2-3eb3bd5b4d81", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b6bb178-b8cd-4e88-9cdb-76758e039bac", "created": "2024-01-26T21:28:21.622873Z", "modified": "2024-01-26T21:28:21.622873Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='delivery-24-7.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.622873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52721d56-e5c5-4d50-bf8e-a190f2378c20", "created": "2024-01-26T21:28:21.623258Z", "modified": "2024-01-26T21:28:21.623258Z", "relationship_type": "indicates", "source_ref": "indicator--2b6bb178-b8cd-4e88-9cdb-76758e039bac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32fb1e0f-2728-4ec0-a62e-ea3c222ba655", "created": "2024-01-26T21:28:21.62336Z", "modified": "2024-01-26T21:28:21.62336Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='housing-update.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.62336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c787313d-f1bc-45e0-bb92-6beb036b59e6", "created": "2024-01-26T21:28:21.623743Z", "modified": "2024-01-26T21:28:21.623743Z", "relationship_type": "indicates", "source_ref": "indicator--32fb1e0f-2728-4ec0-a62e-ea3c222ba655", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8e03f05-2b0e-400d-85cd-e1949e668e71", "created": "2024-01-26T21:28:21.623839Z", "modified": "2024-01-26T21:28:21.623839Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='feelbonesbag.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.623839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e27c754-96fe-4623-ade0-72163e2ce4bb", "created": "2024-01-26T21:28:21.624222Z", "modified": "2024-01-26T21:28:21.624222Z", "relationship_type": "indicates", "source_ref": "indicator--a8e03f05-2b0e-400d-85cd-e1949e668e71", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec9e667b-560c-44b4-8442-11d4e93aecb1", "created": "2024-01-26T21:28:21.624317Z", "modified": "2024-01-26T21:28:21.624317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='syncingprocess.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.624317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--188f9049-a983-4a9d-936f-14883c0420c6", "created": "2024-01-26T21:28:21.624705Z", "modified": "2024-01-26T21:28:21.624705Z", "relationship_type": "indicates", "source_ref": "indicator--ec9e667b-560c-44b4-8442-11d4e93aecb1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38175400-9344-41e0-88c4-652621e5d8d8", "created": "2024-01-26T21:28:21.624799Z", "modified": "2024-01-26T21:28:21.624799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectshare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.624799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dc2e0ce-9b58-49bf-a244-89ece8423932", "created": "2024-01-26T21:28:21.625182Z", "modified": "2024-01-26T21:28:21.625182Z", "relationship_type": "indicates", "source_ref": "indicator--38175400-9344-41e0-88c4-652621e5d8d8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c99ea339-b3a3-468a-bba6-eb18cbc01fa1", "created": "2024-01-26T21:28:21.625276Z", "modified": "2024-01-26T21:28:21.625276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downgradeproduct.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.625276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aed2f2d5-49aa-4a4e-80e0-31409abe1a9a", "created": "2024-01-26T21:28:21.625742Z", "modified": "2024-01-26T21:28:21.625742Z", "relationship_type": "indicates", "source_ref": "indicator--c99ea339-b3a3-468a-bba6-eb18cbc01fa1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8462ea76-858f-4502-a57d-c03fd3abd4a6", "created": "2024-01-26T21:28:21.625843Z", "modified": "2024-01-26T21:28:21.625843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reload-url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.625843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36e4d8d5-1df0-4101-9d8a-eccd4b31e393", "created": "2024-01-26T21:28:21.626224Z", "modified": "2024-01-26T21:28:21.626224Z", "relationship_type": "indicates", "source_ref": "indicator--8462ea76-858f-4502-a57d-c03fd3abd4a6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35c4fe7c-d8f2-47e8-b3eb-40d8e66b7eab", "created": "2024-01-26T21:28:21.62632Z", "modified": "2024-01-26T21:28:21.62632Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realmythtrend.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.62632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb51699-aaf8-4b09-a03e-a8f21e650384", "created": "2024-01-26T21:28:21.626703Z", "modified": "2024-01-26T21:28:21.626703Z", "relationship_type": "indicates", "source_ref": "indicator--35c4fe7c-d8f2-47e8-b3eb-40d8e66b7eab", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f955d120-932f-441c-9250-7596ceb57025", "created": "2024-01-26T21:28:21.6268Z", "modified": "2024-01-26T21:28:21.6268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findgroupon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.6268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b5e3ab1-7730-45a5-9630-4032995d5cb8", "created": "2024-01-26T21:28:21.627184Z", "modified": "2024-01-26T21:28:21.627184Z", "relationship_type": "indicates", "source_ref": "indicator--f955d120-932f-441c-9250-7596ceb57025", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34492254-f016-4615-ba02-57ab6c2a816a", "created": "2024-01-26T21:28:21.627286Z", "modified": "2024-01-26T21:28:21.627286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-domain.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.627286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff49ebb5-f4d4-426d-8012-31d83ce31ea2", "created": "2024-01-26T21:28:21.627672Z", "modified": "2024-01-26T21:28:21.627672Z", "relationship_type": "indicates", "source_ref": "indicator--34492254-f016-4615-ba02-57ab6c2a816a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5872d9ca-9dca-4ec3-91d7-59a601acbcaa", "created": "2024-01-26T21:28:21.627768Z", "modified": "2024-01-26T21:28:21.627768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='laptop-parts.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.627768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf736aff-3633-419c-87ef-a0d2ee869a14", "created": "2024-01-26T21:28:21.628153Z", "modified": "2024-01-26T21:28:21.628153Z", "relationship_type": "indicates", "source_ref": "indicator--5872d9ca-9dca-4ec3-91d7-59a601acbcaa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6141f3a2-cc35-4387-88f2-2fd019b26c21", "created": "2024-01-26T21:28:21.628248Z", "modified": "2024-01-26T21:28:21.628248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='medical-updates.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.628248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--558441fe-8398-4e67-b952-9abba2d24003", "created": "2024-01-26T21:28:21.628639Z", "modified": "2024-01-26T21:28:21.628639Z", "relationship_type": "indicates", "source_ref": "indicator--6141f3a2-cc35-4387-88f2-2fd019b26c21", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c014795a-67b8-4893-ad88-f18474294ff1", "created": "2024-01-26T21:28:21.628743Z", "modified": "2024-01-26T21:28:21.628743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlsync.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.628743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c71a785-2bcc-4f06-ba05-4d25b447de34", "created": "2024-01-26T21:28:21.62912Z", "modified": "2024-01-26T21:28:21.62912Z", "relationship_type": "indicates", "source_ref": "indicator--c014795a-67b8-4893-ad88-f18474294ff1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f8a979e-0037-4ec2-8766-a3d7087f1dd3", "created": "2024-01-26T21:28:21.629219Z", "modified": "2024-01-26T21:28:21.629219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='deal4unow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.629219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ec5a909-f5e1-4da1-8495-adc94e011596", "created": "2024-01-26T21:28:21.629602Z", "modified": "2024-01-26T21:28:21.629602Z", "relationship_type": "indicates", "source_ref": "indicator--9f8a979e-0037-4ec2-8766-a3d7087f1dd3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4576fea5-ef03-4370-969a-d5ee6b2e8ac1", "created": "2024-01-26T21:28:21.629697Z", "modified": "2024-01-26T21:28:21.629697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appleleaveit.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.629697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbe9b2fe-c2d9-4afe-973e-fafed10423c5", "created": "2024-01-26T21:28:21.630367Z", "modified": "2024-01-26T21:28:21.630367Z", "relationship_type": "indicates", "source_ref": "indicator--4576fea5-ef03-4370-969a-d5ee6b2e8ac1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52920843-479c-4b7d-9072-3958f0627761", "created": "2024-01-26T21:28:21.630466Z", "modified": "2024-01-26T21:28:21.630466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='possibilitytotransfer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.630466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c449e4e-8968-4ff9-814d-93fd0cd98ea7", "created": "2024-01-26T21:28:21.630867Z", "modified": "2024-01-26T21:28:21.630867Z", "relationship_type": "indicates", "source_ref": "indicator--52920843-479c-4b7d-9072-3958f0627761", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2659369-67d8-44fd-9f2c-257e25cc7855", "created": "2024-01-26T21:28:21.630963Z", "modified": "2024-01-26T21:28:21.630963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sharepassageset.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.630963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c053d1f-60a1-403c-863e-4dc7729a0492", "created": "2024-01-26T21:28:21.63135Z", "modified": "2024-01-26T21:28:21.63135Z", "relationship_type": "indicates", "source_ref": "indicator--f2659369-67d8-44fd-9f2c-257e25cc7855", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cb7fe74-0f1b-420d-a259-ee69c21bab39", "created": "2024-01-26T21:28:21.631451Z", "modified": "2024-01-26T21:28:21.631451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url-configure.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.631451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b439b504-d1c0-4a00-9448-24b540345502", "created": "2024-01-26T21:28:21.631834Z", "modified": "2024-01-26T21:28:21.631834Z", "relationship_type": "indicates", "source_ref": "indicator--0cb7fe74-0f1b-420d-a259-ee69c21bab39", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8548d309-6e8a-4e82-a76a-0d2050dad18d", "created": "2024-01-26T21:28:21.631933Z", "modified": "2024-01-26T21:28:21.631933Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foodeveryhour.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.631933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c56ffe5b-ea60-4a40-9566-b315ec7ff023", "created": "2024-01-26T21:28:21.63232Z", "modified": "2024-01-26T21:28:21.63232Z", "relationship_type": "indicates", "source_ref": "indicator--8548d309-6e8a-4e82-a76a-0d2050dad18d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c257fd6-5d8e-4ab1-b135-892ab733d6f5", "created": "2024-01-26T21:28:21.632419Z", "modified": "2024-01-26T21:28:21.632419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountcanceled.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.632419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6c6ff05-1695-4e36-82ef-56d39d6455b8", "created": "2024-01-26T21:28:21.632805Z", "modified": "2024-01-26T21:28:21.632805Z", "relationship_type": "indicates", "source_ref": "indicator--0c257fd6-5d8e-4ab1-b135-892ab733d6f5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf9bd6dc-fc38-45b0-90df-2b248017d674", "created": "2024-01-26T21:28:21.6329Z", "modified": "2024-01-26T21:28:21.6329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='license-updater.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.6329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d264a8a-4d4c-4fb8-bfb2-74f5b9665a29", "created": "2024-01-26T21:28:21.63329Z", "modified": "2024-01-26T21:28:21.63329Z", "relationship_type": "indicates", "source_ref": "indicator--cf9bd6dc-fc38-45b0-90df-2b248017d674", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ea4b5e1-f2f4-4841-ab98-eceb4b94e947", "created": "2024-01-26T21:28:21.633389Z", "modified": "2024-01-26T21:28:21.633389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sweet-water.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.633389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82a23466-e9fd-444b-8e32-81692894c31f", "created": "2024-01-26T21:28:21.633772Z", "modified": "2024-01-26T21:28:21.633772Z", "relationship_type": "indicates", "source_ref": "indicator--9ea4b5e1-f2f4-4841-ab98-eceb4b94e947", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82e2d2fb-10bb-4e28-a25a-27ee038978af", "created": "2024-01-26T21:28:21.633869Z", "modified": "2024-01-26T21:28:21.633869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unsubscribe-now.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.633869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0906139a-4689-4325-a297-c8097372d821", "created": "2024-01-26T21:28:21.63425Z", "modified": "2024-01-26T21:28:21.63425Z", "relationship_type": "indicates", "source_ref": "indicator--82e2d2fb-10bb-4e28-a25a-27ee038978af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8c17727-a872-4f0d-bfb7-f006d21b9ca8", "created": "2024-01-26T21:28:21.634352Z", "modified": "2024-01-26T21:28:21.634352Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ourperfume.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.634352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97426eff-c7c3-40a8-af40-0d6cb7d2c51f", "created": "2024-01-26T21:28:21.634733Z", "modified": "2024-01-26T21:28:21.634733Z", "relationship_type": "indicates", "source_ref": "indicator--d8c17727-a872-4f0d-bfb7-f006d21b9ca8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6002d897-53dd-479b-9f77-9382106cc66d", "created": "2024-01-26T21:28:21.634828Z", "modified": "2024-01-26T21:28:21.634828Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sputnik-news.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.634828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d3805d2-94f7-40d1-9f0e-d4ff2ac8adbf", "created": "2024-01-26T21:28:21.635298Z", "modified": "2024-01-26T21:28:21.635298Z", "relationship_type": "indicates", "source_ref": "indicator--6002d897-53dd-479b-9f77-9382106cc66d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d68d8abb-da1a-4994-8bb9-f13f37018275", "created": "2024-01-26T21:28:21.635401Z", "modified": "2024-01-26T21:28:21.635401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlupdates.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.635401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfc23f84-2a2a-4b06-a269-9879bc1a78fb", "created": "2024-01-26T21:28:21.635785Z", "modified": "2024-01-26T21:28:21.635785Z", "relationship_type": "indicates", "source_ref": "indicator--d68d8abb-da1a-4994-8bb9-f13f37018275", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--684cf3e9-7a24-45aa-b567-d5d8f2422179", "created": "2024-01-26T21:28:21.635884Z", "modified": "2024-01-26T21:28:21.635884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appsgratis.com.mx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.635884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e65c75b6-93f3-402a-b87c-4a6457b9a1d7", "created": "2024-01-26T21:28:21.636272Z", "modified": "2024-01-26T21:28:21.636272Z", "relationship_type": "indicates", "source_ref": "indicator--684cf3e9-7a24-45aa-b567-d5d8f2422179", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac39cb46-2c88-4be0-857d-1277bde352ca", "created": "2024-01-26T21:28:21.636367Z", "modified": "2024-01-26T21:28:21.636367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asrararablya.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.636367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ce9167e-24cd-43f3-b47d-4ecc18d8f1ff", "created": "2024-01-26T21:28:21.636748Z", "modified": "2024-01-26T21:28:21.636748Z", "relationship_type": "indicates", "source_ref": "indicator--ac39cb46-2c88-4be0-857d-1277bde352ca", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6866141d-107d-48a2-8183-016c4b76fb8a", "created": "2024-01-26T21:28:21.636844Z", "modified": "2024-01-26T21:28:21.636844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestperfumesnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.636844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa6ecb3d-f6cc-4c40-94e9-d7ef829aa7e4", "created": "2024-01-26T21:28:21.637232Z", "modified": "2024-01-26T21:28:21.637232Z", "relationship_type": "indicates", "source_ref": "indicator--6866141d-107d-48a2-8183-016c4b76fb8a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e698471-d8bc-4b4b-8fab-10066cc1bce6", "created": "2024-01-26T21:28:21.637326Z", "modified": "2024-01-26T21:28:21.637326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='intim-media.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.637326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--640a2eda-61e7-4910-a8fc-3f11d20604be", "created": "2024-01-26T21:28:21.637714Z", "modified": "2024-01-26T21:28:21.637714Z", "relationship_type": "indicates", "source_ref": "indicator--8e698471-d8bc-4b4b-8fab-10066cc1bce6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d8208fa-2ecc-43dc-a11f-3b6690767336", "created": "2024-01-26T21:28:21.637814Z", "modified": "2024-01-26T21:28:21.637814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mergeandcenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.637814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90e25d1c-e5e7-4f6f-b745-0c518747bc7a", "created": "2024-01-26T21:28:21.638195Z", "modified": "2024-01-26T21:28:21.638195Z", "relationship_type": "indicates", "source_ref": "indicator--8d8208fa-2ecc-43dc-a11f-3b6690767336", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8611ee3-af79-4a06-851f-fc65dbea2d19", "created": "2024-01-26T21:28:21.638291Z", "modified": "2024-01-26T21:28:21.638291Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webpageupdate.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.638291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b259c3e-8e44-4575-b319-1fe3230d242b", "created": "2024-01-26T21:28:21.638674Z", "modified": "2024-01-26T21:28:21.638674Z", "relationship_type": "indicates", "source_ref": "indicator--b8611ee3-af79-4a06-851f-fc65dbea2d19", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37fa65d6-1292-43d0-a24a-4803c2a3a48b", "created": "2024-01-26T21:28:21.63877Z", "modified": "2024-01-26T21:28:21.63877Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reachcomputer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.63877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--117196d4-a09c-481f-9cc6-9d88c052e6ca", "created": "2024-01-26T21:28:21.639155Z", "modified": "2024-01-26T21:28:21.639155Z", "relationship_type": "indicates", "source_ref": "indicator--37fa65d6-1292-43d0-a24a-4803c2a3a48b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd521ae2-b758-4eb9-8e8a-6f241f921af7", "created": "2024-01-26T21:28:21.639252Z", "modified": "2024-01-26T21:28:21.639252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mysuperheadphones.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.639252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9790c588-cbfe-4a25-8480-d80381c33727", "created": "2024-01-26T21:28:21.639722Z", "modified": "2024-01-26T21:28:21.639722Z", "relationship_type": "indicates", "source_ref": "indicator--dd521ae2-b758-4eb9-8e8a-6f241f921af7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d6c0bc9-1122-4d4f-8393-a33809f2846a", "created": "2024-01-26T21:28:21.639822Z", "modified": "2024-01-26T21:28:21.639822Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='growstart.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.639822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2438419f-3212-459d-ac91-b0b9aefce9cc", "created": "2024-01-26T21:28:21.640199Z", "modified": "2024-01-26T21:28:21.640199Z", "relationship_type": "indicates", "source_ref": "indicator--6d6c0bc9-1122-4d4f-8393-a33809f2846a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--039aaa23-15c7-4e5b-9bec-a89859ed475c", "created": "2024-01-26T21:28:21.640296Z", "modified": "2024-01-26T21:28:21.640296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dancinglife.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.640296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd60b44d-57d2-42be-86ce-a2ce3d582632", "created": "2024-01-26T21:28:21.640675Z", "modified": "2024-01-26T21:28:21.640675Z", "relationship_type": "indicates", "source_ref": "indicator--039aaa23-15c7-4e5b-9bec-a89859ed475c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ad9342a-aa27-47a6-b0d5-871ec420e302", "created": "2024-01-26T21:28:21.640771Z", "modified": "2024-01-26T21:28:21.640771Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='functionalcover.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.640771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37fc36a2-19e3-433e-8acb-4f2235907e76", "created": "2024-01-26T21:28:21.641159Z", "modified": "2024-01-26T21:28:21.641159Z", "relationship_type": "indicates", "source_ref": "indicator--5ad9342a-aa27-47a6-b0d5-871ec420e302", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6de689c4-50ad-4db3-bb8e-b483bfb666d9", "created": "2024-01-26T21:28:21.641258Z", "modified": "2024-01-26T21:28:21.641258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='businesssupportme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.641258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3d083e5-edfb-4703-9f8f-d0f93b4ae1d4", "created": "2024-01-26T21:28:21.641649Z", "modified": "2024-01-26T21:28:21.641649Z", "relationship_type": "indicates", "source_ref": "indicator--6de689c4-50ad-4db3-bb8e-b483bfb666d9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--502fc815-8b99-42db-8794-1813462492b3", "created": "2024-01-26T21:28:21.641744Z", "modified": "2024-01-26T21:28:21.641744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eliminateadjust.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.641744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d316060-0a94-4e72-8129-b53177e10a20", "created": "2024-01-26T21:28:21.64213Z", "modified": "2024-01-26T21:28:21.64213Z", "relationship_type": "indicates", "source_ref": "indicator--502fc815-8b99-42db-8794-1813462492b3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e004737d-5512-43fe-9568-6ebd2afa22c8", "created": "2024-01-26T21:28:21.642225Z", "modified": "2024-01-26T21:28:21.642225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='islam-today.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.642225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37dee5b6-108f-44a2-994a-dfa1d0375403", "created": "2024-01-26T21:28:21.64261Z", "modified": "2024-01-26T21:28:21.64261Z", "relationship_type": "indicates", "source_ref": "indicator--e004737d-5512-43fe-9568-6ebd2afa22c8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49269e02-709d-49fe-b1fe-42fdc5e89387", "created": "2024-01-26T21:28:21.642707Z", "modified": "2024-01-26T21:28:21.642707Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dnsroof.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.642707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2a64998-816d-49c3-a573-2f810e317289", "created": "2024-01-26T21:28:21.643088Z", "modified": "2024-01-26T21:28:21.643088Z", "relationship_type": "indicates", "source_ref": "indicator--49269e02-709d-49fe-b1fe-42fdc5e89387", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5362b80f-8458-4360-9165-3ab21285a6cc", "created": "2024-01-26T21:28:21.643186Z", "modified": "2024-01-26T21:28:21.643186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-softs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.643186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ae4494e-3366-4e78-ad71-8641c0238609", "created": "2024-01-26T21:28:21.643571Z", "modified": "2024-01-26T21:28:21.643571Z", "relationship_type": "indicates", "source_ref": "indicator--5362b80f-8458-4360-9165-3ab21285a6cc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6996bdd0-1bd3-4812-bfb5-9f41150fa6a9", "created": "2024-01-26T21:28:21.643667Z", "modified": "2024-01-26T21:28:21.643667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yourbestvaca.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.643667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09af4366-6a45-44b5-8381-12b46f4f2d2d", "created": "2024-01-26T21:28:21.644129Z", "modified": "2024-01-26T21:28:21.644129Z", "relationship_type": "indicates", "source_ref": "indicator--6996bdd0-1bd3-4812-bfb5-9f41150fa6a9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe42871b-76ed-4ffe-8421-d1f695f8fd81", "created": "2024-01-26T21:28:21.644228Z", "modified": "2024-01-26T21:28:21.644228Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='levelsteelwhite.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.644228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--583f8593-a03d-4b62-b70d-fedc2df67504", "created": "2024-01-26T21:28:21.644615Z", "modified": "2024-01-26T21:28:21.644615Z", "relationship_type": "indicates", "source_ref": "indicator--fe42871b-76ed-4ffe-8421-d1f695f8fd81", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6024b23-9ef1-408a-8b7d-d429ae40057d", "created": "2024-01-26T21:28:21.644713Z", "modified": "2024-01-26T21:28:21.644713Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='911hig11carcay959454.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.644713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94854101-0485-4d63-9211-8a0c2d89b6e2", "created": "2024-01-26T21:28:21.645196Z", "modified": "2024-01-26T21:28:21.645196Z", "relationship_type": "indicates", "source_ref": "indicator--b6024b23-9ef1-408a-8b7d-d429ae40057d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e81c6cd-5904-4955-ae4f-813b48889276", "created": "2024-01-26T21:28:21.645302Z", "modified": "2024-01-26T21:28:21.645302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='enoughtoday.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.645302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9c7be82-686c-448a-a67f-e11ec0c1577d", "created": "2024-01-26T21:28:21.64569Z", "modified": "2024-01-26T21:28:21.64569Z", "relationship_type": "indicates", "source_ref": "indicator--2e81c6cd-5904-4955-ae4f-813b48889276", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f7a661e-df41-4e35-9cb7-d58134ebd9b5", "created": "2024-01-26T21:28:21.645785Z", "modified": "2024-01-26T21:28:21.645785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='live-once.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.645785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a1c8635-7bc7-435e-973b-6d146245b61e", "created": "2024-01-26T21:28:21.646167Z", "modified": "2024-01-26T21:28:21.646167Z", "relationship_type": "indicates", "source_ref": "indicator--9f7a661e-df41-4e35-9cb7-d58134ebd9b5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60cc7992-bae5-4803-8133-fca79c5e9a61", "created": "2024-01-26T21:28:21.646264Z", "modified": "2024-01-26T21:28:21.646264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cheapmotelz.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.646264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--530c1803-593e-49b1-86f3-e31d2030a2e6", "created": "2024-01-26T21:28:21.646649Z", "modified": "2024-01-26T21:28:21.646649Z", "relationship_type": "indicates", "source_ref": "indicator--60cc7992-bae5-4803-8133-fca79c5e9a61", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0924be9b-5a75-4363-a047-05118fdfa8f5", "created": "2024-01-26T21:28:21.646744Z", "modified": "2024-01-26T21:28:21.646744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='al-nusr.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.646744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5e54ace-acb5-4f8b-bc3e-f2ff4cf774b1", "created": "2024-01-26T21:28:21.647121Z", "modified": "2024-01-26T21:28:21.647121Z", "relationship_type": "indicates", "source_ref": "indicator--0924be9b-5a75-4363-a047-05118fdfa8f5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e3d3989-4214-40d9-a6e1-a9feee9cec73", "created": "2024-01-26T21:28:21.64722Z", "modified": "2024-01-26T21:28:21.64722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rosesforus.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.64722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--769e5ffb-012e-49a1-a58d-e1e33a3f33bd", "created": "2024-01-26T21:28:21.647599Z", "modified": "2024-01-26T21:28:21.647599Z", "relationship_type": "indicates", "source_ref": "indicator--1e3d3989-4214-40d9-a6e1-a9feee9cec73", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a4fca59-de1e-4ed5-8c84-71d36a6962cf", "created": "2024-01-26T21:28:21.647699Z", "modified": "2024-01-26T21:28:21.647699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loading-images.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.647699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c06c4f7a-ebf6-4fb5-abd4-f0a94ba6362b", "created": "2024-01-26T21:28:21.648087Z", "modified": "2024-01-26T21:28:21.648087Z", "relationship_type": "indicates", "source_ref": "indicator--6a4fca59-de1e-4ed5-8c84-71d36a6962cf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31962408-78ad-4164-a07c-4610dbd81834", "created": "2024-01-26T21:28:21.648183Z", "modified": "2024-01-26T21:28:21.648183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hotinfosource.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.648183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--712a9d7d-9ef7-40cb-b964-378e6c8b27e1", "created": "2024-01-26T21:28:21.648654Z", "modified": "2024-01-26T21:28:21.648654Z", "relationship_type": "indicates", "source_ref": "indicator--31962408-78ad-4164-a07c-4610dbd81834", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f76b330-2c0f-4272-90a9-45a8f2df1740", "created": "2024-01-26T21:28:21.648753Z", "modified": "2024-01-26T21:28:21.648753Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gdfr.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.648753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7560eed4-efb3-4280-9179-5df15e84b712", "created": "2024-01-26T21:28:21.649133Z", "modified": "2024-01-26T21:28:21.649133Z", "relationship_type": "indicates", "source_ref": "indicator--4f76b330-2c0f-4272-90a9-45a8f2df1740", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5dbd528-6fc5-4e08-bfe2-8d47ff7fc3b1", "created": "2024-01-26T21:28:21.649233Z", "modified": "2024-01-26T21:28:21.649233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpr-appointments.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.649233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c4a579f-1885-49ce-9a03-940e37439fa1", "created": "2024-01-26T21:28:21.649621Z", "modified": "2024-01-26T21:28:21.649621Z", "relationship_type": "indicates", "source_ref": "indicator--d5dbd528-6fc5-4e08-bfe2-8d47ff7fc3b1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b79119b9-68fb-41a0-a40c-5c701843e884", "created": "2024-01-26T21:28:21.649717Z", "modified": "2024-01-26T21:28:21.649717Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='doorcoffeebrown.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.649717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42e00415-c554-44ba-a4ed-152c0e5640f3", "created": "2024-01-26T21:28:21.6501Z", "modified": "2024-01-26T21:28:21.6501Z", "relationship_type": "indicates", "source_ref": "indicator--b79119b9-68fb-41a0-a40c-5c701843e884", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34b97088-a40d-4c83-9c1a-7371eb81cf83", "created": "2024-01-26T21:28:21.650194Z", "modified": "2024-01-26T21:28:21.650194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myshoesforever.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.650194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0a5e884-03fd-4512-984f-56e9efd0e045", "created": "2024-01-26T21:28:21.65058Z", "modified": "2024-01-26T21:28:21.65058Z", "relationship_type": "indicates", "source_ref": "indicator--34b97088-a40d-4c83-9c1a-7371eb81cf83", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c86c9142-66c7-4e89-a5a9-1e5eef161998", "created": "2024-01-26T21:28:21.650676Z", "modified": "2024-01-26T21:28:21.650676Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifedonor.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.650676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8fb672d-a08b-49b4-bd96-02b48711401f", "created": "2024-01-26T21:28:21.651059Z", "modified": "2024-01-26T21:28:21.651059Z", "relationship_type": "indicates", "source_ref": "indicator--c86c9142-66c7-4e89-a5a9-1e5eef161998", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d62975bc-2f78-4987-a47f-21cbaeb79b69", "created": "2024-01-26T21:28:21.651155Z", "modified": "2024-01-26T21:28:21.651155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awardpractice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.651155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af47ce67-200a-4761-8420-c46136495316", "created": "2024-01-26T21:28:21.651542Z", "modified": "2024-01-26T21:28:21.651542Z", "relationship_type": "indicates", "source_ref": "indicator--d62975bc-2f78-4987-a47f-21cbaeb79b69", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26290413-c63b-4861-bf5b-53607f24599d", "created": "2024-01-26T21:28:21.651642Z", "modified": "2024-01-26T21:28:21.651642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findouthere.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.651642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1daaa5d3-f83f-430d-aa85-f2ce45c9d1c3", "created": "2024-01-26T21:28:21.652022Z", "modified": "2024-01-26T21:28:21.652022Z", "relationship_type": "indicates", "source_ref": "indicator--26290413-c63b-4861-bf5b-53607f24599d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23be5b35-b0f8-4e6e-8162-d89f8d3f6020", "created": "2024-01-26T21:28:21.652116Z", "modified": "2024-01-26T21:28:21.652116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safecrusade.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.652116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20023f1b-bd07-4812-abb2-d32300761ca3", "created": "2024-01-26T21:28:21.652495Z", "modified": "2024-01-26T21:28:21.652495Z", "relationship_type": "indicates", "source_ref": "indicator--23be5b35-b0f8-4e6e-8162-d89f8d3f6020", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36d29d95-aae9-4102-95ec-bbf67cb1a337", "created": "2024-01-26T21:28:21.652591Z", "modified": "2024-01-26T21:28:21.652591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cupscars.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.652591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6481cf6-ff22-4582-b4c9-5e313845ced4", "created": "2024-01-26T21:28:21.653049Z", "modified": "2024-01-26T21:28:21.653049Z", "relationship_type": "indicates", "source_ref": "indicator--36d29d95-aae9-4102-95ec-bbf67cb1a337", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f8419e-e410-46ed-b3e0-0d45adfadf6f", "created": "2024-01-26T21:28:21.65315Z", "modified": "2024-01-26T21:28:21.65315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='adjust-local-settings.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.65315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0821405-89c2-4edf-877f-a1589c5fd0ff", "created": "2024-01-26T21:28:21.653546Z", "modified": "2024-01-26T21:28:21.653546Z", "relationship_type": "indicates", "source_ref": "indicator--23f8419e-e410-46ed-b3e0-0d45adfadf6f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16053989-095e-4029-a511-1722de7a9783", "created": "2024-01-26T21:28:21.653642Z", "modified": "2024-01-26T21:28:21.653642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yourlastchance.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.653642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cffcda0-602c-4aec-8877-fb42a7391e5b", "created": "2024-01-26T21:28:21.654027Z", "modified": "2024-01-26T21:28:21.654027Z", "relationship_type": "indicates", "source_ref": "indicator--16053989-095e-4029-a511-1722de7a9783", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--943139fe-a024-49d9-95b7-a058d10baabc", "created": "2024-01-26T21:28:21.654122Z", "modified": "2024-01-26T21:28:21.654122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='operations-shifts.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.654122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5ab3da3-dac2-4f7e-bfbd-f87cb06ee9de", "created": "2024-01-26T21:28:21.654512Z", "modified": "2024-01-26T21:28:21.654512Z", "relationship_type": "indicates", "source_ref": "indicator--943139fe-a024-49d9-95b7-a058d10baabc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5aa8243-a128-4cb2-a7d0-5ba5099565a2", "created": "2024-01-26T21:28:21.654608Z", "modified": "2024-01-26T21:28:21.654608Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netvisualizer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.654608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a5926e8-a34a-46a0-9950-38b3ac2f02b7", "created": "2024-01-26T21:28:21.654992Z", "modified": "2024-01-26T21:28:21.654992Z", "relationship_type": "indicates", "source_ref": "indicator--a5aa8243-a128-4cb2-a7d0-5ba5099565a2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2411d9e-1408-42db-8532-ce776b34eed0", "created": "2024-01-26T21:28:21.65509Z", "modified": "2024-01-26T21:28:21.65509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bunchi.club']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.65509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709f1c2f-66a7-4076-818c-6adf45d8527c", "created": "2024-01-26T21:28:21.655466Z", "modified": "2024-01-26T21:28:21.655466Z", "relationship_type": "indicates", "source_ref": "indicator--e2411d9e-1408-42db-8532-ce776b34eed0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43ac6800-4f87-4158-86cb-d3596d756ee7", "created": "2024-01-26T21:28:21.655561Z", "modified": "2024-01-26T21:28:21.655561Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ineediscounts.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.655561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0540369d-a513-469f-9842-6483b0304303", "created": "2024-01-26T21:28:21.655946Z", "modified": "2024-01-26T21:28:21.655946Z", "relationship_type": "indicates", "source_ref": "indicator--43ac6800-4f87-4158-86cb-d3596d756ee7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cfc8ee5-33e0-49bc-9501-01c37cf864df", "created": "2024-01-26T21:28:21.656045Z", "modified": "2024-01-26T21:28:21.656045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nouvelles247.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.656045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d36cbf10-6cc2-4588-b45e-50424074dad4", "created": "2024-01-26T21:28:21.656428Z", "modified": "2024-01-26T21:28:21.656428Z", "relationship_type": "indicates", "source_ref": "indicator--7cfc8ee5-33e0-49bc-9501-01c37cf864df", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6236e3ee-41cb-47a8-87d9-dc4f1cc98d77", "created": "2024-01-26T21:28:21.656523Z", "modified": "2024-01-26T21:28:21.656523Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellomydaddy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.656523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fddde009-1124-4bb7-8996-028fcb9dfd4f", "created": "2024-01-26T21:28:21.656906Z", "modified": "2024-01-26T21:28:21.656906Z", "relationship_type": "indicates", "source_ref": "indicator--6236e3ee-41cb-47a8-87d9-dc4f1cc98d77", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44f38a9e-f8ac-4f08-8f25-734f3a3b5d92", "created": "2024-01-26T21:28:21.657Z", "modified": "2024-01-26T21:28:21.657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='poweredbycpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e76e3692-6dfc-4501-a3cd-a7b8c7e6a2c4", "created": "2024-01-26T21:28:21.657464Z", "modified": "2024-01-26T21:28:21.657464Z", "relationship_type": "indicates", "source_ref": "indicator--44f38a9e-f8ac-4f08-8f25-734f3a3b5d92", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eeb32f43-64be-4a1e-ad61-c9c4d6671a05", "created": "2024-01-26T21:28:21.657562Z", "modified": "2024-01-26T21:28:21.657562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='housesfurniture.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.657562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde2a962-000e-46f2-b99a-2bca997eea2a", "created": "2024-01-26T21:28:21.657955Z", "modified": "2024-01-26T21:28:21.657955Z", "relationship_type": "indicates", "source_ref": "indicator--eeb32f43-64be-4a1e-ad61-c9c4d6671a05", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f10d7cb-c5d2-4c9c-8d4a-92ef3829c030", "created": "2024-01-26T21:28:21.65805Z", "modified": "2024-01-26T21:28:21.65805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mydailycooking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.65805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f1e65e3-2822-411a-9ddc-ce65d9e8e810", "created": "2024-01-26T21:28:21.658434Z", "modified": "2024-01-26T21:28:21.658434Z", "relationship_type": "indicates", "source_ref": "indicator--8f10d7cb-c5d2-4c9c-8d4a-92ef3829c030", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f4d3d10-84ee-4823-8508-49092f2787ae", "created": "2024-01-26T21:28:21.658529Z", "modified": "2024-01-26T21:28:21.658529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wewantflowersnow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.658529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a34584b-4c2a-4912-9e3d-7ef9854d78a4", "created": "2024-01-26T21:28:21.658919Z", "modified": "2024-01-26T21:28:21.658919Z", "relationship_type": "indicates", "source_ref": "indicator--7f4d3d10-84ee-4823-8508-49092f2787ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7de6d63e-13db-44fa-a79d-b82ed92408f2", "created": "2024-01-26T21:28:21.659018Z", "modified": "2024-01-26T21:28:21.659018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='like-the-rest.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.659018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b3cc757-5006-4b8e-9e35-591808011754", "created": "2024-01-26T21:28:21.659408Z", "modified": "2024-01-26T21:28:21.659408Z", "relationship_type": "indicates", "source_ref": "indicator--7de6d63e-13db-44fa-a79d-b82ed92408f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dd8e127-07b0-4ed4-b99c-759ce590721a", "created": "2024-01-26T21:28:21.659504Z", "modified": "2024-01-26T21:28:21.659504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='becomeiguana.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.659504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1b9df7b-ed31-47d6-973e-9720b3cfd230", "created": "2024-01-26T21:28:21.659887Z", "modified": "2024-01-26T21:28:21.659887Z", "relationship_type": "indicates", "source_ref": "indicator--3dd8e127-07b0-4ed4-b99c-759ce590721a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--794442e0-502e-4309-b383-18d61468c795", "created": "2024-01-26T21:28:21.659982Z", "modified": "2024-01-26T21:28:21.659982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='proudmorale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.659982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28cbfe22-aecf-41c3-90e0-b495b0cfc623", "created": "2024-01-26T21:28:21.660366Z", "modified": "2024-01-26T21:28:21.660366Z", "relationship_type": "indicates", "source_ref": "indicator--794442e0-502e-4309-b383-18d61468c795", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe74a9a3-009e-4e1b-b667-0e3f4d86f586", "created": "2024-01-26T21:28:21.660461Z", "modified": "2024-01-26T21:28:21.660461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maphonortea.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.660461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aab3e99f-049b-47a0-90f0-1741a7eca752", "created": "2024-01-26T21:28:21.660842Z", "modified": "2024-01-26T21:28:21.660842Z", "relationship_type": "indicates", "source_ref": "indicator--fe74a9a3-009e-4e1b-b667-0e3f4d86f586", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4206fdb-e363-4310-bf0b-e533e2eb7288", "created": "2024-01-26T21:28:21.660938Z", "modified": "2024-01-26T21:28:21.660938Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectit.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.660938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ebfb6bb-1e51-4be4-857b-23fc445d47b0", "created": "2024-01-26T21:28:21.661318Z", "modified": "2024-01-26T21:28:21.661318Z", "relationship_type": "indicates", "source_ref": "indicator--b4206fdb-e363-4310-bf0b-e533e2eb7288", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fff496f3-5db6-4d70-b386-48084da87978", "created": "2024-01-26T21:28:21.661418Z", "modified": "2024-01-26T21:28:21.661418Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gettingchances.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.661418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02edbadc-5f0f-4d26-8430-00c68ed55928", "created": "2024-01-26T21:28:21.661879Z", "modified": "2024-01-26T21:28:21.661879Z", "relationship_type": "indicates", "source_ref": "indicator--fff496f3-5db6-4d70-b386-48084da87978", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abfc3fd8-48c3-4841-b23b-6f6fb48a4948", "created": "2024-01-26T21:28:21.661976Z", "modified": "2024-01-26T21:28:21.661976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='besthotelsaroundme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.661976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc35ad2e-6aec-4102-9fee-ba031ffdd200", "created": "2024-01-26T21:28:21.662368Z", "modified": "2024-01-26T21:28:21.662368Z", "relationship_type": "indicates", "source_ref": "indicator--abfc3fd8-48c3-4841-b23b-6f6fb48a4948", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eac23a0-aff3-41a2-8c27-39a931857e44", "created": "2024-01-26T21:28:21.662464Z", "modified": "2024-01-26T21:28:21.662464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free247downloads.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.662464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--274fe69d-ae6c-4e53-822c-03bffda62402", "created": "2024-01-26T21:28:21.662853Z", "modified": "2024-01-26T21:28:21.662853Z", "relationship_type": "indicates", "source_ref": "indicator--6eac23a0-aff3-41a2-8c27-39a931857e44", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b74722d-6b0c-4e68-9d09-5d21130897ef", "created": "2024-01-26T21:28:21.662954Z", "modified": "2024-01-26T21:28:21.662954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bulk-theft.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.662954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5479701-bbd5-4754-a036-0cb1112a7913", "created": "2024-01-26T21:28:21.663332Z", "modified": "2024-01-26T21:28:21.663332Z", "relationship_type": "indicates", "source_ref": "indicator--6b74722d-6b0c-4e68-9d09-5d21130897ef", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d90967f0-0f34-455c-9dbb-1435f59db923", "created": "2024-01-26T21:28:21.66343Z", "modified": "2024-01-26T21:28:21.66343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gate-sync.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.66343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--060136e2-fda3-4cd7-abec-b7e070dc423a", "created": "2024-01-26T21:28:21.663808Z", "modified": "2024-01-26T21:28:21.663808Z", "relationship_type": "indicates", "source_ref": "indicator--d90967f0-0f34-455c-9dbb-1435f59db923", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8786aac9-b6c2-48e1-abbc-1f9628a3426e", "created": "2024-01-26T21:28:21.663904Z", "modified": "2024-01-26T21:28:21.663904Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beanbounce.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.663904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6114ed6-98b2-44f5-b9a3-40921a1063c9", "created": "2024-01-26T21:28:21.664285Z", "modified": "2024-01-26T21:28:21.664285Z", "relationship_type": "indicates", "source_ref": "indicator--8786aac9-b6c2-48e1-abbc-1f9628a3426e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91f18b1a-c646-4552-8e70-108dc841afdd", "created": "2024-01-26T21:28:21.66438Z", "modified": "2024-01-26T21:28:21.66438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='allfadiha.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.66438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00aff278-2ca9-4e52-b0af-4e85a6f09b0f", "created": "2024-01-26T21:28:21.664756Z", "modified": "2024-01-26T21:28:21.664756Z", "relationship_type": "indicates", "source_ref": "indicator--91f18b1a-c646-4552-8e70-108dc841afdd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e455639-6bb2-419d-8827-376e8bcf4ba2", "created": "2024-01-26T21:28:21.664852Z", "modified": "2024-01-26T21:28:21.664852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='organicdiamonds.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.664852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea764d2-034a-470b-a86a-60485c15b9d9", "created": "2024-01-26T21:28:21.665239Z", "modified": "2024-01-26T21:28:21.665239Z", "relationship_type": "indicates", "source_ref": "indicator--6e455639-6bb2-419d-8827-376e8bcf4ba2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29a4b6a0-5531-4ba7-b1a8-7bc547d3c148", "created": "2024-01-26T21:28:21.665335Z", "modified": "2024-01-26T21:28:21.665335Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='opera-van.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.665335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31e7fa70-9d15-41c9-a64a-8e9f2aa097ec", "created": "2024-01-26T21:28:21.665714Z", "modified": "2024-01-26T21:28:21.665714Z", "relationship_type": "indicates", "source_ref": "indicator--29a4b6a0-5531-4ba7-b1a8-7bc547d3c148", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b82ae823-6ed3-477b-ad32-016ae1201ae4", "created": "2024-01-26T21:28:21.665814Z", "modified": "2024-01-26T21:28:21.665814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weakdistance.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.665814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9a6b48f-7f70-4df0-bb64-1175ffc03fa0", "created": "2024-01-26T21:28:21.666273Z", "modified": "2024-01-26T21:28:21.666273Z", "relationship_type": "indicates", "source_ref": "indicator--b82ae823-6ed3-477b-ad32-016ae1201ae4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa43076b-453c-4a37-b208-35a26d20f010", "created": "2024-01-26T21:28:21.666371Z", "modified": "2024-01-26T21:28:21.666371Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='breakingnewsasia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.666371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c62420-5f3c-4494-8e55-6a53fe9c8c97", "created": "2024-01-26T21:28:21.66676Z", "modified": "2024-01-26T21:28:21.66676Z", "relationship_type": "indicates", "source_ref": "indicator--fa43076b-453c-4a37-b208-35a26d20f010", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4303d48-61e2-4779-8726-76914f6a3739", "created": "2024-01-26T21:28:21.66686Z", "modified": "2024-01-26T21:28:21.66686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='girlsyoulike.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.66686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91d8df2e-1233-41ee-a4ca-db13bd3c0eb5", "created": "2024-01-26T21:28:21.667242Z", "modified": "2024-01-26T21:28:21.667242Z", "relationship_type": "indicates", "source_ref": "indicator--f4303d48-61e2-4779-8726-76914f6a3739", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50e3e2dd-ad0a-4c90-9761-984a57db51d3", "created": "2024-01-26T21:28:21.667337Z", "modified": "2024-01-26T21:28:21.667337Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newmodel.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.667337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45af2e58-f9e9-4137-bf4a-b8839743f071", "created": "2024-01-26T21:28:21.667725Z", "modified": "2024-01-26T21:28:21.667725Z", "relationship_type": "indicates", "source_ref": "indicator--50e3e2dd-ad0a-4c90-9761-984a57db51d3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b358fab-2118-4cf0-8650-60dabc0752cb", "created": "2024-01-26T21:28:21.66782Z", "modified": "2024-01-26T21:28:21.66782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alive2plunge.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.66782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e4c3e50-c39f-4624-aead-b0a2245eecaf", "created": "2024-01-26T21:28:21.668207Z", "modified": "2024-01-26T21:28:21.668207Z", "relationship_type": "indicates", "source_ref": "indicator--4b358fab-2118-4cf0-8650-60dabc0752cb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6a45e7b-59fc-4469-8227-e5f6f9e30efd", "created": "2024-01-26T21:28:21.668301Z", "modified": "2024-01-26T21:28:21.668301Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bulbazaur.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.668301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4b00af5-9c4f-4a17-b63d-0f29ad817fa5", "created": "2024-01-26T21:28:21.66868Z", "modified": "2024-01-26T21:28:21.66868Z", "relationship_type": "indicates", "source_ref": "indicator--b6a45e7b-59fc-4469-8227-e5f6f9e30efd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8668ea62-58ca-44ed-8d8e-d3808df966af", "created": "2024-01-26T21:28:21.668776Z", "modified": "2024-01-26T21:28:21.668776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-loading.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.668776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b57f4207-fabd-4ba4-95b4-d284a2526687", "created": "2024-01-26T21:28:21.669157Z", "modified": "2024-01-26T21:28:21.669157Z", "relationship_type": "indicates", "source_ref": "indicator--8668ea62-58ca-44ed-8d8e-d3808df966af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e7df7a5-c8d8-4366-aee3-891f4a447cee", "created": "2024-01-26T21:28:21.669252Z", "modified": "2024-01-26T21:28:21.669252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmylunch.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.669252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--752bdbfc-58b8-4716-99c1-fa325bd81a7d", "created": "2024-01-26T21:28:21.66964Z", "modified": "2024-01-26T21:28:21.66964Z", "relationship_type": "indicates", "source_ref": "indicator--9e7df7a5-c8d8-4366-aee3-891f4a447cee", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d09233d-4ec9-40ca-ba92-0d46743fbb4a", "created": "2024-01-26T21:28:21.669734Z", "modified": "2024-01-26T21:28:21.669734Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkan-profile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.669734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--698c2de8-e350-475f-8736-1ae87cb82cff", "created": "2024-01-26T21:28:21.670118Z", "modified": "2024-01-26T21:28:21.670118Z", "relationship_type": "indicates", "source_ref": "indicator--9d09233d-4ec9-40ca-ba92-0d46743fbb4a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69e8a0bd-2da3-4540-bb50-981cb7ea8255", "created": "2024-01-26T21:28:21.670213Z", "modified": "2024-01-26T21:28:21.670213Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mcel.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.670213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc966c8-fa29-4fd6-b01d-93efddbfeb4a", "created": "2024-01-26T21:28:21.670667Z", "modified": "2024-01-26T21:28:21.670667Z", "relationship_type": "indicates", "source_ref": "indicator--69e8a0bd-2da3-4540-bb50-981cb7ea8255", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--961e8bc9-256d-4ad6-8d09-2b3355515f4d", "created": "2024-01-26T21:28:21.670765Z", "modified": "2024-01-26T21:28:21.670765Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirectweburl.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.670765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4860d409-ff87-40d9-a686-c05c50e49d6d", "created": "2024-01-26T21:28:21.671156Z", "modified": "2024-01-26T21:28:21.671156Z", "relationship_type": "indicates", "source_ref": "indicator--961e8bc9-256d-4ad6-8d09-2b3355515f4d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0a00435-1859-4e0c-94cd-1ce12da3b8db", "created": "2024-01-26T21:28:21.671259Z", "modified": "2024-01-26T21:28:21.671259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jaimelire.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.671259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84b661ce-438f-4ef2-843c-bca273b6c476", "created": "2024-01-26T21:28:21.671654Z", "modified": "2024-01-26T21:28:21.671654Z", "relationship_type": "indicates", "source_ref": "indicator--d0a00435-1859-4e0c-94cd-1ce12da3b8db", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9792ed53-6e43-452e-8967-228d083589e1", "created": "2024-01-26T21:28:21.671754Z", "modified": "2024-01-26T21:28:21.671754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chatresponses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.671754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dc077f6-d63a-455a-971a-1ad4af8471a5", "created": "2024-01-26T21:28:21.672137Z", "modified": "2024-01-26T21:28:21.672137Z", "relationship_type": "indicates", "source_ref": "indicator--9792ed53-6e43-452e-8967-228d083589e1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fc52ef4-b70e-4db2-b8d8-d4d9a66f7a4d", "created": "2024-01-26T21:28:21.672232Z", "modified": "2024-01-26T21:28:21.672232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reklamas.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.672232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00b4a5eb-19c2-4a3c-bec1-db1323cdaf1c", "created": "2024-01-26T21:28:21.672609Z", "modified": "2024-01-26T21:28:21.672609Z", "relationship_type": "indicates", "source_ref": "indicator--4fc52ef4-b70e-4db2-b8d8-d4d9a66f7a4d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a25aa09-0dd3-423e-a940-0c2661cdb7e7", "created": "2024-01-26T21:28:21.672706Z", "modified": "2024-01-26T21:28:21.672706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updatedchargers.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.672706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a7cdcda-b2eb-4e51-a84b-a7af8432fe0d", "created": "2024-01-26T21:28:21.673094Z", "modified": "2024-01-26T21:28:21.673094Z", "relationship_type": "indicates", "source_ref": "indicator--2a25aa09-0dd3-423e-a940-0c2661cdb7e7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89927cd7-cd18-4181-8f30-838a5504b6e9", "created": "2024-01-26T21:28:21.673193Z", "modified": "2024-01-26T21:28:21.673193Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sale-2019.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.673193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f767247-8409-4328-a630-3c718118de4b", "created": "2024-01-26T21:28:21.673571Z", "modified": "2024-01-26T21:28:21.673571Z", "relationship_type": "indicates", "source_ref": "indicator--89927cd7-cd18-4181-8f30-838a5504b6e9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16ea71be-8b4b-43e8-93ad-53995c0ff888", "created": "2024-01-26T21:28:21.673667Z", "modified": "2024-01-26T21:28:21.673667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hotels-review.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.673667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a0afb63-734e-4928-81ce-ce72c962bd48", "created": "2024-01-26T21:28:21.674056Z", "modified": "2024-01-26T21:28:21.674056Z", "relationship_type": "indicates", "source_ref": "indicator--16ea71be-8b4b-43e8-93ad-53995c0ff888", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d541bbbc-06fa-4587-8d01-7be8dc22aafb", "created": "2024-01-26T21:28:21.674155Z", "modified": "2024-01-26T21:28:21.674155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securisurf.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.674155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e5fd068-7295-4e71-a446-c215886de9b7", "created": "2024-01-26T21:28:21.674535Z", "modified": "2024-01-26T21:28:21.674535Z", "relationship_type": "indicates", "source_ref": "indicator--d541bbbc-06fa-4587-8d01-7be8dc22aafb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cd89a65-583f-4464-b71d-844668acb9fa", "created": "2024-01-26T21:28:21.674631Z", "modified": "2024-01-26T21:28:21.674631Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securedloading.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.674631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd7a8ffe-b068-4a10-9876-dec8e31744b9", "created": "2024-01-26T21:28:21.675105Z", "modified": "2024-01-26T21:28:21.675105Z", "relationship_type": "indicates", "source_ref": "indicator--4cd89a65-583f-4464-b71d-844668acb9fa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--661ce8a9-1940-4ddf-8ea4-6443fddfc82d", "created": "2024-01-26T21:28:21.675205Z", "modified": "2024-01-26T21:28:21.675205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mideast-today.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.675205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c479dd03-98d9-402d-852b-d8f54ead95b3", "created": "2024-01-26T21:28:21.675589Z", "modified": "2024-01-26T21:28:21.675589Z", "relationship_type": "indicates", "source_ref": "indicator--661ce8a9-1940-4ddf-8ea4-6443fddfc82d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ee9cdc3-0a2e-408f-ac01-00bbe37f603e", "created": "2024-01-26T21:28:21.675684Z", "modified": "2024-01-26T21:28:21.675684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='greensmallcanvas.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.675684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bdd291e-c178-4a4e-81da-30532f7fc200", "created": "2024-01-26T21:28:21.676069Z", "modified": "2024-01-26T21:28:21.676069Z", "relationship_type": "indicates", "source_ref": "indicator--8ee9cdc3-0a2e-408f-ac01-00bbe37f603e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11e23e59-dfb1-4e62-9cd4-a2fc3199c754", "created": "2024-01-26T21:28:21.676165Z", "modified": "2024-01-26T21:28:21.676165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newipconfig.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.676165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90a4aeb8-c2e6-4b14-a299-428ede46ee19", "created": "2024-01-26T21:28:21.676546Z", "modified": "2024-01-26T21:28:21.676546Z", "relationship_type": "indicates", "source_ref": "indicator--11e23e59-dfb1-4e62-9cd4-a2fc3199c754", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1456aef0-1f11-4570-84a9-5732ab19aadb", "created": "2024-01-26T21:28:21.676641Z", "modified": "2024-01-26T21:28:21.676641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='updatingwebpage.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.676641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e61eba1-03f7-4597-a0f9-e506e8686a57", "created": "2024-01-26T21:28:21.677027Z", "modified": "2024-01-26T21:28:21.677027Z", "relationship_type": "indicates", "source_ref": "indicator--1456aef0-1f11-4570-84a9-5732ab19aadb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--013e5055-878f-4202-9716-87ab760b32b0", "created": "2024-01-26T21:28:21.677123Z", "modified": "2024-01-26T21:28:21.677123Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='modifytimezone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.677123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b5e9e32-3c4a-46fe-8d3d-679fc3403b3b", "created": "2024-01-26T21:28:21.677513Z", "modified": "2024-01-26T21:28:21.677513Z", "relationship_type": "indicates", "source_ref": "indicator--013e5055-878f-4202-9716-87ab760b32b0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46f5f33b-5e8e-4c48-b696-4147ea17e561", "created": "2024-01-26T21:28:21.677609Z", "modified": "2024-01-26T21:28:21.677609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='redirect2url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.677609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da05bec2-9b10-4862-980e-7cdc67c99472", "created": "2024-01-26T21:28:21.677995Z", "modified": "2024-01-26T21:28:21.677995Z", "relationship_type": "indicates", "source_ref": "indicator--46f5f33b-5e8e-4c48-b696-4147ea17e561", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--072e39a7-5b4b-43f4-9af7-f171547e5597", "created": "2024-01-26T21:28:21.67809Z", "modified": "2024-01-26T21:28:21.67809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmymind.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.67809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c45a91ef-bc7c-4e90-b2a6-0325878d6a52", "created": "2024-01-26T21:28:21.67847Z", "modified": "2024-01-26T21:28:21.67847Z", "relationship_type": "indicates", "source_ref": "indicator--072e39a7-5b4b-43f4-9af7-f171547e5597", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1209b096-455f-4dac-963a-9c190031787f", "created": "2024-01-26T21:28:21.678565Z", "modified": "2024-01-26T21:28:21.678565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='calendarsapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.678565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8efcb889-21b6-4517-a509-9ae316db72e9", "created": "2024-01-26T21:28:21.678954Z", "modified": "2024-01-26T21:28:21.678954Z", "relationship_type": "indicates", "source_ref": "indicator--1209b096-455f-4dac-963a-9c190031787f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40f87188-a42b-406e-91e4-3fa287256308", "created": "2024-01-26T21:28:21.679052Z", "modified": "2024-01-26T21:28:21.679052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viewstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.679052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44148fbd-0d6f-42db-b6ab-7c83ebb44504", "created": "2024-01-26T21:28:21.679512Z", "modified": "2024-01-26T21:28:21.679512Z", "relationship_type": "indicates", "source_ref": "indicator--40f87188-a42b-406e-91e4-3fa287256308", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbefb5c7-f7b4-41af-8bcf-228b6366cb46", "created": "2024-01-26T21:28:21.67961Z", "modified": "2024-01-26T21:28:21.67961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-loading.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.67961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5e63709-2a9b-4297-be8f-937594a91377", "created": "2024-01-26T21:28:21.679993Z", "modified": "2024-01-26T21:28:21.679993Z", "relationship_type": "indicates", "source_ref": "indicator--dbefb5c7-f7b4-41af-8bcf-228b6366cb46", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--904dbbb9-eb1d-49f9-ac81-f5190d2de0a7", "created": "2024-01-26T21:28:21.680089Z", "modified": "2024-01-26T21:28:21.680089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='yourbestclothes.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.680089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c77661b-acf3-4f57-8338-cec4050c6446", "created": "2024-01-26T21:28:21.680478Z", "modified": "2024-01-26T21:28:21.680478Z", "relationship_type": "indicates", "source_ref": "indicator--904dbbb9-eb1d-49f9-ac81-f5190d2de0a7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24a1e545-4b9a-413f-9ff7-96ab8caba4d4", "created": "2024-01-26T21:28:21.680574Z", "modified": "2024-01-26T21:28:21.680574Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thespaclub.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.680574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5753fec-fc15-484c-ac73-b6e5c3c08349", "created": "2024-01-26T21:28:21.680954Z", "modified": "2024-01-26T21:28:21.680954Z", "relationship_type": "indicates", "source_ref": "indicator--24a1e545-4b9a-413f-9ff7-96ab8caba4d4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04ae53a6-92e8-4e00-b780-5155321b55e7", "created": "2024-01-26T21:28:21.68105Z", "modified": "2024-01-26T21:28:21.68105Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buildurlife.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.68105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1afc76ac-bff4-4e42-9937-6e302d5b05ad", "created": "2024-01-26T21:28:21.68143Z", "modified": "2024-01-26T21:28:21.68143Z", "relationship_type": "indicates", "source_ref": "indicator--04ae53a6-92e8-4e00-b780-5155321b55e7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5427e55-3c99-47c4-b658-a7b663d4f14b", "created": "2024-01-26T21:28:21.681524Z", "modified": "2024-01-26T21:28:21.681524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mynewbesttime.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.681524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1ec603e-59ed-4621-ab86-02e26f409503", "created": "2024-01-26T21:28:21.681906Z", "modified": "2024-01-26T21:28:21.681906Z", "relationship_type": "indicates", "source_ref": "indicator--b5427e55-3c99-47c4-b658-a7b663d4f14b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6399496-57a6-4ed2-ad42-71ef4c8afa09", "created": "2024-01-26T21:28:21.682002Z", "modified": "2024-01-26T21:28:21.682002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='searchunit.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.682002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d615e53f-f901-4ee4-bbc7-67e438e2fd3b", "created": "2024-01-26T21:28:21.682381Z", "modified": "2024-01-26T21:28:21.682381Z", "relationship_type": "indicates", "source_ref": "indicator--a6399496-57a6-4ed2-ad42-71ef4c8afa09", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efa44e22-63d9-4704-b75d-8bff6d97d48f", "created": "2024-01-26T21:28:21.682477Z", "modified": "2024-01-26T21:28:21.682477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='funinat.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.682477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ae0c195-f3d4-4b40-8b7a-f4cbf478781d", "created": "2024-01-26T21:28:21.682855Z", "modified": "2024-01-26T21:28:21.682855Z", "relationship_type": "indicates", "source_ref": "indicator--efa44e22-63d9-4704-b75d-8bff6d97d48f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--932801c6-e229-4d34-90f7-ef313148830a", "created": "2024-01-26T21:28:21.682959Z", "modified": "2024-01-26T21:28:21.682959Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newdailycoupons.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.682959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf61ae6d-5d14-43e8-931a-2744634cc168", "created": "2024-01-26T21:28:21.683344Z", "modified": "2024-01-26T21:28:21.683344Z", "relationship_type": "indicates", "source_ref": "indicator--932801c6-e229-4d34-90f7-ef313148830a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b51c0d81-1da8-4c6c-999d-f2c30dd1bc99", "created": "2024-01-26T21:28:21.683439Z", "modified": "2024-01-26T21:28:21.683439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='youintelligence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.683439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f22f2ae-4072-4f98-91c8-f1d341b7e4e2", "created": "2024-01-26T21:28:21.684102Z", "modified": "2024-01-26T21:28:21.684102Z", "relationship_type": "indicates", "source_ref": "indicator--b51c0d81-1da8-4c6c-999d-f2c30dd1bc99", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a576a0a5-e114-48e0-b574-9756e732cb0f", "created": "2024-01-26T21:28:21.684201Z", "modified": "2024-01-26T21:28:21.684201Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gulfca.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.684201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fbe1389-9257-4384-b489-e4a794ff57be", "created": "2024-01-26T21:28:21.684581Z", "modified": "2024-01-26T21:28:21.684581Z", "relationship_type": "indicates", "source_ref": "indicator--a576a0a5-e114-48e0-b574-9756e732cb0f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c92ce83-ec77-4228-b6aa-0928dd940192", "created": "2024-01-26T21:28:21.684684Z", "modified": "2024-01-26T21:28:21.684684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catfoodstorage.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.684684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33454185-4ac1-4416-ab0b-25796d1d0610", "created": "2024-01-26T21:28:21.685067Z", "modified": "2024-01-26T21:28:21.685067Z", "relationship_type": "indicates", "source_ref": "indicator--3c92ce83-ec77-4228-b6aa-0928dd940192", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c25c5b3-20dd-4af9-aae0-fb14e7029f3e", "created": "2024-01-26T21:28:21.685164Z", "modified": "2024-01-26T21:28:21.685164Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='storageseminar.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.685164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3f92d52-2670-4816-a08b-77cf6b24902c", "created": "2024-01-26T21:28:21.68555Z", "modified": "2024-01-26T21:28:21.68555Z", "relationship_type": "indicates", "source_ref": "indicator--5c25c5b3-20dd-4af9-aae0-fb14e7029f3e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c01f43c-f94e-4bc1-bd30-5454c702c70e", "created": "2024-01-26T21:28:21.685645Z", "modified": "2024-01-26T21:28:21.685645Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tomorrowpastno.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.685645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f6bfbb7-4ccd-4dd1-97c3-e5eb30626f26", "created": "2024-01-26T21:28:21.686032Z", "modified": "2024-01-26T21:28:21.686032Z", "relationship_type": "indicates", "source_ref": "indicator--4c01f43c-f94e-4bc1-bd30-5454c702c70e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c6abc53-34ca-4e22-8ba2-ca0a11c8f619", "created": "2024-01-26T21:28:21.686128Z", "modified": "2024-01-26T21:28:21.686128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='same-old.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.686128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--002de6c7-17fc-482a-b410-11a31d038fd5", "created": "2024-01-26T21:28:21.686502Z", "modified": "2024-01-26T21:28:21.686502Z", "relationship_type": "indicates", "source_ref": "indicator--7c6abc53-34ca-4e22-8ba2-ca0a11c8f619", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b62afc2d-ead5-483a-832c-b6e4f23ca7c2", "created": "2024-01-26T21:28:21.686597Z", "modified": "2024-01-26T21:28:21.686597Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mcel-update.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.686597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89c32578-5d32-4300-af3e-9a5d1da634de", "created": "2024-01-26T21:28:21.686979Z", "modified": "2024-01-26T21:28:21.686979Z", "relationship_type": "indicates", "source_ref": "indicator--b62afc2d-ead5-483a-832c-b6e4f23ca7c2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93bd7361-42d2-402a-b180-24ec171e496f", "created": "2024-01-26T21:28:21.687075Z", "modified": "2024-01-26T21:28:21.687075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='assembled-battery.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.687075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a28a598f-dca2-410c-905b-7e2925a5c4b5", "created": "2024-01-26T21:28:21.687459Z", "modified": "2024-01-26T21:28:21.687459Z", "relationship_type": "indicates", "source_ref": "indicator--93bd7361-42d2-402a-b180-24ec171e496f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dac522e1-db22-4d2e-ac05-ec9735693162", "created": "2024-01-26T21:28:21.687558Z", "modified": "2024-01-26T21:28:21.687558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='massagetax.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.687558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aef7818-40ae-4e48-bf4d-65ce40c04d19", "created": "2024-01-26T21:28:21.687938Z", "modified": "2024-01-26T21:28:21.687938Z", "relationship_type": "indicates", "source_ref": "indicator--dac522e1-db22-4d2e-ac05-ec9735693162", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26e3b058-2e2b-4461-9ce5-0e51d3ffbb2b", "created": "2024-01-26T21:28:21.688033Z", "modified": "2024-01-26T21:28:21.688033Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='starreturned.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.688033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82374d1f-c706-4a47-905d-581f3fa531a8", "created": "2024-01-26T21:28:21.688411Z", "modified": "2024-01-26T21:28:21.688411Z", "relationship_type": "indicates", "source_ref": "indicator--26e3b058-2e2b-4461-9ce5-0e51d3ffbb2b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3efd27cc-195b-4a0e-9112-a43d0acff703", "created": "2024-01-26T21:28:21.688507Z", "modified": "2024-01-26T21:28:21.688507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='preferenceviews.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.688507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55b36c25-23ca-475d-a6b4-d62845e840b2", "created": "2024-01-26T21:28:21.688979Z", "modified": "2024-01-26T21:28:21.688979Z", "relationship_type": "indicates", "source_ref": "indicator--3efd27cc-195b-4a0e-9112-a43d0acff703", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33d12263-2d7b-4523-a6df-362f47405001", "created": "2024-01-26T21:28:21.689076Z", "modified": "2024-01-26T21:28:21.689076Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cryptopcoinz.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.689076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa2a0d7b-ffd9-47e7-b899-6f646e8d728a", "created": "2024-01-26T21:28:21.689462Z", "modified": "2024-01-26T21:28:21.689462Z", "relationship_type": "indicates", "source_ref": "indicator--33d12263-2d7b-4523-a6df-362f47405001", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15c44dc2-7326-4bbc-a023-820f8ed51037", "created": "2024-01-26T21:28:21.689558Z", "modified": "2024-01-26T21:28:21.689558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='photo-my.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.689558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45f87368-ad75-4ac3-a822-0f2e4b227de2", "created": "2024-01-26T21:28:21.689932Z", "modified": "2024-01-26T21:28:21.689932Z", "relationship_type": "indicates", "source_ref": "indicator--15c44dc2-7326-4bbc-a023-820f8ed51037", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32c88338-3027-4687-9e1a-82be9c010048", "created": "2024-01-26T21:28:21.690028Z", "modified": "2024-01-26T21:28:21.690028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xn--nissn-3jc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.690028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc08eb8-fb57-49e0-8000-3b1c264ef303", "created": "2024-01-26T21:28:21.690413Z", "modified": "2024-01-26T21:28:21.690413Z", "relationship_type": "indicates", "source_ref": "indicator--32c88338-3027-4687-9e1a-82be9c010048", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f56bf5ea-9b2f-4eb6-8646-cc4675885977", "created": "2024-01-26T21:28:21.690509Z", "modified": "2024-01-26T21:28:21.690509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moh-online.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.690509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa1c40a0-aadd-44b5-9518-03e619af0257", "created": "2024-01-26T21:28:21.690891Z", "modified": "2024-01-26T21:28:21.690891Z", "relationship_type": "indicates", "source_ref": "indicator--f56bf5ea-9b2f-4eb6-8646-cc4675885977", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2ea7bc3-cebe-4e09-9391-b89ad9494fc8", "created": "2024-01-26T21:28:21.690988Z", "modified": "2024-01-26T21:28:21.690988Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='standstock.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.690988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--214793ac-7eb1-4140-9ac9-a7e0caf70d3d", "created": "2024-01-26T21:28:21.691366Z", "modified": "2024-01-26T21:28:21.691366Z", "relationship_type": "indicates", "source_ref": "indicator--b2ea7bc3-cebe-4e09-9391-b89ad9494fc8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed372caa-06b8-47d5-bbcb-b61cecce94fc", "created": "2024-01-26T21:28:21.691461Z", "modified": "2024-01-26T21:28:21.691461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pride-industry.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.691461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aae88c9-7987-4af9-acb3-ff961c60d55a", "created": "2024-01-26T21:28:21.691856Z", "modified": "2024-01-26T21:28:21.691856Z", "relationship_type": "indicates", "source_ref": "indicator--ed372caa-06b8-47d5-bbcb-b61cecce94fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f27421a7-4298-4ed5-a54d-b5dabf8bb3dc", "created": "2024-01-26T21:28:21.691949Z", "modified": "2024-01-26T21:28:21.691949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coffee2go.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.691949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aedf6500-09b9-4478-9f51-cfa8af8ec512", "created": "2024-01-26T21:28:21.692327Z", "modified": "2024-01-26T21:28:21.692327Z", "relationship_type": "indicates", "source_ref": "indicator--f27421a7-4298-4ed5-a54d-b5dabf8bb3dc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0ef48c7-4130-4ec3-9b5b-2b2aae1da0d9", "created": "2024-01-26T21:28:21.692423Z", "modified": "2024-01-26T21:28:21.692423Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='billednorth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.692423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4305712-589e-42f4-a5ac-c6ef87ce5d15", "created": "2024-01-26T21:28:21.692807Z", "modified": "2024-01-26T21:28:21.692807Z", "relationship_type": "indicates", "source_ref": "indicator--e0ef48c7-4130-4ec3-9b5b-2b2aae1da0d9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9517fb1f-7aa8-45df-b85b-1454139d3a1e", "created": "2024-01-26T21:28:21.692905Z", "modified": "2024-01-26T21:28:21.692905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ajelnews.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.692905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--984bf7af-efe2-4856-a5c3-f6985daa12b1", "created": "2024-01-26T21:28:21.693368Z", "modified": "2024-01-26T21:28:21.693368Z", "relationship_type": "indicates", "source_ref": "indicator--9517fb1f-7aa8-45df-b85b-1454139d3a1e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f6a34af-7c18-4082-a2cc-4bf1c0dcff9e", "created": "2024-01-26T21:28:21.693465Z", "modified": "2024-01-26T21:28:21.693465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fabric-shops.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.693465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e356d1a-ba89-4d41-adf4-3183240e0a0c", "created": "2024-01-26T21:28:21.693848Z", "modified": "2024-01-26T21:28:21.693848Z", "relationship_type": "indicates", "source_ref": "indicator--8f6a34af-7c18-4082-a2cc-4bf1c0dcff9e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcb56380-0efb-4671-8b9b-fc0749041a94", "created": "2024-01-26T21:28:21.693949Z", "modified": "2024-01-26T21:28:21.693949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='humblebenefit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.693949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df2bc693-e3c0-4b10-b504-54bdfd8c9418", "created": "2024-01-26T21:28:21.694335Z", "modified": "2024-01-26T21:28:21.694335Z", "relationship_type": "indicates", "source_ref": "indicator--dcb56380-0efb-4671-8b9b-fc0749041a94", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d680ec94-7adb-48d6-b5e8-8413070034ce", "created": "2024-01-26T21:28:21.694431Z", "modified": "2024-01-26T21:28:21.694431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reloading-page1.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.694431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4a38144-26f3-4164-8315-13ebbcaf6988", "created": "2024-01-26T21:28:21.694818Z", "modified": "2024-01-26T21:28:21.694818Z", "relationship_type": "indicates", "source_ref": "indicator--d680ec94-7adb-48d6-b5e8-8413070034ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35954b13-535a-4c91-8d9a-38a6534bef7f", "created": "2024-01-26T21:28:21.694913Z", "modified": "2024-01-26T21:28:21.694913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web-scanner.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.694913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--addac85e-6576-4639-8d5c-e5a25a15adf6", "created": "2024-01-26T21:28:21.695292Z", "modified": "2024-01-26T21:28:21.695292Z", "relationship_type": "indicates", "source_ref": "indicator--35954b13-535a-4c91-8d9a-38a6534bef7f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--263fb071-6537-4e62-b35c-85db1c562976", "created": "2024-01-26T21:28:21.695388Z", "modified": "2024-01-26T21:28:21.695388Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eardooraround.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.695388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--802d35d1-bda8-494c-a696-1f047bb19370", "created": "2024-01-26T21:28:21.695773Z", "modified": "2024-01-26T21:28:21.695773Z", "relationship_type": "indicates", "source_ref": "indicator--263fb071-6537-4e62-b35c-85db1c562976", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2efea92b-deca-4c5d-b8a8-4724e38d9690", "created": "2024-01-26T21:28:21.695868Z", "modified": "2024-01-26T21:28:21.695868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlreload.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.695868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--867619f5-3f81-49c5-be07-77a349d509fb", "created": "2024-01-26T21:28:21.696251Z", "modified": "2024-01-26T21:28:21.696251Z", "relationship_type": "indicates", "source_ref": "indicator--2efea92b-deca-4c5d-b8a8-4724e38d9690", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b195d47-7356-4841-85f4-99b79f32f041", "created": "2024-01-26T21:28:21.696348Z", "modified": "2024-01-26T21:28:21.696348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='travelight.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.696348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f6a5bef-9a88-4ab5-8999-f93ab6107d1b", "created": "2024-01-26T21:28:21.696733Z", "modified": "2024-01-26T21:28:21.696733Z", "relationship_type": "indicates", "source_ref": "indicator--8b195d47-7356-4841-85f4-99b79f32f041", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8afeddf-24ab-471a-9099-1ee8249fe21b", "created": "2024-01-26T21:28:21.696831Z", "modified": "2024-01-26T21:28:21.696831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tastyteaflavors.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.696831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc38aa6e-1eb6-4d62-b560-5b4c66292d7b", "created": "2024-01-26T21:28:21.697214Z", "modified": "2024-01-26T21:28:21.697214Z", "relationship_type": "indicates", "source_ref": "indicator--b8afeddf-24ab-471a-9099-1ee8249fe21b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34f1c3a7-99af-4847-a8a8-41dd5af36adb", "created": "2024-01-26T21:28:21.697323Z", "modified": "2024-01-26T21:28:21.697323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pridetomyself.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.697323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c050f013-33df-486a-9bb6-31b7e7ab881c", "created": "2024-01-26T21:28:21.697792Z", "modified": "2024-01-26T21:28:21.697792Z", "relationship_type": "indicates", "source_ref": "indicator--34f1c3a7-99af-4847-a8a8-41dd5af36adb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5eee9bc5-be6e-477b-8ff3-4ebf6e85cf55", "created": "2024-01-26T21:28:21.69789Z", "modified": "2024-01-26T21:28:21.69789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mondaymornings.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.69789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26fff61a-3f0c-4c10-a8f2-56adde75eda4", "created": "2024-01-26T21:28:21.698278Z", "modified": "2024-01-26T21:28:21.698278Z", "relationship_type": "indicates", "source_ref": "indicator--5eee9bc5-be6e-477b-8ff3-4ebf6e85cf55", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b3c4b2f-b7fa-4394-a3b2-51d5cd7bd136", "created": "2024-01-26T21:28:21.698374Z", "modified": "2024-01-26T21:28:21.698374Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tricksinswiss.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.698374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d0dd832-5185-402f-891b-7c139194f1ea", "created": "2024-01-26T21:28:21.698762Z", "modified": "2024-01-26T21:28:21.698762Z", "relationship_type": "indicates", "source_ref": "indicator--2b3c4b2f-b7fa-4394-a3b2-51d5cd7bd136", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b03e9580-083f-4b96-930f-31744caecb0e", "created": "2024-01-26T21:28:21.69886Z", "modified": "2024-01-26T21:28:21.69886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newscurrent.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.69886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7fe917a-3a48-457a-ae7e-c574ee53da5f", "created": "2024-01-26T21:28:21.699243Z", "modified": "2024-01-26T21:28:21.699243Z", "relationship_type": "indicates", "source_ref": "indicator--b03e9580-083f-4b96-930f-31744caecb0e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63c3262f-9070-4e3c-b790-841c3cc3a8ba", "created": "2024-01-26T21:28:21.699338Z", "modified": "2024-01-26T21:28:21.699338Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apiwacdn.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.699338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf0de993-74fe-4883-9905-d45ab15e995d", "created": "2024-01-26T21:28:21.699713Z", "modified": "2024-01-26T21:28:21.699713Z", "relationship_type": "indicates", "source_ref": "indicator--63c3262f-9070-4e3c-b790-841c3cc3a8ba", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60bd100f-cc51-44b7-b88b-ae2325e87eae", "created": "2024-01-26T21:28:21.699808Z", "modified": "2024-01-26T21:28:21.699808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='girlimstill.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.699808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--607cd906-89ad-4724-bb6f-5a05330b95e3", "created": "2024-01-26T21:28:21.700187Z", "modified": "2024-01-26T21:28:21.700187Z", "relationship_type": "indicates", "source_ref": "indicator--60bd100f-cc51-44b7-b88b-ae2325e87eae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff2a8252-50c3-4380-a86c-3fdf00a0629f", "created": "2024-01-26T21:28:21.700282Z", "modified": "2024-01-26T21:28:21.700282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bbc-africa.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.700282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92540c27-4220-446f-9f7b-8b6ecb1201c0", "created": "2024-01-26T21:28:21.700663Z", "modified": "2024-01-26T21:28:21.700663Z", "relationship_type": "indicates", "source_ref": "indicator--ff2a8252-50c3-4380-a86c-3fdf00a0629f", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84c3cf7b-0333-4870-8845-eeba3eeaf64c", "created": "2024-01-26T21:28:21.700761Z", "modified": "2024-01-26T21:28:21.700761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coolasiankitchen.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.700761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86f060ea-9a7f-42d8-9900-ade0e237b4e6", "created": "2024-01-26T21:28:21.701153Z", "modified": "2024-01-26T21:28:21.701153Z", "relationship_type": "indicates", "source_ref": "indicator--84c3cf7b-0333-4870-8845-eeba3eeaf64c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd3517f0-54ac-4988-a463-3f2118717ee6", "created": "2024-01-26T21:28:21.701254Z", "modified": "2024-01-26T21:28:21.701254Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='photo-afisha.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.701254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79f8d63a-3af2-415d-8132-ad3cbf81113b", "created": "2024-01-26T21:28:21.701642Z", "modified": "2024-01-26T21:28:21.701642Z", "relationship_type": "indicates", "source_ref": "indicator--fd3517f0-54ac-4988-a463-3f2118717ee6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ad869c3-4fac-48eb-aea6-8b21a10a9916", "created": "2024-01-26T21:28:21.701738Z", "modified": "2024-01-26T21:28:21.701738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clubloading.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.701738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cda5c603-fc8d-49a4-8fd6-f4a1f3e6825a", "created": "2024-01-26T21:28:21.702201Z", "modified": "2024-01-26T21:28:21.702201Z", "relationship_type": "indicates", "source_ref": "indicator--1ad869c3-4fac-48eb-aea6-8b21a10a9916", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3003610-36d2-44d1-8fc4-ab1889c09b44", "created": "2024-01-26T21:28:21.702298Z", "modified": "2024-01-26T21:28:21.702298Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tengrinews.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.702298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b8c10ef-0c8d-4eb5-9954-7bc25bed8c95", "created": "2024-01-26T21:28:21.702678Z", "modified": "2024-01-26T21:28:21.702678Z", "relationship_type": "indicates", "source_ref": "indicator--f3003610-36d2-44d1-8fc4-ab1889c09b44", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c24f7be-b2ec-4371-961e-c87323392c8b", "created": "2024-01-26T21:28:21.702775Z", "modified": "2024-01-26T21:28:21.702775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='social-life.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.702775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a60640f-19b2-4871-b840-b23235a5105f", "created": "2024-01-26T21:28:21.703156Z", "modified": "2024-01-26T21:28:21.703156Z", "relationship_type": "indicates", "source_ref": "indicator--6c24f7be-b2ec-4371-961e-c87323392c8b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acbb3b35-57ed-4878-a9b8-4628849f166c", "created": "2024-01-26T21:28:21.703251Z", "modified": "2024-01-26T21:28:21.703251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portredirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.703251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7be80b7-895f-4f83-8f98-6192da0556f0", "created": "2024-01-26T21:28:21.703632Z", "modified": "2024-01-26T21:28:21.703632Z", "relationship_type": "indicates", "source_ref": "indicator--acbb3b35-57ed-4878-a9b8-4628849f166c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1619b620-8bf3-4bc3-bf81-72a2e25be3c9", "created": "2024-01-26T21:28:21.703729Z", "modified": "2024-01-26T21:28:21.703729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secured-url.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.703729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a520fa6-1c6f-4f82-bd73-b8d290b8fab8", "created": "2024-01-26T21:28:21.70411Z", "modified": "2024-01-26T21:28:21.70411Z", "relationship_type": "indicates", "source_ref": "indicator--1619b620-8bf3-4bc3-bf81-72a2e25be3c9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11c4bb5a-b368-40fa-b839-747a36f262c0", "created": "2024-01-26T21:28:21.704206Z", "modified": "2024-01-26T21:28:21.704206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alawaeltech.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.704206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8e43bfa-6210-4e6c-8b34-ffdbe6f4b9b9", "created": "2024-01-26T21:28:21.704592Z", "modified": "2024-01-26T21:28:21.704592Z", "relationship_type": "indicates", "source_ref": "indicator--11c4bb5a-b368-40fa-b839-747a36f262c0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c363a58-f4ba-4b21-a013-3bfb148ae9df", "created": "2024-01-26T21:28:21.70469Z", "modified": "2024-01-26T21:28:21.70469Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='heavy-flood.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.70469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--193e6830-cc54-4090-80f8-e5b884e02b8f", "created": "2024-01-26T21:28:21.705072Z", "modified": "2024-01-26T21:28:21.705072Z", "relationship_type": "indicates", "source_ref": "indicator--4c363a58-f4ba-4b21-a013-3bfb148ae9df", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72cd22c4-461d-4308-8353-b38412f730ee", "created": "2024-01-26T21:28:21.705169Z", "modified": "2024-01-26T21:28:21.705169Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ex-forexlive.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.705169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9088184a-79cb-4bcd-b3ee-831503180bee", "created": "2024-01-26T21:28:21.705562Z", "modified": "2024-01-26T21:28:21.705562Z", "relationship_type": "indicates", "source_ref": "indicator--72cd22c4-461d-4308-8353-b38412f730ee", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac38c83f-ad0b-4a8c-9071-1e4c2481d336", "created": "2024-01-26T21:28:21.705662Z", "modified": "2024-01-26T21:28:21.705662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='promotionlove.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.705662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c349524b-fa0a-4f0b-bc19-6d63e649b211", "created": "2024-01-26T21:28:21.706049Z", "modified": "2024-01-26T21:28:21.706049Z", "relationship_type": "indicates", "source_ref": "indicator--ac38c83f-ad0b-4a8c-9071-1e4c2481d336", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7e83c5a-5ca3-4a8f-b871-c7946c7a36e7", "created": "2024-01-26T21:28:21.706148Z", "modified": "2024-01-26T21:28:21.706148Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='videosdownload.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.706148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c45d05e-746f-439e-b3fb-05706d20ef32", "created": "2024-01-26T21:28:21.706619Z", "modified": "2024-01-26T21:28:21.706619Z", "relationship_type": "indicates", "source_ref": "indicator--f7e83c5a-5ca3-4a8f-b871-c7946c7a36e7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e06a635-52d8-4ca5-a85e-f6acad48ad40", "created": "2024-01-26T21:28:21.706719Z", "modified": "2024-01-26T21:28:21.706719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='layoutfill.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.706719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfba7f2b-b362-44e0-a264-29e6c18735a6", "created": "2024-01-26T21:28:21.707105Z", "modified": "2024-01-26T21:28:21.707105Z", "relationship_type": "indicates", "source_ref": "indicator--0e06a635-52d8-4ca5-a85e-f6acad48ad40", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5ab93ff-79dc-41cd-86b6-4fba07ab633c", "created": "2024-01-26T21:28:21.707203Z", "modified": "2024-01-26T21:28:21.707203Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webstrings.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.707203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b07365cb-138f-4211-b4be-58079db4ba51", "created": "2024-01-26T21:28:21.707584Z", "modified": "2024-01-26T21:28:21.707584Z", "relationship_type": "indicates", "source_ref": "indicator--b5ab93ff-79dc-41cd-86b6-4fba07ab633c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eee75c0e-336e-4799-9abe-33c25a837cdf", "created": "2024-01-26T21:28:21.707686Z", "modified": "2024-01-26T21:28:21.707686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mylogfrog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.707686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5864aef-ab13-4ef5-a236-c04bfe3ea6ad", "created": "2024-01-26T21:28:21.708077Z", "modified": "2024-01-26T21:28:21.708077Z", "relationship_type": "indicates", "source_ref": "indicator--eee75c0e-336e-4799-9abe-33c25a837cdf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f59824c-66fd-4725-ae9a-c846a0fb50bc", "created": "2024-01-26T21:28:21.708173Z", "modified": "2024-01-26T21:28:21.708173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='social-exercise.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.708173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8540405-6ef2-4d31-a09f-ec4c0729e99b", "created": "2024-01-26T21:28:21.708565Z", "modified": "2024-01-26T21:28:21.708565Z", "relationship_type": "indicates", "source_ref": "indicator--0f59824c-66fd-4725-ae9a-c846a0fb50bc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a600110-a713-4724-b4bb-01364759bec8", "created": "2024-01-26T21:28:21.708666Z", "modified": "2024-01-26T21:28:21.708666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefreework.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.708666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--574fbf3d-54cc-4c8b-99eb-5c2dc5751dce", "created": "2024-01-26T21:28:21.709055Z", "modified": "2024-01-26T21:28:21.709055Z", "relationship_type": "indicates", "source_ref": "indicator--0a600110-a713-4724-b4bb-01364759bec8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8565bb90-0cd9-475a-903e-3e200d6b8d86", "created": "2024-01-26T21:28:21.709153Z", "modified": "2024-01-26T21:28:21.709153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='holdstory.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.709153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80b0ed21-b20a-415f-be4e-6535014b3d44", "created": "2024-01-26T21:28:21.709533Z", "modified": "2024-01-26T21:28:21.709533Z", "relationship_type": "indicates", "source_ref": "indicator--8565bb90-0cd9-475a-903e-3e200d6b8d86", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98718476-8f9a-4456-b707-eaff20afc672", "created": "2024-01-26T21:28:21.70963Z", "modified": "2024-01-26T21:28:21.70963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noti-global.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.70963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cf359bd-0ae2-4d60-994d-791a5a9d0e01", "created": "2024-01-26T21:28:21.710012Z", "modified": "2024-01-26T21:28:21.710012Z", "relationship_type": "indicates", "source_ref": "indicator--98718476-8f9a-4456-b707-eaff20afc672", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c686ccb-702d-4637-bf7e-fc1398f7bb54", "created": "2024-01-26T21:28:21.710107Z", "modified": "2024-01-26T21:28:21.710107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='suitcasesmellnice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.710107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56e3ab48-fb90-4169-a50b-f6870f0583ad", "created": "2024-01-26T21:28:21.710493Z", "modified": "2024-01-26T21:28:21.710493Z", "relationship_type": "indicates", "source_ref": "indicator--8c686ccb-702d-4637-bf7e-fc1398f7bb54", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08bc01e9-136c-4c0e-9cca-6a99e7076fd5", "created": "2024-01-26T21:28:21.710589Z", "modified": "2024-01-26T21:28:21.710589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestheadphones4u.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.710589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe0605e3-de8e-43cd-8b4b-d5be33539e77", "created": "2024-01-26T21:28:21.711054Z", "modified": "2024-01-26T21:28:21.711054Z", "relationship_type": "indicates", "source_ref": "indicator--08bc01e9-136c-4c0e-9cca-6a99e7076fd5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9591d441-5db9-4d86-9351-d90ded5caa42", "created": "2024-01-26T21:28:21.711155Z", "modified": "2024-01-26T21:28:21.711155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xchange4u.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.711155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91f898af-5f3e-4589-925d-32a56497530d", "created": "2024-01-26T21:28:21.711541Z", "modified": "2024-01-26T21:28:21.711541Z", "relationship_type": "indicates", "source_ref": "indicator--9591d441-5db9-4d86-9351-d90ded5caa42", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--570c33d9-9574-481d-902b-05b013361e66", "created": "2024-01-26T21:28:21.711643Z", "modified": "2024-01-26T21:28:21.711643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fallround.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.711643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a74bdc75-2db1-4e87-ad97-8ae75ccd7c70", "created": "2024-01-26T21:28:21.712027Z", "modified": "2024-01-26T21:28:21.712027Z", "relationship_type": "indicates", "source_ref": "indicator--570c33d9-9574-481d-902b-05b013361e66", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d91196e3-fa8f-47e7-9853-e8ccfb1b5b0b", "created": "2024-01-26T21:28:21.712125Z", "modified": "2024-01-26T21:28:21.712125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilebrowsing.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.712125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--889eff87-31a1-452f-9da3-4c4c224069ba", "created": "2024-01-26T21:28:21.712513Z", "modified": "2024-01-26T21:28:21.712513Z", "relationship_type": "indicates", "source_ref": "indicator--d91196e3-fa8f-47e7-9853-e8ccfb1b5b0b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b567b60-eb47-4c2e-9170-98253b0bdf57", "created": "2024-01-26T21:28:21.712613Z", "modified": "2024-01-26T21:28:21.712613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-updates.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.712613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7de0f27-bda8-40f4-aebe-80912b90767d", "created": "2024-01-26T21:28:21.712998Z", "modified": "2024-01-26T21:28:21.712998Z", "relationship_type": "indicates", "source_ref": "indicator--1b567b60-eb47-4c2e-9170-98253b0bdf57", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5aaed44f-42ff-42ae-bf01-1f213399093c", "created": "2024-01-26T21:28:21.713094Z", "modified": "2024-01-26T21:28:21.713094Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='erty.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.713094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c48f8b1-fc89-47f2-93fd-33282d541a52", "created": "2024-01-26T21:28:21.713469Z", "modified": "2024-01-26T21:28:21.713469Z", "relationship_type": "indicates", "source_ref": "indicator--5aaed44f-42ff-42ae-bf01-1f213399093c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c256ae57-ff8a-4f6f-8ae7-e33a5d141415", "created": "2024-01-26T21:28:21.713565Z", "modified": "2024-01-26T21:28:21.713565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='starting-from0.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.713565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--766a660e-ae22-4b15-89ce-3bf6c9b216ae", "created": "2024-01-26T21:28:21.713949Z", "modified": "2024-01-26T21:28:21.713949Z", "relationship_type": "indicates", "source_ref": "indicator--c256ae57-ff8a-4f6f-8ae7-e33a5d141415", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e0b2ce4-f1ed-4a65-ad2c-97e017b67b83", "created": "2024-01-26T21:28:21.714044Z", "modified": "2024-01-26T21:28:21.714044Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eurasianupdate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.714044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd8e8f8f-a4bb-47ca-a48a-7cbb95550a32", "created": "2024-01-26T21:28:21.71443Z", "modified": "2024-01-26T21:28:21.71443Z", "relationship_type": "indicates", "source_ref": "indicator--0e0b2ce4-f1ed-4a65-ad2c-97e017b67b83", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81e34716-87be-49ea-bd99-7075c5abb10b", "created": "2024-01-26T21:28:21.714524Z", "modified": "2024-01-26T21:28:21.714524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bargainservice.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.714524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--194a8cd2-e385-4fa9-8c44-305ee02db87e", "created": "2024-01-26T21:28:21.714922Z", "modified": "2024-01-26T21:28:21.714922Z", "relationship_type": "indicates", "source_ref": "indicator--81e34716-87be-49ea-bd99-7075c5abb10b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7666599c-7778-4044-a242-813d03f23fe1", "created": "2024-01-26T21:28:21.715017Z", "modified": "2024-01-26T21:28:21.715017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fashionpark.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.715017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96c83e95-fe82-4786-b0cf-e48ed0d14a60", "created": "2024-01-26T21:28:21.715477Z", "modified": "2024-01-26T21:28:21.715477Z", "relationship_type": "indicates", "source_ref": "indicator--7666599c-7778-4044-a242-813d03f23fe1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf1025c-cace-4835-9f62-b582e91c6aff", "created": "2024-01-26T21:28:21.715575Z", "modified": "2024-01-26T21:28:21.715575Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='russian4u.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.715575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dea2fe73-e351-4559-a983-bc29bd2cfcb8", "created": "2024-01-26T21:28:21.715956Z", "modified": "2024-01-26T21:28:21.715956Z", "relationship_type": "indicates", "source_ref": "indicator--ebf1025c-cace-4835-9f62-b582e91c6aff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f34409b4-930c-49f0-9692-08651934decb", "created": "2024-01-26T21:28:21.716053Z", "modified": "2024-01-26T21:28:21.716053Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='preventsusing.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.716053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14e8331b-1188-4dc8-98e7-95c3da0b7627", "created": "2024-01-26T21:28:21.716436Z", "modified": "2024-01-26T21:28:21.716436Z", "relationship_type": "indicates", "source_ref": "indicator--f34409b4-930c-49f0-9692-08651934decb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4e8aefb-1074-4e1a-931e-d30e12d53bd1", "created": "2024-01-26T21:28:21.716533Z", "modified": "2024-01-26T21:28:21.716533Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='skillsforest.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.716533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--115bab4e-f10a-4ccd-b366-ca804f360928", "created": "2024-01-26T21:28:21.716913Z", "modified": "2024-01-26T21:28:21.716913Z", "relationship_type": "indicates", "source_ref": "indicator--d4e8aefb-1074-4e1a-931e-d30e12d53bd1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d46c39ac-b73a-457c-b725-3a8647e4e547", "created": "2024-01-26T21:28:21.717009Z", "modified": "2024-01-26T21:28:21.717009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='documentpro.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.717009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--093c3ea3-09d6-407e-b152-bfd94de51fdb", "created": "2024-01-26T21:28:21.717388Z", "modified": "2024-01-26T21:28:21.717388Z", "relationship_type": "indicates", "source_ref": "indicator--d46c39ac-b73a-457c-b725-3a8647e4e547", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6523043c-e366-4d6b-9a91-611e12e95dcb", "created": "2024-01-26T21:28:21.717484Z", "modified": "2024-01-26T21:28:21.717484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='somuchrain.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.717484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef4c7406-f249-4f8b-b024-0306271ba9bb", "created": "2024-01-26T21:28:21.717871Z", "modified": "2024-01-26T21:28:21.717871Z", "relationship_type": "indicates", "source_ref": "indicator--6523043c-e366-4d6b-9a91-611e12e95dcb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a39e1c00-f27c-4645-be2c-34c15b54c17b", "created": "2024-01-26T21:28:21.717966Z", "modified": "2024-01-26T21:28:21.717966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moregatesthere.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.717966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--425308d7-6833-4f87-bcbb-1f7a23e5524b", "created": "2024-01-26T21:28:21.718354Z", "modified": "2024-01-26T21:28:21.718354Z", "relationship_type": "indicates", "source_ref": "indicator--a39e1c00-f27c-4645-be2c-34c15b54c17b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a417969e-2678-4446-8083-781bd07eeeb4", "created": "2024-01-26T21:28:21.718452Z", "modified": "2024-01-26T21:28:21.718452Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='linking-page.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.718452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7abc940-6a03-496a-ac45-97048d0fb515", "created": "2024-01-26T21:28:21.718835Z", "modified": "2024-01-26T21:28:21.718835Z", "relationship_type": "indicates", "source_ref": "indicator--a417969e-2678-4446-8083-781bd07eeeb4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e31b72a-17b8-477e-9761-650745051db9", "created": "2024-01-26T21:28:21.71893Z", "modified": "2024-01-26T21:28:21.71893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sunnydaylight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.71893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7688a675-d671-4acb-9710-999c13cab9be", "created": "2024-01-26T21:28:21.719319Z", "modified": "2024-01-26T21:28:21.719319Z", "relationship_type": "indicates", "source_ref": "indicator--4e31b72a-17b8-477e-9761-650745051db9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--995faea3-a9f5-4c17-a4dc-a231ca3999f9", "created": "2024-01-26T21:28:21.719415Z", "modified": "2024-01-26T21:28:21.719415Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coolbbqtools.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.719415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b846710-fbdd-40fd-b2f6-a5622a50d043", "created": "2024-01-26T21:28:21.71988Z", "modified": "2024-01-26T21:28:21.71988Z", "relationship_type": "indicates", "source_ref": "indicator--995faea3-a9f5-4c17-a4dc-a231ca3999f9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b90bea9a-5b27-4319-b867-561c6f17ea2a", "created": "2024-01-26T21:28:21.719979Z", "modified": "2024-01-26T21:28:21.719979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='particularmechanic.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.719979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41864997-d11a-493e-8083-03c79c8cad50", "created": "2024-01-26T21:28:21.720376Z", "modified": "2024-01-26T21:28:21.720376Z", "relationship_type": "indicates", "source_ref": "indicator--b90bea9a-5b27-4319-b867-561c6f17ea2a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ad3e24-ae0b-4d99-89de-f924fd3816c7", "created": "2024-01-26T21:28:21.720475Z", "modified": "2024-01-26T21:28:21.720475Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bubblesmoke.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.720475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f389522-d0a1-4f33-a416-be30ab42f161", "created": "2024-01-26T21:28:21.720856Z", "modified": "2024-01-26T21:28:21.720856Z", "relationship_type": "indicates", "source_ref": "indicator--b1ad3e24-ae0b-4d99-89de-f924fd3816c7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90bde108-aa07-4122-9d00-7cae5c9f226d", "created": "2024-01-26T21:28:21.720954Z", "modified": "2024-01-26T21:28:21.720954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bigseatsout.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.720954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1780634-34a4-439a-a5bb-3ea12748a035", "created": "2024-01-26T21:28:21.721336Z", "modified": "2024-01-26T21:28:21.721336Z", "relationship_type": "indicates", "source_ref": "indicator--90bde108-aa07-4122-9d00-7cae5c9f226d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42d26747-e270-4c48-80c9-c27853208d77", "created": "2024-01-26T21:28:21.721437Z", "modified": "2024-01-26T21:28:21.721437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='randomlane.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.721437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f7152d8-972e-4456-b77f-dcfc11ec9761", "created": "2024-01-26T21:28:21.721818Z", "modified": "2024-01-26T21:28:21.721818Z", "relationship_type": "indicates", "source_ref": "indicator--42d26747-e270-4c48-80c9-c27853208d77", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d9ebe06-5c42-432d-8ecf-b4fcb03c3fe3", "created": "2024-01-26T21:28:21.721914Z", "modified": "2024-01-26T21:28:21.721914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='qaoffers.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.721914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7253cb4f-b995-4d33-b8b7-8837610bceaa", "created": "2024-01-26T21:28:21.722292Z", "modified": "2024-01-26T21:28:21.722292Z", "relationship_type": "indicates", "source_ref": "indicator--7d9ebe06-5c42-432d-8ecf-b4fcb03c3fe3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec992d51-e4cd-4e86-9780-881f84a46057", "created": "2024-01-26T21:28:21.72239Z", "modified": "2024-01-26T21:28:21.72239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='raresound.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.72239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18d34deb-c159-41e0-a189-bee8be0849b1", "created": "2024-01-26T21:28:21.722774Z", "modified": "2024-01-26T21:28:21.722774Z", "relationship_type": "indicates", "source_ref": "indicator--ec992d51-e4cd-4e86-9780-881f84a46057", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37da22b7-2d45-4067-a3a9-989f80dfa492", "created": "2024-01-26T21:28:21.722868Z", "modified": "2024-01-26T21:28:21.722868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alpharythme.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.722868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--490a8e99-a094-4a4b-828f-aa7b19ece411", "created": "2024-01-26T21:28:21.723246Z", "modified": "2024-01-26T21:28:21.723246Z", "relationship_type": "indicates", "source_ref": "indicator--37da22b7-2d45-4067-a3a9-989f80dfa492", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--badc7f22-d49c-487e-bbee-b716a440e86d", "created": "2024-01-26T21:28:21.723346Z", "modified": "2024-01-26T21:28:21.723346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='albumphotopro.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.723346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2f99f63-78cf-4de8-b533-0efdc8ae38b3", "created": "2024-01-26T21:28:21.723731Z", "modified": "2024-01-26T21:28:21.723731Z", "relationship_type": "indicates", "source_ref": "indicator--badc7f22-d49c-487e-bbee-b716a440e86d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3843e4bc-ff54-4c3e-8c2e-4828b193a9f9", "created": "2024-01-26T21:28:21.723826Z", "modified": "2024-01-26T21:28:21.723826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mosque-salah.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.723826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65f70277-99dc-428b-aa8a-54e242be84a5", "created": "2024-01-26T21:28:21.72429Z", "modified": "2024-01-26T21:28:21.72429Z", "relationship_type": "indicates", "source_ref": "indicator--3843e4bc-ff54-4c3e-8c2e-4828b193a9f9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb1de3be-1f84-4a53-895a-512744410eb0", "created": "2024-01-26T21:28:21.724389Z", "modified": "2024-01-26T21:28:21.724389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newtarrifs.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.724389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a15c511-3ba1-467d-8fa0-a8ade100c018", "created": "2024-01-26T21:28:21.724775Z", "modified": "2024-01-26T21:28:21.724775Z", "relationship_type": "indicates", "source_ref": "indicator--eb1de3be-1f84-4a53-895a-512744410eb0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3abe7d3-a611-430c-8ef6-13fe3e8976b1", "created": "2024-01-26T21:28:21.724874Z", "modified": "2024-01-26T21:28:21.724874Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theredirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.724874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33643139-3072-4dd7-8fb3-227635da33ff", "created": "2024-01-26T21:28:21.725254Z", "modified": "2024-01-26T21:28:21.725254Z", "relationship_type": "indicates", "source_ref": "indicator--a3abe7d3-a611-430c-8ef6-13fe3e8976b1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee2454a2-b5dc-4b56-9362-4b585afb68f2", "created": "2024-01-26T21:28:21.725351Z", "modified": "2024-01-26T21:28:21.725351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='urlredirect.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.725351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cf81fee-08d4-4d04-a8eb-96fd3bf93f02", "created": "2024-01-26T21:28:21.725733Z", "modified": "2024-01-26T21:28:21.725733Z", "relationship_type": "indicates", "source_ref": "indicator--ee2454a2-b5dc-4b56-9362-4b585afb68f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--574265ad-b9b0-4b20-ac6d-ba31dfaefefb", "created": "2024-01-26T21:28:21.725827Z", "modified": "2024-01-26T21:28:21.725827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bulksender.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.725827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90e68def-fcc5-4167-8fd1-cdd5914112d8", "created": "2024-01-26T21:28:21.726216Z", "modified": "2024-01-26T21:28:21.726216Z", "relationship_type": "indicates", "source_ref": "indicator--574265ad-b9b0-4b20-ac6d-ba31dfaefefb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc27f820-4d8f-487c-9666-800d09cadd9a", "created": "2024-01-26T21:28:21.726315Z", "modified": "2024-01-26T21:28:21.726315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='income-tax.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.726315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e55b11e-a507-4886-8e35-eaf3148708a3", "created": "2024-01-26T21:28:21.726696Z", "modified": "2024-01-26T21:28:21.726696Z", "relationship_type": "indicates", "source_ref": "indicator--bc27f820-4d8f-487c-9666-800d09cadd9a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f18bbb3-2a9e-43b9-a689-342121eb9c7b", "created": "2024-01-26T21:28:21.726791Z", "modified": "2024-01-26T21:28:21.726791Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspeednows.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.726791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7bd4197-757d-441e-b348-dc02cd77de28", "created": "2024-01-26T21:28:21.72717Z", "modified": "2024-01-26T21:28:21.72717Z", "relationship_type": "indicates", "source_ref": "indicator--6f18bbb3-2a9e-43b9-a689-342121eb9c7b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28fa25c4-71ee-4c52-98ae-384ffa8a4c8b", "created": "2024-01-26T21:28:21.727265Z", "modified": "2024-01-26T21:28:21.727265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='silverodgone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.727265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7ae7148-1f09-4562-8699-74580f091932", "created": "2024-01-26T21:28:21.727651Z", "modified": "2024-01-26T21:28:21.727651Z", "relationship_type": "indicates", "source_ref": "indicator--28fa25c4-71ee-4c52-98ae-384ffa8a4c8b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e7467d7-b491-47e8-973c-6a6eadb084f6", "created": "2024-01-26T21:28:21.727747Z", "modified": "2024-01-26T21:28:21.727747Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pageredirect.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.727747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b6b2386-eb72-4313-b0f0-6165c2dd5c23", "created": "2024-01-26T21:28:21.728136Z", "modified": "2024-01-26T21:28:21.728136Z", "relationship_type": "indicates", "source_ref": "indicator--8e7467d7-b491-47e8-973c-6a6eadb084f6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdfcd56f-edcf-4ae6-a1a1-a4135b10c072", "created": "2024-01-26T21:28:21.728235Z", "modified": "2024-01-26T21:28:21.728235Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='istgr-foto.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.728235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e8ab477-2a4b-48af-9017-43aa309731c6", "created": "2024-01-26T21:28:21.728692Z", "modified": "2024-01-26T21:28:21.728692Z", "relationship_type": "indicates", "source_ref": "indicator--bdfcd56f-edcf-4ae6-a1a1-a4135b10c072", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bde0f7fe-b690-4621-8941-4e61f17c8df1", "created": "2024-01-26T21:28:21.728792Z", "modified": "2024-01-26T21:28:21.728792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reload-url.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.728792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71211c2e-5bea-4b6d-a6d1-39900f7380ba", "created": "2024-01-26T21:28:21.729176Z", "modified": "2024-01-26T21:28:21.729176Z", "relationship_type": "indicates", "source_ref": "indicator--bde0f7fe-b690-4621-8941-4e61f17c8df1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ad5a9ea-30be-4f1e-8543-ed7ddb72f88b", "created": "2024-01-26T21:28:21.729275Z", "modified": "2024-01-26T21:28:21.729275Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestpresents4all.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.729275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da9b79c0-12c2-4eb9-9ba1-de704f4f2e32", "created": "2024-01-26T21:28:21.72966Z", "modified": "2024-01-26T21:28:21.72966Z", "relationship_type": "indicates", "source_ref": "indicator--4ad5a9ea-30be-4f1e-8543-ed7ddb72f88b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1f9bb97-02d3-4bc0-a243-e657fbc14812", "created": "2024-01-26T21:28:21.729755Z", "modified": "2024-01-26T21:28:21.729755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlineshopzm.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.729755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94da135f-00b1-4c2d-97b4-110f12e553c6", "created": "2024-01-26T21:28:21.730136Z", "modified": "2024-01-26T21:28:21.730136Z", "relationship_type": "indicates", "source_ref": "indicator--b1f9bb97-02d3-4bc0-a243-e657fbc14812", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--350d5914-099d-44c5-901b-fc4ec484a5fc", "created": "2024-01-26T21:28:21.730233Z", "modified": "2024-01-26T21:28:21.730233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='existingpass.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.730233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--798d19ad-30f9-4dd7-ae8a-35bac289ed30", "created": "2024-01-26T21:28:21.730617Z", "modified": "2024-01-26T21:28:21.730617Z", "relationship_type": "indicates", "source_ref": "indicator--350d5914-099d-44c5-901b-fc4ec484a5fc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84370bb8-321b-4b83-a30f-9c49b5d46fea", "created": "2024-01-26T21:28:21.730713Z", "modified": "2024-01-26T21:28:21.730713Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='towebsite.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.730713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b950f19-ab62-490f-bcfb-7212102d7d77", "created": "2024-01-26T21:28:21.731092Z", "modified": "2024-01-26T21:28:21.731092Z", "relationship_type": "indicates", "source_ref": "indicator--84370bb8-321b-4b83-a30f-9c49b5d46fea", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c039b3b5-ce32-4973-b715-8fe9f7406a25", "created": "2024-01-26T21:28:21.731188Z", "modified": "2024-01-26T21:28:21.731188Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='url-hoster.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.731188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ed3cf89-10ba-41ca-b58f-bcd6e1e06c22", "created": "2024-01-26T21:28:21.731568Z", "modified": "2024-01-26T21:28:21.731568Z", "relationship_type": "indicates", "source_ref": "indicator--c039b3b5-ce32-4973-b715-8fe9f7406a25", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dc5ea1e-e99c-46d9-aaf7-244c4c9f7a26", "created": "2024-01-26T21:28:21.731664Z", "modified": "2024-01-26T21:28:21.731664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trade-agreement.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.731664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c64bd7b-eefa-4952-a5d9-0b5c17958ea7", "created": "2024-01-26T21:28:21.732049Z", "modified": "2024-01-26T21:28:21.732049Z", "relationship_type": "indicates", "source_ref": "indicator--4dc5ea1e-e99c-46d9-aaf7-244c4c9f7a26", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a33c076-b440-406c-83c6-65edb90499ee", "created": "2024-01-26T21:28:21.732145Z", "modified": "2024-01-26T21:28:21.732145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='popularmessages.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.732145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1ead26b-af3c-4de7-b838-9bfecf9c912b", "created": "2024-01-26T21:28:21.732533Z", "modified": "2024-01-26T21:28:21.732533Z", "relationship_type": "indicates", "source_ref": "indicator--7a33c076-b440-406c-83c6-65edb90499ee", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf1aa7ec-fcdd-43d7-8173-b9e03dea6581", "created": "2024-01-26T21:28:21.73263Z", "modified": "2024-01-26T21:28:21.73263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blindlydivision.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.73263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9107f1b-982a-4b5b-924c-9a7fe0aaeaea", "created": "2024-01-26T21:28:21.733099Z", "modified": "2024-01-26T21:28:21.733099Z", "relationship_type": "indicates", "source_ref": "indicator--cf1aa7ec-fcdd-43d7-8173-b9e03dea6581", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f34ece8-5da9-4ced-af6e-0f144ead0153", "created": "2024-01-26T21:28:21.733197Z", "modified": "2024-01-26T21:28:21.733197Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='keepiptext.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.733197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b5500f5-ac8b-4ce6-bd96-5aa86107c6de", "created": "2024-01-26T21:28:21.733581Z", "modified": "2024-01-26T21:28:21.733581Z", "relationship_type": "indicates", "source_ref": "indicator--3f34ece8-5da9-4ced-af6e-0f144ead0153", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e55507-ca2c-49fc-92c1-c37d9576f227", "created": "2024-01-26T21:28:21.733678Z", "modified": "2024-01-26T21:28:21.733678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dogopics.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.733678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d247077-067f-4dd3-bd9d-f798c38f6f75", "created": "2024-01-26T21:28:21.734056Z", "modified": "2024-01-26T21:28:21.734056Z", "relationship_type": "indicates", "source_ref": "indicator--66e55507-ca2c-49fc-92c1-c37d9576f227", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f51ea587-7a45-4884-beeb-0f483da12230", "created": "2024-01-26T21:28:21.734157Z", "modified": "2024-01-26T21:28:21.734157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='legyelvodas.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.734157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf3f94da-f628-4b11-97d9-fa5175486887", "created": "2024-01-26T21:28:21.734535Z", "modified": "2024-01-26T21:28:21.734535Z", "relationship_type": "indicates", "source_ref": "indicator--f51ea587-7a45-4884-beeb-0f483da12230", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47ab265d-03d7-4617-9cfe-e5e615a98646", "created": "2024-01-26T21:28:21.734632Z", "modified": "2024-01-26T21:28:21.734632Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brand-tech.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.734632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d5cf75-81b5-4b62-b2f9-cecd50ef9028", "created": "2024-01-26T21:28:21.735019Z", "modified": "2024-01-26T21:28:21.735019Z", "relationship_type": "indicates", "source_ref": "indicator--47ab265d-03d7-4617-9cfe-e5e615a98646", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a8c925-d693-44cf-934f-0f5ddc7474a5", "created": "2024-01-26T21:28:21.735114Z", "modified": "2024-01-26T21:28:21.735114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='authenticated-origin.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.735114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcdbf408-4f38-4707-83d9-9022ed468b48", "created": "2024-01-26T21:28:21.735509Z", "modified": "2024-01-26T21:28:21.735509Z", "relationship_type": "indicates", "source_ref": "indicator--a3a8c925-d693-44cf-934f-0f5ddc7474a5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9c3aed3-1995-4bcb-afdf-7db556d30f05", "created": "2024-01-26T21:28:21.735609Z", "modified": "2024-01-26T21:28:21.735609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='insta-foto.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.735609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--058d03f1-72ff-4dbe-ae65-2d19b1fcc785", "created": "2024-01-26T21:28:21.735988Z", "modified": "2024-01-26T21:28:21.735988Z", "relationship_type": "indicates", "source_ref": "indicator--b9c3aed3-1995-4bcb-afdf-7db556d30f05", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9abb65a-3e7a-48ed-a132-6f374b2d3c29", "created": "2024-01-26T21:28:21.736086Z", "modified": "2024-01-26T21:28:21.736086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='stationfunds.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.736086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c749b18-2e8a-4899-b56a-1f511a3b3b0a", "created": "2024-01-26T21:28:21.736473Z", "modified": "2024-01-26T21:28:21.736473Z", "relationship_type": "indicates", "source_ref": "indicator--d9abb65a-3e7a-48ed-a132-6f374b2d3c29", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f6ef92-5a22-420f-ab0e-40c6bd11837a", "created": "2024-01-26T21:28:21.736568Z", "modified": "2024-01-26T21:28:21.736568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='domain-resolver.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.736568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e4812a7-9f44-42b1-ba06-acacacaf0173", "created": "2024-01-26T21:28:21.736956Z", "modified": "2024-01-26T21:28:21.736956Z", "relationship_type": "indicates", "source_ref": "indicator--08f6ef92-5a22-420f-ab0e-40c6bd11837a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c068b1aa-4603-4cf9-b1f8-e0344d0a80dd", "created": "2024-01-26T21:28:21.737052Z", "modified": "2024-01-26T21:28:21.737052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='benjamin-taganga.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.737052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f0d9884-b663-4091-8c84-de68a070540e", "created": "2024-01-26T21:28:21.737729Z", "modified": "2024-01-26T21:28:21.737729Z", "relationship_type": "indicates", "source_ref": "indicator--c068b1aa-4603-4cf9-b1f8-e0344d0a80dd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b37a1d5-cfaf-45ef-998e-16d7b4095695", "created": "2024-01-26T21:28:21.737832Z", "modified": "2024-01-26T21:28:21.737832Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='colorsoflife.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.737832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0804bae-cd26-4f8e-bf01-0d40102f9330", "created": "2024-01-26T21:28:21.738228Z", "modified": "2024-01-26T21:28:21.738228Z", "relationship_type": "indicates", "source_ref": "indicator--0b37a1d5-cfaf-45ef-998e-16d7b4095695", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6be147b0-dd7a-4de9-81fd-a9b3e7b3bb4e", "created": "2024-01-26T21:28:21.738331Z", "modified": "2024-01-26T21:28:21.738331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='24-7clinic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.738331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dda9262-d4c1-4452-ae4c-42b31b0faa41", "created": "2024-01-26T21:28:21.738773Z", "modified": "2024-01-26T21:28:21.738773Z", "relationship_type": "indicates", "source_ref": "indicator--6be147b0-dd7a-4de9-81fd-a9b3e7b3bb4e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd375eac-04d5-464f-aae2-f3a120e36a47", "created": "2024-01-26T21:28:21.738872Z", "modified": "2024-01-26T21:28:21.738872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tahmilmilafate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.738872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad5e9214-170c-45aa-a6b6-b1a90ff0e85f", "created": "2024-01-26T21:28:21.739259Z", "modified": "2024-01-26T21:28:21.739259Z", "relationship_type": "indicates", "source_ref": "indicator--bd375eac-04d5-464f-aae2-f3a120e36a47", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1631bde8-8c6a-4388-bd35-ee5d70a18ba5", "created": "2024-01-26T21:28:21.739354Z", "modified": "2024-01-26T21:28:21.739354Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='promosdereve.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.739354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab82899f-84a4-452e-886d-597b0e9d6d2a", "created": "2024-01-26T21:28:21.739738Z", "modified": "2024-01-26T21:28:21.739738Z", "relationship_type": "indicates", "source_ref": "indicator--1631bde8-8c6a-4388-bd35-ee5d70a18ba5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9002927-d423-4a3a-be86-fa0a13ca53ae", "created": "2024-01-26T21:28:21.739835Z", "modified": "2024-01-26T21:28:21.739835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='just-one-left.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.739835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b07dc928-c643-41af-b36b-47615a6ee7b5", "created": "2024-01-26T21:28:21.74022Z", "modified": "2024-01-26T21:28:21.74022Z", "relationship_type": "indicates", "source_ref": "indicator--b9002927-d423-4a3a-be86-fa0a13ca53ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26d4a737-5cf5-447d-8cf2-b23c0e4976a2", "created": "2024-01-26T21:28:21.740325Z", "modified": "2024-01-26T21:28:21.740325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fastfixs.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.740325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7815970-00e3-486f-a78b-e640048a8be3", "created": "2024-01-26T21:28:21.740706Z", "modified": "2024-01-26T21:28:21.740706Z", "relationship_type": "indicates", "source_ref": "indicator--26d4a737-5cf5-447d-8cf2-b23c0e4976a2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98812879-9608-4975-b944-d6ff82cd6ffa", "created": "2024-01-26T21:28:21.740801Z", "modified": "2024-01-26T21:28:21.740801Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alljazeera.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.740801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--277524ca-612b-471d-ac27-07c5332c48e8", "created": "2024-01-26T21:28:21.741181Z", "modified": "2024-01-26T21:28:21.741181Z", "relationship_type": "indicates", "source_ref": "indicator--98812879-9608-4975-b944-d6ff82cd6ffa", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6de96600-5326-4ffc-818f-3ac429429ec1", "created": "2024-01-26T21:28:21.74128Z", "modified": "2024-01-26T21:28:21.74128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sockstubename.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.74128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50be3bad-796c-4ebc-a006-7296b59a2885", "created": "2024-01-26T21:28:21.741663Z", "modified": "2024-01-26T21:28:21.741663Z", "relationship_type": "indicates", "source_ref": "indicator--6de96600-5326-4ffc-818f-3ac429429ec1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--157cb484-578e-48b8-98fd-6cd474b52aa2", "created": "2024-01-26T21:28:21.741758Z", "modified": "2024-01-26T21:28:21.741758Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='doitforthefame-now.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.741758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7087e589-c453-4c55-9830-f2879c6e9388", "created": "2024-01-26T21:28:21.742148Z", "modified": "2024-01-26T21:28:21.742148Z", "relationship_type": "indicates", "source_ref": "indicator--157cb484-578e-48b8-98fd-6cd474b52aa2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d250091-8218-40e7-b690-1288e8307658", "created": "2024-01-26T21:28:21.742243Z", "modified": "2024-01-26T21:28:21.742243Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='httpaccess.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.742243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--396990ba-a873-4a44-a4f9-96e5cc0ca85d", "created": "2024-01-26T21:28:21.742712Z", "modified": "2024-01-26T21:28:21.742712Z", "relationship_type": "indicates", "source_ref": "indicator--8d250091-8218-40e7-b690-1288e8307658", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49296310-e5b5-4576-86ed-37509de9e3bc", "created": "2024-01-26T21:28:21.742812Z", "modified": "2024-01-26T21:28:21.742812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='without-additional.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.742812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aaa1801-e8d9-4914-b39f-e0e7485bc6e1", "created": "2024-01-26T21:28:21.743207Z", "modified": "2024-01-26T21:28:21.743207Z", "relationship_type": "indicates", "source_ref": "indicator--49296310-e5b5-4576-86ed-37509de9e3bc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8220dd8-45e7-4ae3-b4fc-f663e3b46d25", "created": "2024-01-26T21:28:21.743303Z", "modified": "2024-01-26T21:28:21.743303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphone-inside.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.743303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75822bea-8992-4c58-9f5a-f485b60ce4f3", "created": "2024-01-26T21:28:21.743691Z", "modified": "2024-01-26T21:28:21.743691Z", "relationship_type": "indicates", "source_ref": "indicator--a8220dd8-45e7-4ae3-b4fc-f663e3b46d25", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d9c4603-0e4f-48f3-8998-5b665dc04f15", "created": "2024-01-26T21:28:21.743787Z", "modified": "2024-01-26T21:28:21.743787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maymknch2026.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.743787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16bea344-a047-4cc1-bb83-2d724eeb1e10", "created": "2024-01-26T21:28:21.744175Z", "modified": "2024-01-26T21:28:21.744175Z", "relationship_type": "indicates", "source_ref": "indicator--6d9c4603-0e4f-48f3-8998-5b665dc04f15", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f755ac-c432-4977-b490-635f9cf22be4", "created": "2024-01-26T21:28:21.744279Z", "modified": "2024-01-26T21:28:21.744279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='moneycheesecolor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.744279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abf23a7d-d8ae-47cf-9da8-f1e931ab1b2b", "created": "2024-01-26T21:28:21.744671Z", "modified": "2024-01-26T21:28:21.744671Z", "relationship_type": "indicates", "source_ref": "indicator--11f755ac-c432-4977-b490-635f9cf22be4", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dfdf005-892c-4b11-b5e7-f826111e8443", "created": "2024-01-26T21:28:21.74477Z", "modified": "2024-01-26T21:28:21.74477Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='fservernetd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.74477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d5cf132-4bc2-4b44-a8d2-594a50ffa043", "created": "2024-01-26T21:28:21.74556Z", "modified": "2024-01-26T21:28:21.74556Z", "relationship_type": "indicates", "source_ref": "indicator--7dfdf005-892c-4b11-b5e7-f826111e8443", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f60c00b-69cc-4b5b-baba-9dbecdce2a9a", "created": "2024-01-26T21:28:21.74566Z", "modified": "2024-01-26T21:28:21.74566Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='accountpfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.74566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bccfd962-1b16-48c1-a4b1-84e42949ee51", "created": "2024-01-26T21:28:21.746038Z", "modified": "2024-01-26T21:28:21.746038Z", "relationship_type": "indicates", "source_ref": "indicator--3f60c00b-69cc-4b5b-baba-9dbecdce2a9a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5391c7e-9a35-4944-be8f-a1f3d5496ca1", "created": "2024-01-26T21:28:21.746137Z", "modified": "2024-01-26T21:28:21.746137Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='ReminderIntentsUIExtension']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.746137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8f19964-daab-470f-941a-9b7b334d9f8c", "created": "2024-01-26T21:28:21.746682Z", "modified": "2024-01-26T21:28:21.746682Z", "relationship_type": "indicates", "source_ref": "indicator--c5391c7e-9a35-4944-be8f-a1f3d5496ca1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--684908e0-4914-445b-b15b-5bae1a058043", "created": "2024-01-26T21:28:21.746778Z", "modified": "2024-01-26T21:28:21.746778Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='libbmanaged']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.746778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--612d6f99-9276-48df-94cb-aa2bcc7025fc", "created": "2024-01-26T21:28:21.747153Z", "modified": "2024-01-26T21:28:21.747153Z", "relationship_type": "indicates", "source_ref": "indicator--684908e0-4914-445b-b15b-5bae1a058043", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8961901-5c07-4a71-aee3-18edf64a944c", "created": "2024-01-26T21:28:21.747251Z", "modified": "2024-01-26T21:28:21.747251Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='eventstorpd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.747251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62642fb9-f3f7-4d7f-9a66-a013b10755fc", "created": "2024-01-26T21:28:21.747725Z", "modified": "2024-01-26T21:28:21.747725Z", "relationship_type": "indicates", "source_ref": "indicator--e8961901-5c07-4a71-aee3-18edf64a944c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eb2a2cf-fcad-4a47-9992-999218149400", "created": "2024-01-26T21:28:21.747823Z", "modified": "2024-01-26T21:28:21.747823Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='gssdp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.747823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe3f62bf-8af0-48b0-9b3c-a309648710d3", "created": "2024-01-26T21:28:21.748195Z", "modified": "2024-01-26T21:28:21.748195Z", "relationship_type": "indicates", "source_ref": "indicator--2eb2a2cf-fcad-4a47-9992-999218149400", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d657b01-e515-451b-873a-06af7c22b908", "created": "2024-01-26T21:28:21.748295Z", "modified": "2024-01-26T21:28:21.748295Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='ckeblld']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.748295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a11ca7d7-f0bf-4470-b0aa-ff78863fd51c", "created": "2024-01-26T21:28:21.748667Z", "modified": "2024-01-26T21:28:21.748667Z", "relationship_type": "indicates", "source_ref": "indicator--6d657b01-e515-451b-873a-06af7c22b908", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cad4bbaf-6242-4283-ba29-7b933b4863dd", "created": "2024-01-26T21:28:21.74877Z", "modified": "2024-01-26T21:28:21.74877Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='roleaboutd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.74877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2d8878b-d38f-429e-878e-47629d51d9f5", "created": "2024-01-26T21:28:21.74914Z", "modified": "2024-01-26T21:28:21.74914Z", "relationship_type": "indicates", "source_ref": "indicator--cad4bbaf-6242-4283-ba29-7b933b4863dd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f07609-3273-4b6c-837b-18186e6b29ce", "created": "2024-01-26T21:28:21.749237Z", "modified": "2024-01-26T21:28:21.749237Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='setframed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.749237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5597cde4-246b-4f73-aeb0-d32e8815e934", "created": "2024-01-26T21:28:21.74961Z", "modified": "2024-01-26T21:28:21.74961Z", "relationship_type": "indicates", "source_ref": "indicator--61f07609-3273-4b6c-837b-18186e6b29ce", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b361df0-4642-4f00-8d40-eb3125bc71b2", "created": "2024-01-26T21:28:21.749708Z", "modified": "2024-01-26T21:28:21.749708Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='bluetoothfs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.749708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--391ad5dc-b41a-4be6-9b16-c0d9be24e2fa", "created": "2024-01-26T21:28:21.750081Z", "modified": "2024-01-26T21:28:21.750081Z", "relationship_type": "indicates", "source_ref": "indicator--7b361df0-4642-4f00-8d40-eb3125bc71b2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6587a15f-85ce-4c37-9188-e887c75a8c69", "created": "2024-01-26T21:28:21.750186Z", "modified": "2024-01-26T21:28:21.750186Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='roleaccountd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.750186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7a838e7-91cc-4101-a6dc-30aa43c8c961", "created": "2024-01-26T21:28:21.750562Z", "modified": "2024-01-26T21:28:21.750562Z", "relationship_type": "indicates", "source_ref": "indicator--6587a15f-85ce-4c37-9188-e887c75a8c69", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b19f348-dadd-4bbe-99c6-3c376408e8fd", "created": "2024-01-26T21:28:21.750657Z", "modified": "2024-01-26T21:28:21.750657Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='updaterd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.750657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d4aa86b-9547-4412-ab2a-593acb7a42b6", "created": "2024-01-26T21:28:21.751024Z", "modified": "2024-01-26T21:28:21.751024Z", "relationship_type": "indicates", "source_ref": "indicator--4b19f348-dadd-4bbe-99c6-3c376408e8fd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00923846-be14-4997-86d9-5ee90d81a31e", "created": "2024-01-26T21:28:21.751119Z", "modified": "2024-01-26T21:28:21.751119Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='nehelprd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.751119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a82309c1-e73b-41cc-a3ad-cea3755b330e", "created": "2024-01-26T21:28:21.751492Z", "modified": "2024-01-26T21:28:21.751492Z", "relationship_type": "indicates", "source_ref": "indicator--00923846-be14-4997-86d9-5ee90d81a31e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb2b729f-e965-4052-be1b-bbbb06cc28b9", "created": "2024-01-26T21:28:21.751588Z", "modified": "2024-01-26T21:28:21.751588Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='libtouchregd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.751588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6da28071-cb9a-4292-b3df-f23a2f034c1e", "created": "2024-01-26T21:28:21.752052Z", "modified": "2024-01-26T21:28:21.752052Z", "relationship_type": "indicates", "source_ref": "indicator--cb2b729f-e965-4052-be1b-bbbb06cc28b9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c14569d5-473c-432b-98fa-d89b482c7d7a", "created": "2024-01-26T21:28:21.752154Z", "modified": "2024-01-26T21:28:21.752154Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='llmdwatchd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.752154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a56ffd4a-533f-4e12-9e8c-e100795c8356", "created": "2024-01-26T21:28:21.752531Z", "modified": "2024-01-26T21:28:21.752531Z", "relationship_type": "indicates", "source_ref": "indicator--c14569d5-473c-432b-98fa-d89b482c7d7a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62decf00-9827-4e45-9d4b-f89933d64155", "created": "2024-01-26T21:28:21.752629Z", "modified": "2024-01-26T21:28:21.752629Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='Diagnostics-2543']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.752629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32da28ab-9f36-4c75-9513-fddb8fc1c426", "created": "2024-01-26T21:28:21.753062Z", "modified": "2024-01-26T21:28:21.753062Z", "relationship_type": "indicates", "source_ref": "indicator--62decf00-9827-4e45-9d4b-f89933d64155", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e366e17-2032-458b-9fa0-61bf341041ed", "created": "2024-01-26T21:28:21.753161Z", "modified": "2024-01-26T21:28:21.753161Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='stagegrad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.753161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3269ef25-e3ff-4eba-9ff1-15ee7062f39b", "created": "2024-01-26T21:28:21.753532Z", "modified": "2024-01-26T21:28:21.753532Z", "relationship_type": "indicates", "source_ref": "indicator--9e366e17-2032-458b-9fa0-61bf341041ed", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69ead797-187f-4a06-961d-1964d555dc11", "created": "2024-01-26T21:28:21.75363Z", "modified": "2024-01-26T21:28:21.75363Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='locserviced']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.75363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fcc3c7d-21ab-47ed-953b-270d524bbb61", "created": "2024-01-26T21:28:21.754006Z", "modified": "2024-01-26T21:28:21.754006Z", "relationship_type": "indicates", "source_ref": "indicator--69ead797-187f-4a06-961d-1964d555dc11", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78ecd699-dc86-48f8-8397-cdf77976d1ea", "created": "2024-01-26T21:28:21.754104Z", "modified": "2024-01-26T21:28:21.754104Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='passsd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.754104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0263c218-ee4d-4a05-b329-ab5a43f3bfe5", "created": "2024-01-26T21:28:21.754469Z", "modified": "2024-01-26T21:28:21.754469Z", "relationship_type": "indicates", "source_ref": "indicator--78ecd699-dc86-48f8-8397-cdf77976d1ea", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc22f83a-d171-4cc6-9989-dd691488eef8", "created": "2024-01-26T21:28:21.754565Z", "modified": "2024-01-26T21:28:21.754565Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='com.apple.rapports.events']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.754565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4359c89-af68-4cbf-b8e7-5ba3d0939d5b", "created": "2024-01-26T21:28:21.75495Z", "modified": "2024-01-26T21:28:21.75495Z", "relationship_type": "indicates", "source_ref": "indicator--bc22f83a-d171-4cc6-9989-dd691488eef8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--535d7c9f-42b0-496b-8288-c485bd559e8a", "created": "2024-01-26T21:28:21.755046Z", "modified": "2024-01-26T21:28:21.755046Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='PDPDialogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.755046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13b7e817-80c6-4dfe-bc94-dbfa1a91c3c9", "created": "2024-01-26T21:28:21.755545Z", "modified": "2024-01-26T21:28:21.755545Z", "relationship_type": "indicates", "source_ref": "indicator--535d7c9f-42b0-496b-8288-c485bd559e8a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82b9f43a-39a5-4f57-8aba-6485daf830b6", "created": "2024-01-26T21:28:21.755642Z", "modified": "2024-01-26T21:28:21.755642Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='natgd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.755642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0a8db33-15a1-4098-9359-84bf3c385bb0", "created": "2024-01-26T21:28:21.75601Z", "modified": "2024-01-26T21:28:21.75601Z", "relationship_type": "indicates", "source_ref": "indicator--82b9f43a-39a5-4f57-8aba-6485daf830b6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6444ba4-3b30-4f4e-92be-199f5e5186cd", "created": "2024-01-26T21:28:21.756107Z", "modified": "2024-01-26T21:28:21.756107Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='brfstagingd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.756107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95505e67-2679-4bbc-8ca5-4792dcb43495", "created": "2024-01-26T21:28:21.756567Z", "modified": "2024-01-26T21:28:21.756567Z", "relationship_type": "indicates", "source_ref": "indicator--d6444ba4-3b30-4f4e-92be-199f5e5186cd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dccc0270-3059-4beb-a284-5e96e244a9af", "created": "2024-01-26T21:28:21.75667Z", "modified": "2024-01-26T21:28:21.75667Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='rolexd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.75667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9d4f50a-fdad-48a6-a561-c40fad8a8653", "created": "2024-01-26T21:28:21.75704Z", "modified": "2024-01-26T21:28:21.75704Z", "relationship_type": "indicates", "source_ref": "indicator--dccc0270-3059-4beb-a284-5e96e244a9af", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e628a84b-d72e-473c-86df-6e936a1ad49b", "created": "2024-01-26T21:28:21.757139Z", "modified": "2024-01-26T21:28:21.757139Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='appccntd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.757139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dab5e85-3767-4c05-8b10-7965fc3492c9", "created": "2024-01-26T21:28:21.757506Z", "modified": "2024-01-26T21:28:21.757506Z", "relationship_type": "indicates", "source_ref": "indicator--e628a84b-d72e-473c-86df-6e936a1ad49b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac55354c-5487-4662-8211-10b24e0866f7", "created": "2024-01-26T21:28:21.757601Z", "modified": "2024-01-26T21:28:21.757601Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='neagentd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.757601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d318d6a8-372d-4890-a321-225653089e3f", "created": "2024-01-26T21:28:21.757978Z", "modified": "2024-01-26T21:28:21.757978Z", "relationship_type": "indicates", "source_ref": "indicator--ac55354c-5487-4662-8211-10b24e0866f7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4163b50-ec8f-429c-88e7-0b6d2f483154", "created": "2024-01-26T21:28:21.758078Z", "modified": "2024-01-26T21:28:21.758078Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='boardframed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.758078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c77944e2-d7a0-4562-94e1-fe708c2bf59a", "created": "2024-01-26T21:28:21.758453Z", "modified": "2024-01-26T21:28:21.758453Z", "relationship_type": "indicates", "source_ref": "indicator--f4163b50-ec8f-429c-88e7-0b6d2f483154", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3624aad9-7352-40a6-bb10-ecd192de2381", "created": "2024-01-26T21:28:21.758549Z", "modified": "2024-01-26T21:28:21.758549Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='wifip2ppd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.758549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be5112e9-d2d7-43ae-be50-89c7feac0d36", "created": "2024-01-26T21:28:21.758921Z", "modified": "2024-01-26T21:28:21.758921Z", "relationship_type": "indicates", "source_ref": "indicator--3624aad9-7352-40a6-bb10-ecd192de2381", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9d286df-9322-4948-8d2a-1c1954e77f13", "created": "2024-01-26T21:28:21.759017Z", "modified": "2024-01-26T21:28:21.759017Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='logseld']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.759017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b80df9a-b504-4b83-af80-b288ed1517db", "created": "2024-01-26T21:28:21.759385Z", "modified": "2024-01-26T21:28:21.759385Z", "relationship_type": "indicates", "source_ref": "indicator--b9d286df-9322-4948-8d2a-1c1954e77f13", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aa13c8a-eb04-44e7-86eb-1e5db415b7ba", "created": "2024-01-26T21:28:21.759481Z", "modified": "2024-01-26T21:28:21.759481Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='Diagnosticd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.759481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69e1d067-6f7c-4799-936f-c38a737cd41b", "created": "2024-01-26T21:28:21.759852Z", "modified": "2024-01-26T21:28:21.759852Z", "relationship_type": "indicates", "source_ref": "indicator--6aa13c8a-eb04-44e7-86eb-1e5db415b7ba", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bedf41b-9b60-4006-94c2-5d3c4c23f431", "created": "2024-01-26T21:28:21.759947Z", "modified": "2024-01-26T21:28:21.759947Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='keybrd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.759947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4edb389-bade-42e3-9e51-5a69b0dbe308", "created": "2024-01-26T21:28:21.760313Z", "modified": "2024-01-26T21:28:21.760313Z", "relationship_type": "indicates", "source_ref": "indicator--7bedf41b-9b60-4006-94c2-5d3c4c23f431", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea37df27-b57a-4ec5-9f60-b26b821fca75", "created": "2024-01-26T21:28:21.760408Z", "modified": "2024-01-26T21:28:21.760408Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='gatekeeperd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.760408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99325bc4-da6f-4714-8ddc-8cb4cf7b4d40", "created": "2024-01-26T21:28:21.760864Z", "modified": "2024-01-26T21:28:21.760864Z", "relationship_type": "indicates", "source_ref": "indicator--ea37df27-b57a-4ec5-9f60-b26b821fca75", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1d783c8-a476-48a5-87bb-666428bfce60", "created": "2024-01-26T21:28:21.760962Z", "modified": "2024-01-26T21:28:21.760962Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='faskeepd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.760962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb8307f9-0369-4e83-88d5-528ba5fe1a3a", "created": "2024-01-26T21:28:21.76133Z", "modified": "2024-01-26T21:28:21.76133Z", "relationship_type": "indicates", "source_ref": "indicator--d1d783c8-a476-48a5-87bb-666428bfce60", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8c08393-b007-4878-a66f-4e0d89c4b8cf", "created": "2024-01-26T21:28:21.761426Z", "modified": "2024-01-26T21:28:21.761426Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='Diagnostic-2543']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.761426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bad20a4-508c-4da7-a1e6-e263b53c34d8", "created": "2024-01-26T21:28:21.761808Z", "modified": "2024-01-26T21:28:21.761808Z", "relationship_type": "indicates", "source_ref": "indicator--c8c08393-b007-4878-a66f-4e0d89c4b8cf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76995cb9-4f87-4d82-bd86-b1a4fa3aa478", "created": "2024-01-26T21:28:21.761907Z", "modified": "2024-01-26T21:28:21.761907Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='jlmvskrd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.761907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b5d2ab3-243b-4894-9953-dc24382f5e31", "created": "2024-01-26T21:28:21.762274Z", "modified": "2024-01-26T21:28:21.762274Z", "relationship_type": "indicates", "source_ref": "indicator--76995cb9-4f87-4d82-bd86-b1a4fa3aa478", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b323f888-8ee1-4642-8c38-ad64ab4a68e1", "created": "2024-01-26T21:28:21.762368Z", "modified": "2024-01-26T21:28:21.762368Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='smmsgingd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.762368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a27a7e8-8b2f-4597-a76b-e08618deb040", "created": "2024-01-26T21:28:21.762736Z", "modified": "2024-01-26T21:28:21.762736Z", "relationship_type": "indicates", "source_ref": "indicator--b323f888-8ee1-4642-8c38-ad64ab4a68e1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbe8a272-74ba-4b2f-8ce6-5f6309b64e82", "created": "2024-01-26T21:28:21.762835Z", "modified": "2024-01-26T21:28:21.762835Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='actmanaged']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.762835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27e8582d-8244-4743-b27a-e61d7dcf540e", "created": "2024-01-26T21:28:21.76321Z", "modified": "2024-01-26T21:28:21.76321Z", "relationship_type": "indicates", "source_ref": "indicator--cbe8a272-74ba-4b2f-8ce6-5f6309b64e82", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9bd72a0-2e35-457b-a52e-6c06d4a72afb", "created": "2024-01-26T21:28:21.763309Z", "modified": "2024-01-26T21:28:21.763309Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='comsercvd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.763309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df005fb6-89ea-40ba-b540-288aaef52dbe", "created": "2024-01-26T21:28:21.763684Z", "modified": "2024-01-26T21:28:21.763684Z", "relationship_type": "indicates", "source_ref": "indicator--d9bd72a0-2e35-457b-a52e-6c06d4a72afb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93fe1c79-5fd0-4e24-93eb-7d1af77bc99b", "created": "2024-01-26T21:28:21.763784Z", "modified": "2024-01-26T21:28:21.763784Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='CommsCenterRootHelper']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.763784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66e4a9ff-7875-4904-8029-d89795738eba", "created": "2024-01-26T21:28:21.764322Z", "modified": "2024-01-26T21:28:21.764322Z", "relationship_type": "indicates", "source_ref": "indicator--93fe1c79-5fd0-4e24-93eb-7d1af77bc99b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ac4aaad-8ae8-4470-90f9-5eeb28ef7442", "created": "2024-01-26T21:28:21.764418Z", "modified": "2024-01-26T21:28:21.764418Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='brstaged']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.764418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--800cd238-9705-4173-849d-5c0db4e3a589", "created": "2024-01-26T21:28:21.764786Z", "modified": "2024-01-26T21:28:21.764786Z", "relationship_type": "indicates", "source_ref": "indicator--7ac4aaad-8ae8-4470-90f9-5eeb28ef7442", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f20e5fa4-a9ff-479c-9dc3-472f8f7510e8", "created": "2024-01-26T21:28:21.76488Z", "modified": "2024-01-26T21:28:21.76488Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='confinstalld']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.76488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ee44a37-5c85-4d88-9e91-8379a71892cc", "created": "2024-01-26T21:28:21.765334Z", "modified": "2024-01-26T21:28:21.765334Z", "relationship_type": "indicates", "source_ref": "indicator--f20e5fa4-a9ff-479c-9dc3-472f8f7510e8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e464da10-f628-4cc0-85f8-c7e9461000b5", "created": "2024-01-26T21:28:21.765433Z", "modified": "2024-01-26T21:28:21.765433Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='msgacntd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.765433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15c54940-9e19-45b5-bfed-930c5f862c92", "created": "2024-01-26T21:28:21.76581Z", "modified": "2024-01-26T21:28:21.76581Z", "relationship_type": "indicates", "source_ref": "indicator--e464da10-f628-4cc0-85f8-c7e9461000b5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4329192-19d0-4733-88d0-183b7f64578d", "created": "2024-01-26T21:28:21.765909Z", "modified": "2024-01-26T21:28:21.765909Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='cfprefssd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.765909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe3fd56c-19a4-4561-ab83-993304551fb1", "created": "2024-01-26T21:28:21.766279Z", "modified": "2024-01-26T21:28:21.766279Z", "relationship_type": "indicates", "source_ref": "indicator--a4329192-19d0-4733-88d0-183b7f64578d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6bd0ba0-6a11-4f43-b572-2693004cdc2a", "created": "2024-01-26T21:28:21.766374Z", "modified": "2024-01-26T21:28:21.766374Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='MobileSMSd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.766374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a42513-ca36-4b34-9d0a-d0a291130a52", "created": "2024-01-26T21:28:21.766866Z", "modified": "2024-01-26T21:28:21.766866Z", "relationship_type": "indicates", "source_ref": "indicator--e6bd0ba0-6a11-4f43-b572-2693004cdc2a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2bbf4bc-cb98-4728-a293-e344f15f63f2", "created": "2024-01-26T21:28:21.766963Z", "modified": "2024-01-26T21:28:21.766963Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='mptbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.766963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2471147f-8d01-4867-a27d-72ad074b25fd", "created": "2024-01-26T21:28:21.767334Z", "modified": "2024-01-26T21:28:21.767334Z", "relationship_type": "indicates", "source_ref": "indicator--b2bbf4bc-cb98-4728-a293-e344f15f63f2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ebb66db-d9cf-4abc-843e-269121a9e3fe", "created": "2024-01-26T21:28:21.76743Z", "modified": "2024-01-26T21:28:21.76743Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='ABSCarryLog']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.76743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d8a64a8-ca74-49db-9ac8-e8ba9adf49e9", "created": "2024-01-26T21:28:21.767925Z", "modified": "2024-01-26T21:28:21.767925Z", "relationship_type": "indicates", "source_ref": "indicator--1ebb66db-d9cf-4abc-843e-269121a9e3fe", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0924a231-4b9d-48d7-a9ea-4adca545549a", "created": "2024-01-26T21:28:21.768024Z", "modified": "2024-01-26T21:28:21.768024Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='contextstoremgrd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.768024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1097a6da-ffaf-4b28-a355-16dedfa923ff", "created": "2024-01-26T21:28:21.768397Z", "modified": "2024-01-26T21:28:21.768397Z", "relationship_type": "indicates", "source_ref": "indicator--0924a231-4b9d-48d7-a9ea-4adca545549a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90ac44ef-9ea0-42d9-8fee-16f99ef25545", "created": "2024-01-26T21:28:21.768492Z", "modified": "2024-01-26T21:28:21.768492Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='otpgrefd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.768492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b87e98b0-cf74-44c8-875f-16a14d168147", "created": "2024-01-26T21:28:21.768868Z", "modified": "2024-01-26T21:28:21.768868Z", "relationship_type": "indicates", "source_ref": "indicator--90ac44ef-9ea0-42d9-8fee-16f99ef25545", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f084e9dc-c864-4634-a9c5-0d5875d8f08a", "created": "2024-01-26T21:28:21.768962Z", "modified": "2024-01-26T21:28:21.768962Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='frtipd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.768962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5efaccee-18f0-452f-989d-a7ca52b262a0", "created": "2024-01-26T21:28:21.769327Z", "modified": "2024-01-26T21:28:21.769327Z", "relationship_type": "indicates", "source_ref": "indicator--f084e9dc-c864-4634-a9c5-0d5875d8f08a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b66c8c-0a63-4f33-9474-c5449c1c4de3", "created": "2024-01-26T21:28:21.769422Z", "modified": "2024-01-26T21:28:21.769422Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='tisppd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.769422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb294b13-0371-4caf-b090-9be16b982c9d", "created": "2024-01-26T21:28:21.769869Z", "modified": "2024-01-26T21:28:21.769869Z", "relationship_type": "indicates", "source_ref": "indicator--b9b66c8c-0a63-4f33-9474-c5449c1c4de3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--842efd8f-4aa3-4aae-bc5e-2476b3ebc716", "created": "2024-01-26T21:28:21.769967Z", "modified": "2024-01-26T21:28:21.769967Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='fmld']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.769967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e25fbeee-dfd1-4553-8c10-5a98f71023eb", "created": "2024-01-26T21:28:21.770334Z", "modified": "2024-01-26T21:28:21.770334Z", "relationship_type": "indicates", "source_ref": "indicator--842efd8f-4aa3-4aae-bc5e-2476b3ebc716", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--178b1bcc-df36-4cdb-b055-2750aa9fd5f5", "created": "2024-01-26T21:28:21.770432Z", "modified": "2024-01-26T21:28:21.770432Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='GoldenGate']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.770432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3eaed86-0e1c-4b56-b8a2-be0012663c31", "created": "2024-01-26T21:28:21.770883Z", "modified": "2024-01-26T21:28:21.770883Z", "relationship_type": "indicates", "source_ref": "indicator--178b1bcc-df36-4cdb-b055-2750aa9fd5f5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eae00db-e5c9-4971-bfbd-e682c2ee049b", "created": "2024-01-26T21:28:21.770979Z", "modified": "2024-01-26T21:28:21.770979Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='rlaccountd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.770979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82d5d224-c653-4e1a-bcbf-ec3a6ddd5ec9", "created": "2024-01-26T21:28:21.771347Z", "modified": "2024-01-26T21:28:21.771347Z", "relationship_type": "indicates", "source_ref": "indicator--8eae00db-e5c9-4971-bfbd-e682c2ee049b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6857292-08d5-4fc0-8e54-f8e47f4c3485", "created": "2024-01-26T21:28:21.771442Z", "modified": "2024-01-26T21:28:21.771442Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='fnotifyd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.771442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b3bbfd7-01ab-474e-b0ed-e5d9ecf8ed0e", "created": "2024-01-26T21:28:21.771811Z", "modified": "2024-01-26T21:28:21.771811Z", "relationship_type": "indicates", "source_ref": "indicator--b6857292-08d5-4fc0-8e54-f8e47f4c3485", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3153d524-d964-4fa7-808d-424877baa60d", "created": "2024-01-26T21:28:21.771905Z", "modified": "2024-01-26T21:28:21.771905Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='xpccfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.771905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0221a366-69ec-40c0-835b-23d2feaf2441", "created": "2024-01-26T21:28:21.772273Z", "modified": "2024-01-26T21:28:21.772273Z", "relationship_type": "indicates", "source_ref": "indicator--3153d524-d964-4fa7-808d-424877baa60d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d76572a8-a260-4411-88a4-690106a43992", "created": "2024-01-26T21:28:21.77237Z", "modified": "2024-01-26T21:28:21.77237Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='bfrgbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.77237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85fced76-2ac8-42f7-ae01-ca82704543c1", "created": "2024-01-26T21:28:21.772734Z", "modified": "2024-01-26T21:28:21.772734Z", "relationship_type": "indicates", "source_ref": "indicator--d76572a8-a260-4411-88a4-690106a43992", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d12d8098-dfbd-4528-89b2-e51282f42ec8", "created": "2024-01-26T21:28:21.772829Z", "modified": "2024-01-26T21:28:21.772829Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='JarvisPluginMgr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.772829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7a8a5d7-5219-4240-99be-03f5e42ab180", "created": "2024-01-26T21:28:21.773253Z", "modified": "2024-01-26T21:28:21.773253Z", "relationship_type": "indicates", "source_ref": "indicator--d12d8098-dfbd-4528-89b2-e51282f42ec8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--785fce95-9b1b-4291-b743-ebc5b321a2d2", "created": "2024-01-26T21:28:21.77335Z", "modified": "2024-01-26T21:28:21.77335Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='pstid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.77335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e64c5bfa-627a-4ec5-b3a0-6afc522ca6ae", "created": "2024-01-26T21:28:21.773717Z", "modified": "2024-01-26T21:28:21.773717Z", "relationship_type": "indicates", "source_ref": "indicator--785fce95-9b1b-4291-b743-ebc5b321a2d2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2177cbb0-20a5-4519-8aee-0f2b0549152b", "created": "2024-01-26T21:28:21.773811Z", "modified": "2024-01-26T21:28:21.773811Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='pcsd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.773811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7ae684c-80a4-4ede-8ef4-cb1a24b81960", "created": "2024-01-26T21:28:21.774251Z", "modified": "2024-01-26T21:28:21.774251Z", "relationship_type": "indicates", "source_ref": "indicator--2177cbb0-20a5-4519-8aee-0f2b0549152b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7397ea2-277e-4599-af82-a31f7613dbb7", "created": "2024-01-26T21:28:21.774351Z", "modified": "2024-01-26T21:28:21.774351Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='com.apple.Mappit.SnapshotService']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.774351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e918d312-aa58-4cb3-904d-24b6e3bff05e", "created": "2024-01-26T21:28:21.77475Z", "modified": "2024-01-26T21:28:21.77475Z", "relationship_type": "indicates", "source_ref": "indicator--d7397ea2-277e-4599-af82-a31f7613dbb7", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0cf5e93-21c0-41bf-ad09-7e18ff9cbdb3", "created": "2024-01-26T21:28:21.774845Z", "modified": "2024-01-26T21:28:21.774845Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='comnetd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.774845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2386992-9a1b-43cf-ab12-a56b6c3c74c4", "created": "2024-01-26T21:28:21.775211Z", "modified": "2024-01-26T21:28:21.775211Z", "relationship_type": "indicates", "source_ref": "indicator--c0cf5e93-21c0-41bf-ad09-7e18ff9cbdb3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7915a5d-f18a-4a82-98ab-eaca67260037", "created": "2024-01-26T21:28:21.775307Z", "modified": "2024-01-26T21:28:21.775307Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='launchrexd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.775307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0df84ae-a820-4332-a09b-64059295addb", "created": "2024-01-26T21:28:21.775675Z", "modified": "2024-01-26T21:28:21.775675Z", "relationship_type": "indicates", "source_ref": "indicator--a7915a5d-f18a-4a82-98ab-eaca67260037", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f971395-9d71-46f1-bca9-b9c0508ad194", "created": "2024-01-26T21:28:21.775771Z", "modified": "2024-01-26T21:28:21.775771Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='ckkeyrollfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.775771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b2701a9-179f-47dd-a93a-e34dfe912969", "created": "2024-01-26T21:28:21.776141Z", "modified": "2024-01-26T21:28:21.776141Z", "relationship_type": "indicates", "source_ref": "indicator--5f971395-9d71-46f1-bca9-b9c0508ad194", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e21c3f0-87f1-4ff0-8657-b9c3d0dee80b", "created": "2024-01-26T21:28:21.776239Z", "modified": "2024-01-26T21:28:21.776239Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='corecomnetd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.776239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bae0ccb2-ac8a-47ba-a496-0e51d2d2d927", "created": "2024-01-26T21:28:21.776607Z", "modified": "2024-01-26T21:28:21.776607Z", "relationship_type": "indicates", "source_ref": "indicator--0e21c3f0-87f1-4ff0-8657-b9c3d0dee80b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ddfa76f-fedf-45aa-89ac-c8ef0d8b3566", "created": "2024-01-26T21:28:21.776705Z", "modified": "2024-01-26T21:28:21.776705Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='aggregatenotd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.776705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cc28805-def3-44c4-8ac8-314a36fce0c0", "created": "2024-01-26T21:28:21.777079Z", "modified": "2024-01-26T21:28:21.777079Z", "relationship_type": "indicates", "source_ref": "indicator--3ddfa76f-fedf-45aa-89ac-c8ef0d8b3566", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71d0f420-8fd6-4a0c-882e-c8dd6570c9e6", "created": "2024-01-26T21:28:21.777174Z", "modified": "2024-01-26T21:28:21.777174Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='ctrlfs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.777174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8e09067-7eea-450b-8eee-9dc0c9fe4e0a", "created": "2024-01-26T21:28:21.77754Z", "modified": "2024-01-26T21:28:21.77754Z", "relationship_type": "indicates", "source_ref": "indicator--71d0f420-8fd6-4a0c-882e-c8dd6570c9e6", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fbeb2e6-9ee8-4aa0-b93b-93f620c34fac", "created": "2024-01-26T21:28:21.777644Z", "modified": "2024-01-26T21:28:21.777644Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='stagingd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.777644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3942119-9f96-4cd0-bbcf-88517e33bec7", "created": "2024-01-26T21:28:21.778009Z", "modified": "2024-01-26T21:28:21.778009Z", "relationship_type": "indicates", "source_ref": "indicator--0fbeb2e6-9ee8-4aa0-b93b-93f620c34fac", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b9f5bde-dd8b-41ba-b204-1acc3294587c", "created": "2024-01-26T21:28:21.778103Z", "modified": "2024-01-26T21:28:21.778103Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='bundpwrd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.778103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecf22997-da2b-4606-b4ba-082d040ec0e8", "created": "2024-01-26T21:28:21.778548Z", "modified": "2024-01-26T21:28:21.778548Z", "relationship_type": "indicates", "source_ref": "indicator--1b9f5bde-dd8b-41ba-b204-1acc3294587c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17304931-7085-474f-a62d-5168b65dd64b", "created": "2024-01-26T21:28:21.778646Z", "modified": "2024-01-26T21:28:21.778646Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='lobbrogd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.778646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8112646f-017a-4e99-b42f-c7c0c3d57a76", "created": "2024-01-26T21:28:21.779014Z", "modified": "2024-01-26T21:28:21.779014Z", "relationship_type": "indicates", "source_ref": "indicator--17304931-7085-474f-a62d-5168b65dd64b", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8c630e9-f704-4037-b9c9-569bd8022f86", "created": "2024-01-26T21:28:21.779109Z", "modified": "2024-01-26T21:28:21.779109Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='launchafd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.779109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fab4b7ac-f464-4d29-8bac-a2812642bee1", "created": "2024-01-26T21:28:21.779477Z", "modified": "2024-01-26T21:28:21.779477Z", "relationship_type": "indicates", "source_ref": "indicator--e8c630e9-f704-4037-b9c9-569bd8022f86", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c581a739-27a8-4122-ac96-e0bd237ca479", "created": "2024-01-26T21:28:21.779576Z", "modified": "2024-01-26T21:28:21.779576Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='seraccountd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.779576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17cefbc4-5423-4e35-823b-b7934d92830e", "created": "2024-01-26T21:28:21.779946Z", "modified": "2024-01-26T21:28:21.779946Z", "relationship_type": "indicates", "source_ref": "indicator--c581a739-27a8-4122-ac96-e0bd237ca479", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f90d13-0e61-44d8-9c45-c01ecbffdcae", "created": "2024-01-26T21:28:21.780043Z", "modified": "2024-01-26T21:28:21.780043Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='payload']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.780043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d374104e-523d-4824-9ad0-68af352424dc", "created": "2024-01-26T21:28:21.78041Z", "modified": "2024-01-26T21:28:21.78041Z", "relationship_type": "indicates", "source_ref": "indicator--11f90d13-0e61-44d8-9c45-c01ecbffdcae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72a5e375-2155-4dd5-9ecc-2ba5496cc9ae", "created": "2024-01-26T21:28:21.780505Z", "modified": "2024-01-26T21:28:21.780505Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='dhcp4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.780505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcf34b28-471c-43a0-8891-911513870415", "created": "2024-01-26T21:28:21.780871Z", "modified": "2024-01-26T21:28:21.780871Z", "relationship_type": "indicates", "source_ref": "indicator--72a5e375-2155-4dd5-9ecc-2ba5496cc9ae", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e36695c-8054-4a95-be64-60db70f85d70", "created": "2024-01-26T21:28:21.780969Z", "modified": "2024-01-26T21:28:21.780969Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='netservcomd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.780969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5303dbe0-a08d-45e7-9c15-6261d18abd6c", "created": "2024-01-26T21:28:21.781337Z", "modified": "2024-01-26T21:28:21.781337Z", "relationship_type": "indicates", "source_ref": "indicator--6e36695c-8054-4a95-be64-60db70f85d70", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--984deb09-2850-48fb-8df3-e7b72fe96ed3", "created": "2024-01-26T21:28:21.781433Z", "modified": "2024-01-26T21:28:21.781433Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='bh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.781433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaaa8e31-66d1-455a-8f9d-168685d35af6", "created": "2024-01-26T21:28:21.781795Z", "modified": "2024-01-26T21:28:21.781795Z", "relationship_type": "indicates", "source_ref": "indicator--984deb09-2850-48fb-8df3-e7b72fe96ed3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0e6a544-1ae3-474d-8a2c-3fe0d53f9711", "created": "2024-01-26T21:28:21.78189Z", "modified": "2024-01-26T21:28:21.78189Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='fdlibframed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.78189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05aca14c-42b7-4c90-b361-f54d1b1e59b7", "created": "2024-01-26T21:28:21.782268Z", "modified": "2024-01-26T21:28:21.782268Z", "relationship_type": "indicates", "source_ref": "indicator--e0e6a544-1ae3-474d-8a2c-3fe0d53f9711", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35e52bdd-590b-4e93-8637-b8aee686e2e3", "created": "2024-01-26T21:28:21.782363Z", "modified": "2024-01-26T21:28:21.782363Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='eventsfssd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.782363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49b73298-6210-42eb-98b4-6e9678423ac8", "created": "2024-01-26T21:28:21.782811Z", "modified": "2024-01-26T21:28:21.782811Z", "relationship_type": "indicates", "source_ref": "indicator--35e52bdd-590b-4e93-8637-b8aee686e2e3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e873866a-fdb0-41f6-a44d-ff735060ecd2", "created": "2024-01-26T21:28:21.78291Z", "modified": "2024-01-26T21:28:21.78291Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='vm_stats']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.78291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d1aa322-dac9-4f3e-81fc-4ec9b44c8a6d", "created": "2024-01-26T21:28:21.783334Z", "modified": "2024-01-26T21:28:21.783334Z", "relationship_type": "indicates", "source_ref": "indicator--e873866a-fdb0-41f6-a44d-ff735060ecd2", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea2bb368-0033-4a8a-bcb1-0143599af2e9", "created": "2024-01-26T21:28:21.783434Z", "modified": "2024-01-26T21:28:21.783434Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='eventfssd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.783434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4ecb0fc-4ac1-4255-b22c-630eadee2ce6", "created": "2024-01-26T21:28:21.783804Z", "modified": "2024-01-26T21:28:21.783804Z", "relationship_type": "indicates", "source_ref": "indicator--ea2bb368-0033-4a8a-bcb1-0143599af2e9", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4346225d-02bc-4b91-89a1-e542b4096461", "created": "2024-01-26T21:28:21.783898Z", "modified": "2024-01-26T21:28:21.783898Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='misbrigd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.783898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fc6a605-30a0-4750-8826-891ef716c1a9", "created": "2024-01-26T21:28:21.784263Z", "modified": "2024-01-26T21:28:21.784263Z", "relationship_type": "indicates", "source_ref": "indicator--4346225d-02bc-4b91-89a1-e542b4096461", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--307d73ec-de21-4408-a5cb-76a514f1dff0", "created": "2024-01-26T21:28:21.784359Z", "modified": "2024-01-26T21:28:21.784359Z", "indicator_types": ["malicious-activity"], "pattern": "[process:name='mobileargd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.784359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0506b3c6-c6b5-49bb-9c28-d722a1900496", "created": "2024-01-26T21:28:21.78473Z", "modified": "2024-01-26T21:28:21.78473Z", "relationship_type": "indicates", "source_ref": "indicator--307d73ec-de21-4408-a5cb-76a514f1dff0", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85ba879d-fea5-4fe4-9253-328bd3e1aa14", "created": "2024-01-26T21:28:21.784835Z", "modified": "2024-01-26T21:28:21.784835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:name='roleaccountd.plist']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.784835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbb49c7e-a335-41b8-ad35-f61c3938bd84", "created": "2024-01-26T21:28:21.785336Z", "modified": "2024-01-26T21:28:21.785336Z", "relationship_type": "indicates", "source_ref": "indicator--85ba879d-fea5-4fe4-9253-328bd3e1aa14", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e34b06-2be4-4b18-9963-c63445591be1", "created": "2024-01-26T21:28:21.785437Z", "modified": "2024-01-26T21:28:21.785437Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='bogaardlisa803@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.785437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46a715fb-e1d5-45f8-b094-5bb8664727ec", "created": "2024-01-26T21:28:21.786022Z", "modified": "2024-01-26T21:28:21.786022Z", "relationship_type": "indicates", "source_ref": "indicator--a0e34b06-2be4-4b18-9963-c63445591be1", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69d712af-ec43-4da4-bdd1-19d5d1e13176", "created": "2024-01-26T21:28:21.786118Z", "modified": "2024-01-26T21:28:21.786118Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='k.williams.enny74@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.786118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6a8e8aa-0c7c-47e5-a6e5-4c358d8cc51d", "created": "2024-01-26T21:28:21.786517Z", "modified": "2024-01-26T21:28:21.786517Z", "relationship_type": "indicates", "source_ref": "indicator--69d712af-ec43-4da4-bdd1-19d5d1e13176", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7f2a3ba-5b91-41aa-8f88-bb3239158aeb", "created": "2024-01-26T21:28:21.786612Z", "modified": "2024-01-26T21:28:21.786612Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='bekkerfredi@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.786612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23e7dcfc-c049-4317-942a-abfb517c1f15", "created": "2024-01-26T21:28:21.787003Z", "modified": "2024-01-26T21:28:21.787003Z", "relationship_type": "indicates", "source_ref": "indicator--d7f2a3ba-5b91-41aa-8f88-bb3239158aeb", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1f45d76-20a2-410f-92ba-580712a26d33", "created": "2024-01-26T21:28:21.787097Z", "modified": "2024-01-26T21:28:21.787097Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='oskarschalcher@outlook.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.787097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05e2fc87-829e-4f05-bb7c-89a54e9b529f", "created": "2024-01-26T21:28:21.787575Z", "modified": "2024-01-26T21:28:21.787575Z", "relationship_type": "indicates", "source_ref": "indicator--a1f45d76-20a2-410f-92ba-580712a26d33", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b069f21-302e-4e3f-b28c-f764eca1aba5", "created": "2024-01-26T21:28:21.787682Z", "modified": "2024-01-26T21:28:21.787682Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='taylorjade0303@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.787682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c33efcb-75ad-443e-8902-b66c3a23a744", "created": "2024-01-26T21:28:21.788077Z", "modified": "2024-01-26T21:28:21.788077Z", "relationship_type": "indicates", "source_ref": "indicator--9b069f21-302e-4e3f-b28c-f764eca1aba5", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a9d11e5-947b-4429-864a-697b30dac021", "created": "2024-01-26T21:28:21.788176Z", "modified": "2024-01-26T21:28:21.788176Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='krystynajasinska86@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.788176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b102b65-e001-4ccd-847f-5e1459175136", "created": "2024-01-26T21:28:21.788573Z", "modified": "2024-01-26T21:28:21.788573Z", "relationship_type": "indicates", "source_ref": "indicator--1a9d11e5-947b-4429-864a-697b30dac021", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02144b6e-2276-4321-8fb1-06e9d04a0fff", "created": "2024-01-26T21:28:21.788669Z", "modified": "2024-01-26T21:28:21.788669Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='benjiburns8@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.788669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae8b04fc-e112-49b1-8e4c-eb751c7ae6e5", "created": "2024-01-26T21:28:21.789057Z", "modified": "2024-01-26T21:28:21.789057Z", "relationship_type": "indicates", "source_ref": "indicator--02144b6e-2276-4321-8fb1-06e9d04a0fff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a948e966-555a-4c1a-a804-76c27c6dfecf", "created": "2024-01-26T21:28:21.789152Z", "modified": "2024-01-26T21:28:21.789152Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='mitchkremer14@outlook.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.789152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d3b760f-c1a3-4e1c-a48b-d68fa9d9563e", "created": "2024-01-26T21:28:21.789544Z", "modified": "2024-01-26T21:28:21.789544Z", "relationship_type": "indicates", "source_ref": "indicator--a948e966-555a-4c1a-a804-76c27c6dfecf", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b282901-7487-4d4c-83a7-4cd11d3f7806", "created": "2024-01-26T21:28:21.789641Z", "modified": "2024-01-26T21:28:21.789641Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='smithsonrobert080@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.789641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dfb9cbf-68b8-4617-9bdd-48442c7b4f00", "created": "2024-01-26T21:28:21.790032Z", "modified": "2024-01-26T21:28:21.790032Z", "relationship_type": "indicates", "source_ref": "indicator--5b282901-7487-4d4c-83a7-4cd11d3f7806", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c81749e8-992c-4cc2-b921-4fad69568f57", "created": "2024-01-26T21:28:21.790127Z", "modified": "2024-01-26T21:28:21.790127Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='emmaholm575@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.790127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bca33d6-77a7-4be6-837f-1bc52be5fd3b", "created": "2024-01-26T21:28:21.790514Z", "modified": "2024-01-26T21:28:21.790514Z", "relationship_type": "indicates", "source_ref": "indicator--c81749e8-992c-4cc2-b921-4fad69568f57", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--537c4eb8-424b-4379-b26c-a796465eedbd", "created": "2024-01-26T21:28:21.790616Z", "modified": "2024-01-26T21:28:21.790616Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='jessicadavies1345@outlook.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.790616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62ea785c-ad06-4f9e-be16-7e9823e79b50", "created": "2024-01-26T21:28:21.791012Z", "modified": "2024-01-26T21:28:21.791012Z", "relationship_type": "indicates", "source_ref": "indicator--537c4eb8-424b-4379-b26c-a796465eedbd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--867f3943-9ced-460a-9ffd-61db0c15fa15", "created": "2024-01-26T21:28:21.791109Z", "modified": "2024-01-26T21:28:21.791109Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='filip.bl82@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.791109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecb97100-1717-443c-82cd-710b805f4461", "created": "2024-01-26T21:28:21.791499Z", "modified": "2024-01-26T21:28:21.791499Z", "relationship_type": "indicates", "source_ref": "indicator--867f3943-9ced-460a-9ffd-61db0c15fa15", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d758876-0f84-4b14-a75e-1897b605ce3c", "created": "2024-01-26T21:28:21.791594Z", "modified": "2024-01-26T21:28:21.791594Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='vincent.dahl76@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.791594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4153d624-3b82-4215-9017-c2ae890f1709", "created": "2024-01-26T21:28:21.792277Z", "modified": "2024-01-26T21:28:21.792277Z", "relationship_type": "indicates", "source_ref": "indicator--5d758876-0f84-4b14-a75e-1897b605ce3c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0933f715-0569-44f0-bc9d-e7c9c4db7d83", "created": "2024-01-26T21:28:21.792378Z", "modified": "2024-01-26T21:28:21.792378Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='ameliehaggart@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.792378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beae1e49-ee7e-42ef-ba98-1cb45b9d8a08", "created": "2024-01-26T21:28:21.792777Z", "modified": "2024-01-26T21:28:21.792777Z", "relationship_type": "indicates", "source_ref": "indicator--0933f715-0569-44f0-bc9d-e7c9c4db7d83", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5c27de7-17dd-4797-82d8-eb7eb22440dd", "created": "2024-01-26T21:28:21.792873Z", "modified": "2024-01-26T21:28:21.792873Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='lee.85.holland@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.792873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--057507d7-736a-4f6b-8b3e-51184409801c", "created": "2024-01-26T21:28:21.79327Z", "modified": "2024-01-26T21:28:21.79327Z", "relationship_type": "indicates", "source_ref": "indicator--f5c27de7-17dd-4797-82d8-eb7eb22440dd", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e57da71-ac14-447f-af0b-0fa478c5b505", "created": "2024-01-26T21:28:21.793372Z", "modified": "2024-01-26T21:28:21.793372Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='bakkere268@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.793372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f198cdd-fc85-460e-b820-8a9e9903dffe", "created": "2024-01-26T21:28:21.793761Z", "modified": "2024-01-26T21:28:21.793761Z", "relationship_type": "indicates", "source_ref": "indicator--3e57da71-ac14-447f-af0b-0fa478c5b505", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ced19c03-8cf3-443c-ba0c-664e092c11d3", "created": "2024-01-26T21:28:21.793857Z", "modified": "2024-01-26T21:28:21.793857Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='linakeller2203@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.793857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2085cd24-9086-4e42-85b5-08273f0123f5", "created": "2024-01-26T21:28:21.794248Z", "modified": "2024-01-26T21:28:21.794248Z", "relationship_type": "indicates", "source_ref": "indicator--ced19c03-8cf3-443c-ba0c-664e092c11d3", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73f4f742-070d-4ed4-870d-57f7c4ec9d3c", "created": "2024-01-26T21:28:21.794342Z", "modified": "2024-01-26T21:28:21.794342Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='bergers.o79@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.794342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31d06e67-a12e-4717-a6c9-7fb6ddd06aea", "created": "2024-01-26T21:28:21.794728Z", "modified": "2024-01-26T21:28:21.794728Z", "relationship_type": "indicates", "source_ref": "indicator--73f4f742-070d-4ed4-870d-57f7c4ec9d3c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339fff38-3a62-4a26-a5f8-3dc73d9a5b10", "created": "2024-01-26T21:28:21.794824Z", "modified": "2024-01-26T21:28:21.794824Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='sylianosliatsos84@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.794824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b81d637-9258-4bd2-a026-e14dc7f1ca28", "created": "2024-01-26T21:28:21.795221Z", "modified": "2024-01-26T21:28:21.795221Z", "relationship_type": "indicates", "source_ref": "indicator--339fff38-3a62-4a26-a5f8-3dc73d9a5b10", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfd65f0c-8ab4-4e74-ad6a-6edeb891e62c", "created": "2024-01-26T21:28:21.795319Z", "modified": "2024-01-26T21:28:21.795319Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='yvonne.wechsler61@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.795319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8f55f11-44c0-468f-b9f1-6b156995380e", "created": "2024-01-26T21:28:21.795716Z", "modified": "2024-01-26T21:28:21.795716Z", "relationship_type": "indicates", "source_ref": "indicator--bfd65f0c-8ab4-4e74-ad6a-6edeb891e62c", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12fcda4d-fc87-418a-87b5-63c4cbb89b64", "created": "2024-01-26T21:28:21.795814Z", "modified": "2024-01-26T21:28:21.795814Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='arvidamelia1@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.795814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a62a2e57-6a7f-497c-a0f2-12d355f0c753", "created": "2024-01-26T21:28:21.796204Z", "modified": "2024-01-26T21:28:21.796204Z", "relationship_type": "indicates", "source_ref": "indicator--12fcda4d-fc87-418a-87b5-63c4cbb89b64", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5002bdcb-9fdc-4a86-9bba-43bf4a1c4357", "created": "2024-01-26T21:28:21.796299Z", "modified": "2024-01-26T21:28:21.796299Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='weertlaura1@outlook.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.796299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b37fce3a-d25f-4004-9138-1bae5f0b41cb", "created": "2024-01-26T21:28:21.796686Z", "modified": "2024-01-26T21:28:21.796686Z", "relationship_type": "indicates", "source_ref": "indicator--5002bdcb-9fdc-4a86-9bba-43bf4a1c4357", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28cf0520-a678-4b14-b362-1554f483a6a8", "created": "2024-01-26T21:28:21.796781Z", "modified": "2024-01-26T21:28:21.796781Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='natalymarinova@proton.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.796781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38c43700-cf05-48d6-9c83-a24077891b02", "created": "2024-01-26T21:28:21.805078Z", "modified": "2024-01-26T21:28:21.805078Z", "relationship_type": "indicates", "source_ref": "indicator--28cf0520-a678-4b14-b362-1554f483a6a8", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73b85875-6754-4d51-b762-e9a05a6da536", "created": "2024-01-26T21:28:21.805233Z", "modified": "2024-01-26T21:28:21.805233Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='martin.vdm78@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.805233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--297757e4-565a-4a29-ad63-082843be9035", "created": "2024-01-26T21:28:21.805654Z", "modified": "2024-01-26T21:28:21.805654Z", "relationship_type": "indicates", "source_ref": "indicator--73b85875-6754-4d51-b762-e9a05a6da536", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2ff2156-68a1-4f89-80dc-0c8e81af9dbc", "created": "2024-01-26T21:28:21.805765Z", "modified": "2024-01-26T21:28:21.805765Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='kleinleon1987@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.805765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdef4d73-0761-4697-ae07-a091516beb35", "created": "2024-01-26T21:28:21.806168Z", "modified": "2024-01-26T21:28:21.806168Z", "relationship_type": "indicates", "source_ref": "indicator--b2ff2156-68a1-4f89-80dc-0c8e81af9dbc", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8091a171-5b69-488e-a256-27438452313a", "created": "2024-01-26T21:28:21.806273Z", "modified": "2024-01-26T21:28:21.806273Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='naomiwerff772@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.806273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86dad8e0-c15b-49a6-a1d2-35c7002cadaa", "created": "2024-01-26T21:28:21.806679Z", "modified": "2024-01-26T21:28:21.806679Z", "relationship_type": "indicates", "source_ref": "indicator--8091a171-5b69-488e-a256-27438452313a", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da3131eb-401b-4712-8e10-af99de92aaff", "created": "2024-01-26T21:28:21.80678Z", "modified": "2024-01-26T21:28:21.80678Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='herbruud2@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.80678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2afbbab4-7407-4bc9-bc7a-c6b2aefee95c", "created": "2024-01-26T21:28:21.80718Z", "modified": "2024-01-26T21:28:21.80718Z", "relationship_type": "indicates", "source_ref": "indicator--da3131eb-401b-4712-8e10-af99de92aaff", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d832acbd-0601-41c7-a826-f42826e4d62d", "created": "2024-01-26T21:28:21.807281Z", "modified": "2024-01-26T21:28:21.807281Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='meliastahl@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.807281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c46cf7f-4eee-4eb2-b455-ba21c5c1c9a6", "created": "2024-01-26T21:28:21.807681Z", "modified": "2024-01-26T21:28:21.807681Z", "relationship_type": "indicates", "source_ref": "indicator--d832acbd-0601-41c7-a826-f42826e4d62d", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a505c7d-830e-4931-b2a9-024a29ecf27e", "created": "2024-01-26T21:28:21.807779Z", "modified": "2024-01-26T21:28:21.807779Z", "indicator_types": ["malicious-activity"], "pattern": "[email-addr:value='emmadavies8266@gmail.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-01-26T21:28:21.807779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60df7324-fa99-4eaa-aca0-3ade50070db9", "created": "2024-01-26T21:28:21.808172Z", "modified": "2024-01-26T21:28:21.808172Z", "relationship_type": "indicates", "source_ref": "indicator--5a505c7d-830e-4931-b2a9-024a29ecf27e", "target_ref": "malware--2e9d534b-2e11-4758-bdc5-9c3e1c100d4d"}]}